巡检人:小麦苗 QQ:646634621 微信公众号:AiDBA 提供OCP、OCM、高可用培训 BLOG地址: https://dbaup.com 若需要脚本可私聊我


ORA11G 数据库巡检报告



Copyright (c) 2015-2100 (https://dbaup.com) lhrbest. All rights reserved.

巡 检 人:小麦苗 ([blog:https://dbaup.com] [QQ:646634621] [Nickname:小麦苗] [微信公众号:AiDBA] [提供OCP、OCM、高可用最实用的培训])
巡检时间:2019-09-23 15:32:58
版 本 号:v6.0.5
修改日期:2019-09-23 18:28:00

[转到页底]


目录








(一)巡检服务概要
数据库总体概况 数据库基本信息数据库的总体概况、DG、OGG、版本、PSU、主机情况、数据库负载情况、数据库属性等 数据库大小 资源使用情况 组件和特性 Libraries
参数文件 所有的初始化参数 关键的初始化参数 隐含参数一般的系统隐含参数的默认值不能修改 spfile文件内容 Statistics Level统计级别
表空间情况 表空间信息包含表空间的历史增长情况 闪回空间使用情况 临时表空间使用情况 Undo表空间使用情况 回滚段、临时段扩展情况
数据文件状况 控制文件Control Files
ASM磁盘监控 ASM磁盘使用情况 ASM磁盘组使用情况 ASM磁盘组参数配置情况 ASM实例
JOB情况 作业运行状况 数据库job报错信息近一周内的错误













(二)巡检服务明细
RMAN信息 RMAN备份状况 RMAN配置情况 RMAN所有备份RMAN所有备份概况 RMAN所有备份详情RMAN所有备份详情,排除归档信息 控制文件备份
spfile文件备份 RMAN归档文件备份 数据库闪回Flashback Technologies
归档信息 归档日志设置 归档日志生成情况 归档日志占用率 近7天日志切换频率分析 每天日志切换的量
日志组大小
SGA信息 SGA使用情况 SGA配置信息 SGA建议配置 SGA动态组件 PGA TARGET 建议配置
文件IO信息 文件IO分析 文件IO时间分析 全表扫描情况 排序情况
SQL监控 逻辑读TOP10的SQL 物理读TOP10的SQL 执行时间TOP10的SQL 执行次数TOP10的SQL 解析次数TOP10的SQL
版本TOP10的SQL语句SQL ordered by Version Count 内存TOP10的SQL语句针对shared memory占用的情况进行排序,记录了SQL占用library cache的大小的TOP SQL DISK_SORT严重的SQL 从ASH视图查询SQL 垃圾SQL之RUNNING_11G
垃圾SQL之RUNNING_10G LAST快照中SQL情况 LAST快照中执行时间最长SQL在最新的一个快照中,取执行时间最长的一个SQL 执行时间最长SQL在gv$sql_monitor中,按照时间排序取10条记录 执行时间最长的SQL报告在GV$SQL_MONITOR中,取执行时间最长的一个SQL
未使用绑定变量的SQL语句查找未使用绑定变量的SQL语句
闪回归档 闪回归档配置 开启了闪回归档的表 闪回归档空间
DG库 DG库配置情况 DG库运行情况 主库DG进程包含主库和备库的进程 主库standby日志包含主库和备库的standby日志(SRL) 备库日志应用情况备库日志应用情况及应用进程错误提示





(三)数据库安全
数据库用户 数据库用户一览 拥有DBA角色的用户 拥有SYS角色的用户 角色概况 密码为系统默认值的用户
整个用户有多大 近一周登录错误的用户 用户PROFILE
系统表空间用户 SYSTEM为缺省表空间的用户 SYSTEM为临时表空间的用户 系统表空间上的对象
数据库审计 审计参数配置 审计表情况 DB中所有审计记录











(四)数据库对象
段情况 对象汇总 段的汇总 体积最大的10个段 扩展最多的10个段 LOB段
不能扩展的对象 扩展超过1/2最大扩展度的对象 Undo 段Undo 段 表空间所有者
表情况 行链接或行迁移的表 超过10W行无主键的表 无数据有高水位的表
分区表情况 表大小超过10GB未建分区表超过10GB未建分区的表 分区最多的前10个对象 分区个数超过100个的表
无效对象 无效的对象 无效的普通索引 无效的分区索引 无效的触发器
索引情况 索引个数超过5个的表 大表未建索引 组合索引与单列索引存在交叉 位图索引和函数索引 外键未建索引表外键无索引易引起死锁
大索引从未使用大于1M的索引在快照期间内从未使用过 索引列个数大于3复合索引索引列的个数一般为3个,超过3个需要检查其合理性 索引高度大于3索引的高度大于3的时候需要考虑是否重建索引 索引的统计信息过旧索引的统计信息过旧
并行度 表带有并行度 索引带有并行度
其他对象 告警日志包括: 最新的2000行告警日志记录、最新的10条ora告警日志记录、告警日志文件预估大小 数据库目录 回收站情况 数据库链路(db_link) 外部表
所有的触发器 序列cache小于20一般情况下将其增至1000左右,序列默认的20太小了 物化视图 typetype 数据泵Data Pump











(五)数据库性能分析
AWR AWR统计 AWR参数配置状况 数据库服务器主机的情况 AWR视图中的load profile 热块
最新的一次AWR报告
ASH ASH快照状况 最新的一次ASH报告
ADDM 最新的一次ADDM
统计信息 统计信息是否自动收集 需收集统计信息的表从未收集过统计信息的表或者1个月内没有收集过统计信息的表 被收集统计信息的临时表临时表不建议收集统计信息 统计信息被锁的表或索引查询哪些表或索引的统计信息被锁了
会话 会话概况 会话状态一览(当前) 历史ACTIVE会话数 登录时间最长的10个会话 超过10小时无响应的会话
提交次数最多的会话 CPU或等待最长的会话
查看LOCK锁情况 查看谁锁住了谁 游标使用情况 并行进程完成情况
内存占用 查询共享内存占有率 PGA占用最多的进程 命中率
其它 等待事件包括现在、历史、按照snap_id分组等 OLAPOnline Analytical Processing - (OLAP) Networking


(六)健康检查结果
健康检查结果 健康检查结果由于该脚本内容检测过于详细,所以该部分将对健康检查报告进行过滤,过滤出有问题的部分 健康检查过程中脚本产生的错误该部分内容不属于健康检查报告的内容,只作为执行者调试脚本使用,个别报错属于正常现象








数据库巡检服务概要



数据库总体概况





数据库基本信息



巡检报告文件名称DB_healthcheck_by_lhr_ORA11G_11.2.0.3.0_20190923153258.html
巡检时间2019-09-23 (Monday) 15:32:58 PM timezone +08:00
当前巡检用户SYS
当前巡检会话INST_ID:1,【149,1715,59207】
数据库服务器配置情况 CPUs:8 Cores:8 Sockets:4 Memory:7.73G
操作系统信息Linux x86 64-bit / 13
数据库名称ORA11G
数据库全局名ORA11G
当前实例名ora11g
所有实例名ora11g
数据库版本11.2.0.3.0
数据库ID(DBID) 4270446895
是否RAC集群及其节点数FALSE : 1
数据库创建时间2015-03-13 14:19:27
实例启动时间2018-11-07 14:07:26

数据库归档模式ARCHIVELOG,USE_DB_RECOVERY_FILE_DEST
数据库闪回状态NO
数据库字符集ZHS16GBK
数据库块大小8192
强制日志NO
数据库角色PRIMARY
是否有DGNO
是否有OGGNO
db time zone 14
回收站情况状态:on,占用空间:M,共0个对象
特殊表空间情况(G)SYSAUX:1/1,SYSTEM:1/1,TEMP:0/1,UNDOTBS1:0/0
数据库大小All TS Info:【ts_size:4.74G , Used_Size:3.5G , Used_per:73.97% , MAX_Size:192G】


● 数据库系统版本信息

数据库系统版本信息
Oracle Database 11g Enterprise Edition Release 11.2.0.3.0 - 64bit Production
PL/SQL Release 11.2.0.3.0 - Production
CORE 11.2.0.3.0 Production
TNS for Linux: Version 11.2.0.3.0 - Production
NLSRTL Version 11.2.0.3.0 - Production


● 数据库系统PSU信息



ACTION_TIME ACTION NAMESPACE ID COMMENTS
2011-09-17 10:21:11 APPLY SERVER 0 Patchset 11.2.0.2.0
2015-03-13 14:25:09 APPLY SERVER 0 Patchset 11.2.0.2.0


● 私网网卡信息




● 数据库实例状况

数据库实例名称 数据库实例号 线程号 主机名 数据库版本 实例启动时间 运行时间(天) RAC模式 实例状态 是否可登录 是否可归档
ora11g
1
1
rhel6lhr
11.2.0.3.0
2018-11-07 14:07:26
320.06
NO
OPEN
ALLOWED
STARTED


● 数据库概要



INST_ID     DB_NAME     DB_ID DB_Unique_Name        CREATION_DATE                PLATFORM_NAME         当前SCN 日志模式            OPEN_MODE                  FORCE_LOGGING       是否Flashback? 控制文件类型 LAST_OPEN
INCARNATION#
        DATABASE_ROLE         SUPPLEMENTAL
LOG_DATA_MIN
SUPPLEMENTAL
LOG_DATA_PK
1
ORA11G
4270446895
ora11g
2015-03-13 14:19:27
Linux x86 64-bit
61061297
ARCHIVELOG
READ WRITE
NO
NO
CURRENT
2
PRIMARY NO NO

[回到目录]



● 数据库服务器主机的情况



SNAP_ID        Begin_Interval_Time                End_Interval_Time         DB_NAME DBID INSTANCE_NAME INSTANCE_NUMBER         STARTUP_TIME         RELEASE RAC HOST_NAME          PLATFORM_NAME     &nb CPUS CORES SOCKETS MEMORY_G ELAPSED_TIME DB_TIME
431 2019-09-23 14:28:40 2019-09-23 15:00:57 ORA11G 4270446895 ora11g 1 2018-11-07 14:07:35 11.2.0.3.0 NO rhel6lhr Linux x86 64-bit 8 8 4 7.73 32.29 .91
430 2019-09-23 14:00:55 2019-09-23 14:28:40 ORA11G       2018-11-07 14:07:35 11.2.0.3.0 NO rhel6lhr Linux x86 64-bit 8 8 4 7.73 27.74 3.09
429 2019-09-23 13:00:54 2019-09-23 14:00:55 ORA11G       2018-11-07 14:07:35 11.2.0.3.0 NO rhel6lhr Linux x86 64-bit 8 8 4 7.73 60.03 .07
428 2019-09-23 12:00:52 2019-09-23 13:00:54 ORA11G       2018-11-07 14:07:35 11.2.0.3.0 NO rhel6lhr Linux x86 64-bit 8 8 4 7.73 60.03 .08
427 2019-09-23 11:00:50 2019-09-23 12:00:52 ORA11G       2018-11-07 14:07:35 11.2.0.3.0 NO rhel6lhr Linux x86 64-bit 8 8 4 7.73 60.03 .07
426 2019-09-23 10:16:49 2019-09-23 11:00:50 ORA11G       2018-11-07 14:07:35 11.2.0.3.0 NO rhel6lhr Linux x86 64-bit 8 8 4 7.73 44.02 .07
425 2019-09-19 15:20:03 2019-09-23 10:16:49 ORA11G       2018-11-07 14:07:35 11.2.0.3.0 NO rhel6lhr Linux x86 64-bit 8 8 4 7.73 5456.77 .05
424 2018-11-08 13:00:54 2019-09-19 15:20:03 ORA11G       2018-11-07 14:07:35 11.2.0.3.0 NO rhel6lhr Linux x86 64-bit 8 8 4 7.73 453739.15  

[回到目录] [下一项]



● 数据库负载情况



[参考:AWR视图中的load profile]


[回到目录] [下一项]



● 数据库属性



PROPERTY_NAME PROPERTY_VALUE DESCRIPTION
DICT.BASE 2 dictionary base tables version #
DEFAULT_TEMP_TABLESPACE TEMP Name of default temporary tablespace
DEFAULT_PERMANENT_TABLESPACE USERS Name of default permanent tablespace
DEFAULT_EDITION ORA$BASE Name of the database default edition
Flashback Timestamp TimeZone GMT Flashback timestamp created in GMT
TDE_MASTER_KEY_ID    
DST_UPGRADE_STATE NONE State of Day Light Saving Time Upgrade
DST_PRIMARY_TT_VERSION 14 Version of primary timezone data file
DST_SECONDARY_TT_VERSION 0 Version of secondary timezone data file
DEFAULT_TBS_TYPE SMALLFILE Default tablespace type
NLS_LANGUAGE AMERICAN Language
NLS_TERRITORY AMERICA Territory
NLS_CURRENCY $ Local currency
NLS_ISO_CURRENCY AMERICA ISO currency
NLS_NUMERIC_CHARACTERS ., Numeric characters
NLS_CHARACTERSET ZHS16GBK Character set
NLS_CALENDAR GREGORIAN Calendar system
NLS_DATE_FORMAT DD-MON-RR Date format
NLS_DATE_LANGUAGE AMERICAN Date language
NLS_SORT BINARY Linguistic definition
NLS_TIME_FORMAT HH.MI.SSXFF AM Time format
NLS_TIMESTAMP_FORMAT DD-MON-RR HH.MI.SSXFF AM Time stamp format
NLS_TIME_TZ_FORMAT HH.MI.SSXFF AM TZR Time with timezone format
NLS_TIMESTAMP_TZ_FORMAT DD-MON-RR HH.MI.SSXFF AM TZR Timestamp with timezone format
NLS_DUAL_CURRENCY $ Dual currency symbol
NLS_COMP BINARY NLS comparison
NLS_LENGTH_SEMANTICS BYTE NLS length semantics
NLS_NCHAR_CONV_EXCP FALSE NLS conversion exception
NLS_NCHAR_CHARACTERSET AL16UTF16 NCHAR Character set
NLS_RDBMS_VERSION 11.2.0.3.0 RDBMS version for NLS parameters
GLOBAL_DB_NAME ORA11G Global database name
EXPORT_VIEWS_VERSION 8 Export views revision #
WORKLOAD_CAPTURE_MODE   CAPTURE implies workload capture is in progress
WORKLOAD_REPLAY_MODE   PREPARE implies external replay clients can connect; REPLAY implies workload replay is in progress
NO_USERID_VERIFIER_SALT 75282D7EC73B5C40AFF387B2BF5692A0  
DBTIMEZONE 00:00 DB time zone

[回到目录]



数据库大小



NOTE: 可以同时参考表空间部分内容 [表空间信息]
● ts_datafile_physical_size_G表示所有表空间的物理文件实际占用大小,即表空间大小(不包括temp表空间)
● ts_tempfile_physical_size_G表示所有临时表空间的文件实际占用大小
● ts_datafile_used_size_G表示所有表空间的使用大小,数据文件实际使用大小,RMAN非压缩备份大小(若使用压缩as compressed备份则至少可以减少一半空间)

TS_DATAFILE_PHYSICAL_SIZE_G TS_TEMPFILE_PHYSICAL_SIZE_G TS_DATAFILE_USED_SIZE_G
4.2 .54 3.48

[回到目录]




当前客户端信息

ACTION AUTHENTICATED_IDENTITY AUTHENTICATION_TYPE AUTHENTICATION_METHOD CURRENT_EDITION_NAME CURRENT_SCHEMA CURRENT_USER DATABASE_ROLE DB_NAME DB_UNIQUE_NAME HOST IDENTIFICATION_TYPE INSTANCE INSTANCE_NAME IP_ADDRESS ISDBA LANG LANGUAGE MODULE NETWORK_PROTOCOL NLS_CALENDAR NLS_CURRENCY NLS_DATE_FORMAT NLS_DATE_LANGUAGE NLS_SORT NLS_TERRITORY OS_USER SERVER_HOST SERVICE_NAME SESSION_EDITION_ID SESSION_EDITION_NAME SESSION_USER SESSIONID SID TERMINAL
  SYS OS PASSWORD ORA$BASE SYS SYS PRIMARY ora11g ora11g WORKGROUP\LHR LOCAL 1 ora11g 192.168.59.1 TRUE US AMERICAN_CHINA.ZHS16GBK DB_HEALTHCHECK_LHR tcp GREGORIAN YYYY-MM-DD HH24:mi:ss AMERICAN BINARY CHINA chinasoft_lhrxxt rhel6lhr ora11g 100 ORA$BASE SYS 4294967295 149 LHR

[回到目录]




资源使用情况

INST_ID 资源名称 当前值 最大值 初始值 限制值
1 branches 0 0 272 UNLIMITED
1 cmtcallbk 0 3 272 UNLIMITED
1 dml_locks 0 0 1088 UNLIMITED
1 enqueue_locks 35 54 3160 3160
1 enqueue_resources 33 73 1308 UNLIMITED
1 gcs_resources 0 0 UNLIMITED UNLIMITED
1 gcs_shadows 0 0 UNLIMITED UNLIMITED
1 ges_big_msgs 0 0 0 UNLIMITED
1 ges_cache_ress 0 0 0 UNLIMITED
1 ges_locks 0 0 0 UNLIMITED
1 ges_procs 0 0 0 0
1 ges_reg_msgs 0 0 0 UNLIMITED
1 ges_ress 0 0 0 UNLIMITED
1 ges_rsv_msgs 0 0 0 0
1 k2q_locks 0 0 496 UNLIMITED
1 max_rollback_segments 12 14 272 65535
1 max_shared_servers 1 1 UNLIMITED UNLIMITED
1 parallel_max_servers 0 2 80 3600
1 processes 34 44 150 150
1 sessions 41 56 248 248
1 smartio_buffer_memory 0 0 0 UNLIMITED
1 smartio_metadata_memory 0 0 0 UNLIMITED
1 smartio_overhead_memory 0 68,632 0 UNLIMITED
1 smartio_sessions 0 1 0 UNLIMITED
1 sort_segment_locks 0 3 UNLIMITED UNLIMITED
1 temporary_table_locks 0 21 UNLIMITED UNLIMITED
1 transactions 0 0 272 UNLIMITED

[回到目录]




组件和特性


● Options

Option Name Installed?
Active Data Guard
TRUE
Advanced Compression
TRUE
Advanced replication
TRUE
Application Role
TRUE
Automatic Storage Management
FALSE
Backup Encryption
TRUE
Basic Compression
TRUE
Bit-mapped indexes
TRUE
Block Change Tracking
TRUE
Block Media Recovery
TRUE
Change Data Capture
TRUE
Coalesce Index
TRUE
Connection multiplexing
TRUE
Connection pooling
TRUE
DICOM
TRUE
Data Mining
TRUE
Database queuing
TRUE
Database resource manager
TRUE
Deferred Segment Creation
TRUE
Duplexed backups
TRUE
Enterprise User Security
TRUE
Export transportable tablespaces
TRUE
Fast-Start Fault Recovery
TRUE
File Mapping
TRUE
Fine-grained Auditing
TRUE
Fine-grained access control
TRUE
Flashback Data Archive
TRUE
Flashback Database
TRUE
Flashback Table
TRUE
Incremental backup and recovery
TRUE
Instead-of triggers
TRUE
Java
TRUE
Join index
TRUE
Managed Standby
TRUE
Materialized view rewrite
TRUE
OLAP Window Functions
TRUE
OLAP
TRUE
Objects
TRUE
Online Index Build
TRUE
Online Redefinition
TRUE
Oracle Data Guard
TRUE
Oracle Database Vault
FALSE
Oracle Label Security
FALSE
Parallel backup and recovery
TRUE
Parallel execution
TRUE
Parallel load
TRUE
Partitioning
TRUE
Plan Stability
TRUE
Point-in-time tablespace recovery
TRUE
Proxy authentication/authorization
TRUE
Real Application Clusters
FALSE
Real Application Testing
TRUE
Result Cache
TRUE
SQL Plan Management
TRUE
Sample Scan
TRUE
SecureFiles Encryption
TRUE
Server Flash Cache
TRUE
Spatial
TRUE
Streams Capture
TRUE
Transparent Application Failover
TRUE
Transparent Data Encryption
TRUE
Trial Recovery
TRUE
Unused Block Compression
TRUE
XStream
TRUE



● Database Registry



Component ID Component Name Version Status Modified Control Schema Procedure
JAVAVM
JServer JAVA Virtual Machine
11.2.0.3.0
VALID
17-SEP-2011 10:21:55
SYS SYS INITJVMAUX.VALIDATE_JAVAVM
APS
OLAP Analytic Workspace
11.2.0.3.0
VALID
17-SEP-2011 10:21:58
SYS SYS APS_VALIDATE
AMD
OLAP Catalog
11.2.0.3.0
VALID
17-SEP-2011 10:21:59
SYS OLAPSYS CWM2_OLAP_INSTALLER.VALIDATE_CWM2_INSTALL
OWB
OWB
11.2.0.3.0
VALID
17-SEP-2011 10:21:59
SYS OWBSYS DBMS_OWB.VALIDATE
APEX
Oracle Application Express
3.2.1.00.12
VALID
17-SEP-2011 10:21:59
SYS APEX_030200 VALIDATE_APEX
CATALOG
Oracle Database Catalog Views
11.2.0.3.0
VALID
17-SEP-2011 10:21:53
SYS SYS DBMS_REGISTRY_SYS.VALIDATE_CATALOG
CATJAVA
Oracle Database Java Packages
11.2.0.3.0
VALID
17-SEP-2011 10:21:55
SYS SYS DBMS_REGISTRY_SYS.VALIDATE_CATJAVA
CATPROC
Oracle Database Packages and Types
11.2.0.3.0
VALID
17-SEP-2011 10:21:53
SYS SYS DBMS_REGISTRY_SYS.VALIDATE_CATPROC
EM
Oracle Enterprise Manager
11.2.0.3.0
VALID
17-SEP-2011 10:13:33
SYS SYSMAN  
EXF
Oracle Expression Filter
11.2.0.3.0
VALID
17-SEP-2011 10:21:55
SYS EXFSYS VALIDATE_EXF
ORDIM
Oracle Multimedia
11.2.0.3.0
VALID
17-SEP-2011 10:21:58
SYS ORDSYS VALIDATE_ORDIM
XOQ
Oracle OLAP API
11.2.0.3.0
VALID
17-SEP-2011 10:21:58
SYS SYS XOQ_VALIDATE
RUL
Oracle Rules Manager
11.2.0.3.0
VALID
17-SEP-2011 10:21:58
SYS EXFSYS VALIDATE_RUL
CONTEXT
Oracle Text
11.2.0.3.0
VALID
17-SEP-2011 10:21:55
SYS CTXSYS VALIDATE_CONTEXT
OWM
Oracle Workspace Manager
11.2.0.3.0
VALID
17-SEP-2011 10:21:53
SYS WMSYS VALIDATE_OWM
XML
Oracle XDK
11.2.0.3.0
VALID
17-SEP-2011 10:21:55
SYS SYS XMLVALIDATE
XDB
Oracle XML Database
11.2.0.3.0
VALID
17-SEP-2011 10:21:56
SYS XDB DBMS_REGXDB.VALIDATEXDB
SDO
Spatial
11.2.0.3.0
VALID
17-SEP-2011 10:21:59
SYS MDSYS VALIDATE_SDO

[回到目录]



● Feature Usage Statistics



Feature
Name
Version Detected
Usages
Total
Samples
Currently
Used
First Usage
Date
Last Usage
Date
Last Sample
Date
Next Sample
Date
ADDM
11.2.0.3.0
5
19
FALSE
2015-10-20 14:22:57
2018-04-24 23:15:06
2019-09-19 15:20:03
2019-09-26 15:20:03
ASO native encryption and checksumming
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
AWR Baseline
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
AWR Baseline Template
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
AWR Report
11.2.0.3.0
5
19
FALSE
2015-10-20 14:22:57
2018-04-24 23:15:06
2019-09-19 15:20:03
2019-09-26 15:20:03
Active Data Guard - Real-Time Query on Physical Standby
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Advanced Replication
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Application Express
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Audit Options
11.2.0.3.0
19
19
TRUE
2015-04-30 16:56:16
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
Automatic Maintenance - Optimizer Statistics Gathering
11.2.0.3.0
19
19
TRUE
2015-04-30 16:56:16
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
Automatic Maintenance - SQL Tuning Advisor
11.2.0.3.0
19
19
TRUE
2015-04-30 16:56:16
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
Automatic Maintenance - Space Advisor
11.2.0.3.0
19
19
TRUE
2015-04-30 16:56:16
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
Automatic Memory Tuning
11.2.0.3.0
19
19
TRUE
2015-04-30 16:56:16
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
Automatic SGA Tuning
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Automatic SQL Execution Memory
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Automatic SQL Tuning Advisor
11.2.0.3.0
5
19
FALSE
2015-05-19 16:45:57
2018-04-24 23:15:06
2019-09-19 15:20:03
2019-09-26 15:20:03
Automatic Segment Space Management (system)
11.2.0.3.0
19
19
TRUE
2015-04-30 16:56:16
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
Automatic Segment Space Management (user)
11.2.0.3.0
18
19
TRUE
2015-05-19 16:45:57
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
Automatic Storage Management
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Automatic Undo Management
11.2.0.3.0
19
19
TRUE
2015-04-30 16:56:16
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
Automatic Workload Repository
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Backup BASIC Compression
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Backup BZIP2 Compression
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Backup Encryption
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Backup HIGH Compression
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Backup LOW Compression
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Backup MEDIUM Compression
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Backup Rollforward
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Backup ZLIB Compression
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Baseline Adaptive Thresholds
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Baseline Static Computations
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Bigfile Tablespace
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Block Media Recovery
11.2.0.3.0
8
19
TRUE
2017-12-25 19:14:04
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
CSSCAN
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Change Data Capture
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Change-Aware Incremental Backup
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Character Semantics
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Character Set
11.2.0.3.0
19
19
TRUE
2015-04-30 16:56:16
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
Client Identifier
11.2.0.3.0
10
19
FALSE
2015-07-31 17:09:05
2018-05-10 14:33:25
2019-09-19 15:20:03
2019-09-26 15:20:03
Clusterwide Global Transactions
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Compression Advisor
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Crossedition Triggers
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
DBMS_STATS Incremental Maintenance
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Data Guard
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Data Mining
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Data Recovery Advisor
11.2.0.3.0
7
19
FALSE
2017-12-25 19:14:04
2018-11-08 11:45:46
2019-09-19 15:20:03
2019-09-26 15:20:03
Database Migration Assistant for Unicode
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Database Replay: Workload Capture
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Database Replay: Workload Replay
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Deferred Open Read Only
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Deferred Segment Creation
11.2.0.3.0
19
19
TRUE
2015-04-30 16:56:16
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
Direct NFS
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Dynamic SGA
11.2.0.3.0
3
19
FALSE
2015-06-05 23:04:37
2017-05-24 10:08:21
2019-09-19 15:20:03
2019-09-26 15:20:03
EM Database Control
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
EM Grid Control
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
EM Performance Page
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Editioning Views
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Editions
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Encrypted Tablespaces
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Exadata
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Extensibility
11.2.0.3.0
12
19
TRUE
2016-03-27 19:24:27
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
File Mapping
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Flashback Data Archive
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Flashback Database
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
GoldenGate
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
HeapCompression
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Hybrid Columnar Compression
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Instance Caging
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Internode Parallel Execution
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Job Scheduler
11.2.0.3.0
16
19
TRUE
2015-07-31 17:09:05
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
LOB
11.2.0.3.0
18
19
TRUE
2015-05-19 16:45:57
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
Label Security
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Locally Managed Tablespaces (system)
11.2.0.3.0
19
19
TRUE
2015-04-30 16:56:16
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
Locally Managed Tablespaces (user)
11.2.0.3.0
19
19
TRUE
2015-04-30 16:56:16
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
Locator
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Logfile Multiplexing
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Long-term Archival Backup
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
MTTR Advisor
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Materialized Views (User)
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Messaging Gateway
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Multi Section Backup
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Multiple Block Sizes
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
OLAP - Analytic Workspaces
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
OLAP - Cubes
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Object
11.2.0.3.0
14
19
TRUE
2015-07-31 17:09:05
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
Oracle Database Vault
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Oracle Java Virtual Machine (system)
11.2.0.3.0
19
19
TRUE
2015-04-30 16:56:16
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
Oracle Java Virtual Machine (user)
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Oracle Managed Files
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Oracle Multimedia
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Oracle Multimedia DICOM
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Oracle Secure Backup
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Oracle Text
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Oracle Utility Datapump (Export)
11.2.0.3.0
2
19
FALSE
2015-06-05 23:04:37
2018-04-24 23:15:06
2019-09-19 15:20:03
2019-09-26 15:20:03
Oracle Utility Datapump (Import)
11.2.0.3.0
3
19
FALSE
2015-05-19 16:45:57
2018-04-24 23:15:06
2019-09-19 15:20:03
2019-09-26 15:20:03
Oracle Utility External Table
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Oracle Utility Metadata API
11.2.0.3.0
4
19
FALSE
2015-06-05 23:04:37
2018-04-24 23:15:06
2019-09-19 15:20:03
2019-09-26 15:20:03
Oracle Utility SQL Loader (Direct Path Load)
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
PL/SQL Native Compilation
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Parallel SQL DDL Execution
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Parallel SQL DML Execution
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Parallel SQL Query Execution
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Partitioning (system)
11.2.0.3.0
19
19
TRUE
2015-04-30 16:56:16
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
Partitioning (user)
11.2.0.3.0
18
19
TRUE
2015-05-19 16:45:57
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
Quality of Service Management
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
RMAN - Disk Backup
11.2.0.3.0
6
19
FALSE
2015-04-30 16:56:16
2018-05-10 14:33:25
2019-09-19 15:20:03
2019-09-26 15:20:03
RMAN - Tape Backup
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Read Only Tablespace
11.2.0.3.0
1
19
FALSE
2015-04-30 16:56:16
2015-04-30 16:56:16
2019-09-19 15:20:03
2019-09-26 15:20:03
Real Application Clusters (RAC)
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Real-Time SQL Monitoring
11.2.0.3.0
2
19
FALSE
2015-10-20 14:22:57
2016-03-27 19:24:27
2019-09-19 15:20:03
2019-09-26 15:20:03
Recovery Area
11.2.0.3.0
19
19
TRUE
2015-04-30 16:56:16
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
Recovery Manager (RMAN)
11.2.0.3.0
6
19
FALSE
2015-04-30 16:56:16
2018-05-10 14:33:25
2019-09-19 15:20:03
2019-09-26 15:20:03
Resource Manager
11.2.0.3.0
1
19
FALSE
2017-05-24 10:08:21
2017-05-24 10:08:21
2019-09-19 15:20:03
2019-09-26 15:20:03
Restore Point
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Result Cache
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Rules Manager
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
SQL Access Advisor
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
SQL Monitoring and Tuning pages
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
SQL Performance Analyzer
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
SQL Plan Management
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
SQL Profile
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
SQL Repair Advisor
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
SQL Tuning Advisor
11.2.0.3.0
11
19
FALSE
2015-08-16 09:16:54
2018-11-08 11:45:46
2019-09-19 15:20:03
2019-09-26 15:20:03
SQL Tuning Set (system)
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
SQL Tuning Set (user)
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
SQL Workload Manager
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
SecureFile Compression (system)
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
SecureFile Compression (user)
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
SecureFile Deduplication (system)
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
SecureFile Deduplication (user)
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
SecureFile Encryption (system)
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
SecureFile Encryption (user)
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
SecureFiles (system)
11.2.0.3.0
19
19
TRUE
2015-04-30 16:56:16
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
SecureFiles (user)
11.2.0.3.0
19
19
TRUE
2015-04-30 16:56:16
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
Segment Advisor (user)
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Segment Shrink
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Semantics/RDF
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Server Flash Cache
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Server Parameter File
11.2.0.3.0
19
19
TRUE
2015-04-30 16:56:16
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
Services
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Shared Server
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Spatial
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Streams (system)
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Streams (user)
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Transparent Data Encryption
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Transparent Gateway
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Transportable Tablespace
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Tune MView
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Undo Advisor
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Very Large Memory
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
Virtual Private Database (VPD)
11.2.0.3.0
19
19
TRUE
2015-04-30 16:56:16
2019-09-19 15:20:03
2019-09-19 15:20:03
2019-09-26 15:20:03
Workspace Manager
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
XDB
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
XStream In
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
XStream Out
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03
XStream Streams
11.2.0.3.0
0
19
FALSE


2019-09-19 15:20:03
2019-09-26 15:20:03

[回到目录]



● High Water Mark Statistics



Statistic Name Version Highwater Last Value Description
ACTIVE_SESSIONS
11.2.0.3.0
13 1 Maximum Number of Active Sessions seen in the system
CPU_COUNT
11.2.0.3.0
8 8 Maximum Number of CPUs
DATAFILES
11.2.0.3.0
23 22 Maximum Number of Datafiles
DB_SIZE
11.2.0.3.0
4,371,906,560 4,371,906,560 Maximum Size of the Database (Bytes)
EXADATA_DISKS
11.2.0.3.0
    Number of physical disks
HWM_DBMS_SCHEDULER
11.2.0.3.0
12,240 3,146 number of job runs per day
INSTANCES
11.2.0.3.0
1 1 Oracle Database instances
PART_INDEXES
11.2.0.3.0
1,048,575 1,048,575 Maximum Number of Partitions belonging to an User Index
PART_TABLES
11.2.0.3.0
1,048,575 1,048,575 Maximum Number of Partitions belonging to an User Table
QUERY_LENGTH
11.2.0.3.0
1,589 0 Maximum Query Length
SEGMENT_SIZE
11.2.0.3.0
260,046,848 260,046,848 Size of Largest Segment (Bytes)
SESSIONS
11.2.0.3.0
17 13 Maximum Number of Concurrent Sessions seen in the database
SQL_NCHAR_COLUMNS
11.2.0.3.0
56 56 Maximum Number of SQL NCHAR Columns
TABLESPACES
11.2.0.3.0
24 23 Maximum Number of Tablespaces
USER_INDEXES
11.2.0.3.0
5,238 5,236 Number of User Indexes
USER_MV
11.2.0.3.0
1 1 Maximum Number of Materialized Views (User)
USER_TABLES
11.2.0.3.0
3,661 3,656 Number of User Tables

[回到目录]



Libraries



Owner Library Name File Spec Dynamic? Status
CTXSYS
DR$LIB  
N
VALID
EXFSYS
EXFTLIB  
N
VALID
MDSYS
ORDMD_AG_LIBS  
N
VALID
  ORDMD_CS_LIBS  
N
VALID
  ORDMD_GEORX_LIBS  
N
VALID
  ORDMD_GEOR_LIBS  
N
VALID
  ORDMD_IDX_LIBS  
N
VALID
  ORDMD_LRS_LIBS  
N
VALID
  ORDMD_MBR_LIBS  
N
VALID
  ORDMD_MIG_LIBS  
N
VALID
  ORDMD_PRIDX_LIBS  
N
VALID
  ORDMD_REL_LIBS  
N
VALID
  ORDMD_RTREE_LIBS  
N
VALID
  ORDMD_SAM_LIBS  
N
VALID
  ORDMD_TNPC_LIBS  
N
VALID
  ORDMD_TP_LIBS  
N
VALID
  ORDMD_UDT_LIBS  
N
VALID
  ORDMD_UTL_LIBS  
N
VALID
  ORDMD_WD_LIBS  
N
VALID
  SDO_GEOR_LIZARDTECH_LIB /ade/b/385031636/oracle/md/dll/liblt_dbmrsid_oci.so
Y
VALID
ORDSYS
ORDIMLIBS /u01/app/oracle/product/11.2.0/dbhome_1/lib/libordim11.so
Y
VALID
  ORDIMLIBT  
N
VALID
SYS
COLLECTION_LIB  
N
VALID
  CRYPTO_TOOLKIT_LIBRARY  
N
VALID
  DBMS_ADR_LIB  
N
VALID
  DBMS_ANYDATASET_LIB  
N
VALID
  DBMS_ANYDATA_LIB  
N
VALID
  DBMS_ANYTYPE_LIB  
N
VALID
  DBMS_APBACKEND_LIB  
N
VALID
  DBMS_APPCTX_LIB  
N
VALID
  DBMS_APP_CONT_PRVT_LIB  
N
VALID
  DBMS_AQADM_LIB  
N
VALID
  DBMS_AQELM_LIB  
N
VALID
  DBMS_AQ_LDAP_LIB  
N
VALID
  DBMS_AQ_LIB  
N
VALID
  DBMS_AUDIT_MGMT_LIB  
N
VALID
  DBMS_AUTOTASK_PRVT_LIB  
N
VALID
  DBMS_AW_LIB  
N
VALID
  DBMS_CDCAPI_LIB  
N
VALID
  DBMS_CDCPUB_LIB  
N
VALID
  DBMS_CHNF_LIB  
N
VALID
  DBMS_CONNECTION_POOL_LIB  
N
VALID
  DBMS_DBLINK_LIB  
N
VALID
  DBMS_DEFER_ENQ_UTL_LIB  
N
VALID
  DBMS_DEFER_QUERY_UTL_LIB  
N
VALID
  DBMS_DST_LIB  
N
VALID
  DBMS_EXTENDED_TTS_CHECKS_LIB  
N
VALID
  DBMS_FBT_LIB  
N
VALID
  DBMS_FDA_LIB  
N
VALID
  DBMS_FGA_LIB  
N
VALID
  DBMS_FILE_GROUP_LIB  
N
VALID
  DBMS_FILE_TRANSFER_LIB  
N
VALID
  DBMS_HAEVENTNOT_PRVT_LIB  
N
VALID
  DBMS_HA_ALERT_LIB  
N
VALID
  DBMS_HDM_LIB  
N
VALID
  DBMS_HPROF_LIB  
N
VALID
  DBMS_KEA_LIB  
N
VALID
  DBMS_KEG_LIB  
N
VALID
  DBMS_LDAP_API_LIB  
N
VALID
  DBMS_LOGMNR_LIB  
N
VALID
  DBMS_LOGREP_LIB  
N
VALID
  DBMS_LOGSTDBY_LIB  
N
VALID
  DBMS_MAP_LIB  
N
VALID
  DBMS_MONITOR_LIB  
N
VALID
  DBMS_OBFUSCATION_LIB  
N
VALID
  DBMS_OLAPI_LIB2  
N
VALID
  DBMS_OLAPI_LIB  
N
VALID
  DBMS_OUTLN_LIB  
N
VALID
  DBMS_PICKLER_LIB  
N
VALID
  DBMS_PLSQL_WARNING_LIB  
N
VALID
  DBMS_PLUGTS_LIB  
N
VALID
  DBMS_PROFILER_LIB  
N
VALID
  DBMS_RC_LIB  
N
VALID
  DBMS_RECO_SCRIPT_LIB  
N
VALID
  DBMS_REPAIR_LIB  
N
VALID
  DBMS_REPAPI_LIB  
N
VALID
  DBMS_REPCAT_INTERNAL_PKG_LIB  
N
VALID
  DBMS_REPORT_LIB  
N
VALID
  DBMS_RESUMABLE_LIB  
N
VALID
  DBMS_RLS_LIB  
N
VALID
  DBMS_RMGR_LIB  
N
VALID
  DBMS_RULES_LIB  
N
VALID
  DBMS_RWEQUIV_LIB  
N
VALID
  DBMS_SCHEDULER_LIB  
N
VALID
  DBMS_SERVER_TRACE_LIB  
N
VALID
  DBMS_SERVICE_LIB  
N
VALID
  DBMS_SNAPSHOT_LIB  
N
VALID
  DBMS_SPACE_ADMIN_LIB  
N
VALID
  DBMS_SPM_LIB  
N
VALID
  DBMS_SQLDIAG_LIB  
N
VALID
  DBMS_SQLPA_LIB  
N
VALID
  DBMS_SQLPLUS_SCRIPT_LIB  
N
VALID
  DBMS_SQLTUNE_LIB  
N
VALID
  DBMS_SS_LIB  
N
VALID
  DBMS_STATS_LIB  
N
VALID
  DBMS_STAT_FUNCS_AUX_LIB  
N
VALID
  DBMS_STAT_FUNCS_LIB  
N
VALID
  DBMS_STREAMS_TBS_LIB  
N
VALID
  DBMS_SUMADV_LIB /u01/app/oracle/product/11.2.0/dbhome_1/lib/libqsmashr.so
Y
VALID
  DBMS_SUMAPI_LIB  
N
VALID
  DBMS_SUMA_LIB  
N
VALID
  DBMS_SVRALRT_LIB  
N
VALID
  DBMS_SVRALRT_PRVT_LIB  
N
VALID
  DBMS_SWRF_LIB  
N
VALID
  DBMS_TRACE_LIB  
N
VALID
  DBMS_TRANS_LIB  
N
VALID
  DBMS_TRAN_LIB  
N
VALID
  DBMS_TRIGGER_LIB  
N
VALID
  DBMS_TTS_LIB  
N
VALID
  DBMS_TUNEMV_LIB  
N
VALID
  DBMS_UNDOADV_LIB  
N
VALID
  DBMS_UTL_COLL_LIB  
N
VALID
  DBMS_UTL_REF_LIB  
N
VALID
  DBMS_WLM_LIB  
N
VALID
  DBMS_WORKLOAD_CAPTURE_LIB  
N
VALID
  DBMS_WORKLOAD_REPLAY_LIB  
N
VALID
  DBMS_XA_LIB  
N
VALID
  DBMS_XDSUTL_LIB  
N
VALID
  DBMS_XDS_LIB  
N
VALID
  DBMS_XMLGEN_LIB  
N
VALID
  DBMS_XMV_LIB  
N
VALID
  DBMS_XPLAN_LIB  
N
VALID
  DBMS_XRW_LIB  
N
VALID
  DBMS_XSC_LIB  
N
VALID
  DBMS_XSH_LIB  
N
VALID
  DBMS_XSS_LIB  
N
VALID
  DBMS_XSU_LIB  
N
VALID
  DBMS_ZHELP_LIB  
N
VALID
  DBURI_LIB  
N
VALID
  DMBLAST_LIB  
N
VALID
  DMCL_LIB  
N
VALID
  DMGLM_LIB  
N
VALID
  DMMOD_LIB  
N
VALID
  DMNMF_LIB  
N
VALID
  DMSVMA_LIB  
N
VALID
  DMSVM_LIB  
N
VALID
  DMUTIL_LIB  
N
VALID
  EXTIDX_IMP_LIB  
N
VALID
  KUPCLIB  
N
VALID
  KUPDLIB  
N
VALID
  KUPFLIB  
N
VALID
  KUPP_PROC_LIB  
N
VALID
  KUPVLIB  
N
VALID
  LCR_DDL_LIB  
N
VALID
  LCR_PRC_LIB  
N
VALID
  LCR_ROW_LIB  
N
VALID
  ODCI_EXTOPT_LIB  
N
VALID
  ORA_FI_LIB  
N
VALID
  QXXQLIB  
N
VALID
  TDE_LIBRARY  
N
VALID
  URI_LIB  
N
VALID
  UTL_CMP_LIB  
N
VALID
  UTL_ENC_LIB  
N
VALID
  UTL_FIL_LIB  
N
VALID
  UTL_GDK_LIB  
N
VALID
  UTL_HTT_LIB  
N
VALID
  UTL_I18_LIB  
N
VALID
  UTL_INA_LIB  
N
VALID
  UTL_LMS_LIB  
N
VALID
  UTL_MAT_LIB  
N
VALID
  UTL_OBJECTS_LIB  
N
VALID
  UTL_SMT_LIB  
N
VALID
  UTL_SYS_CMP_LIB  
N
VALID
  UTL_TCP_LIB  
N
VALID
  UTL_URL_LIB  
N
VALID
  UTL_XML_LIB  
N
VALID
  UTL_XS_LIB  
N
VALID
  WWV_FLOW_VAL_LIB  
N
VALID
  XMLTYPE_LIB  
N
VALID
XDB
DBMS_RC_LIB  
N
VALID
  DBMS_XDBEVENT_LIB  
N
VALID
  DBMS_XDBRESOURCE_LIB  
N
VALID
  DBMS_XDBTRANS_LIB  
N
VALID
  DBMS_XDBZ_LIB  
N
VALID
  DBMS_XDB_LIB  
N
VALID
  DBMS_XDB_VERSION_LIB  
N
VALID
  DBMS_XMLDOM_LIB  
N
VALID
  DBMS_XMLPARSER_LIB  
N
VALID
  DBMS_XSLPROCESSOR_LIB  
N
VALID
  PATH_INDEX_LIB  
N
VALID
  PATH_VIEW_LIB  
N
VALID
  RESOURCE_VIEW_LIB  
N
VALID
  SECURITY_LIB  
N
VALID
  XMLINDEX_LIB  
N
VALID
  XMLSCHEMA_LIB  
N
VALID
  XMLTM_LIB  
N
VALID

[回到目录]



参数文件





所有的初始化参数 [下一项]



SSPFILE
This database IS using an SPFILE.

Parameter Name Instance Name Value DISPLAY_VALUE Is Default? Is Dynamic? ISDEPRECATED DESCRIPTION                
O7_DICTIONARY_ACCESSIBILITY ora11g FALSE FALSE
TRUE
FALSE
FALSE Version 7 Dictionary Accessibility Support
active_instance_count ora11g    
TRUE
FALSE
TRUE number of active instances in the cluster database
aq_tm_processes ora11g 1 1
TRUE
IMMEDIATE
FALSE number of AQ Time Managers to start
archive_lag_target ora11g 0 0
TRUE
IMMEDIATE
FALSE Maximum number of seconds of redos the standby could lose
asm_diskgroups ora11g    
TRUE
IMMEDIATE
FALSE disk groups to mount automatically
asm_diskstring ora11g    
TRUE
IMMEDIATE
FALSE disk set locations for discovery
asm_power_limit ora11g 1 1
TRUE
IMMEDIATE
FALSE number of parallel relocations for disk rebalancing
asm_preferred_read_failure_groups ora11g    
TRUE
IMMEDIATE
FALSE preferred read failure groups
audit_file_dest ora11g /u01/app/oracle/admin/ora11g/adump /u01/app/oracle/admin/ora11g/adump
FALSE
DEFERRED
FALSE Directory in which auditing files are to reside
audit_sys_operations ora11g FALSE FALSE
TRUE
FALSE
FALSE enable sys auditing
audit_syslog_level ora11g    
TRUE
FALSE
FALSE Syslog facility and level
audit_trail ora11g DB DB
FALSE
FALSE
FALSE enable system auditing
awr_snapshot_time_offset ora11g 0 0
TRUE
IMMEDIATE
FALSE Setting for AWR Snapshot Time Offset
background_core_dump ora11g partial partial
TRUE
FALSE
FALSE Core Size for Background Processes
background_dump_dest ora11g /u01/app/oracle/diag/rdbms/ora11g/ora11g/trace /u01/app/oracle/diag/rdbms/ora11g/ora11g/trace
TRUE
IMMEDIATE
TRUE Detached process dump directory
backup_tape_io_slaves ora11g FALSE FALSE
TRUE
DEFERRED
FALSE BACKUP Tape I/O slaves
bitmap_merge_area_size ora11g 1048576 1048576
TRUE
FALSE
FALSE maximum memory allow for BITMAP MERGE
blank_trimming ora11g FALSE FALSE
TRUE
FALSE
FALSE blank trimming semantics parameter
buffer_pool_keep ora11g    
TRUE
FALSE
TRUE Number of database blocks/latches in keep buffer pool
buffer_pool_recycle ora11g    
TRUE
FALSE
TRUE Number of database blocks/latches in recycle buffer pool
cell_offload_compaction ora11g ADAPTIVE ADAPTIVE
TRUE
IMMEDIATE
FALSE Cell packet compaction strategy
cell_offload_decryption ora11g TRUE TRUE
TRUE
IMMEDIATE
FALSE enable SQL processing offload of encrypted data to cells
cell_offload_parameters ora11g    
TRUE
IMMEDIATE
FALSE Additional cell offload parameters
cell_offload_plan_display ora11g AUTO AUTO
TRUE
IMMEDIATE
FALSE Cell offload explain plan display
cell_offload_processing ora11g TRUE TRUE
TRUE
IMMEDIATE
FALSE enable SQL processing offload to cells
circuits ora11g    
TRUE
IMMEDIATE
FALSE max number of circuits
client_result_cache_lag ora11g 3000 3000
TRUE
FALSE
FALSE client result cache maximum lag in milliseconds
client_result_cache_size ora11g 0 0
TRUE
FALSE
FALSE client result cache max size in bytes
clonedb ora11g FALSE FALSE
TRUE
FALSE
FALSE clone database
cluster_database ora11g FALSE FALSE
TRUE
FALSE
FALSE if TRUE startup in cluster database mode
cluster_database_instances ora11g 1 1
TRUE
FALSE
FALSE number of instances to use for sizing cluster db SGA structures
cluster_interconnects ora11g    
TRUE
FALSE
FALSE interconnects for RAC use
commit_logging ora11g    
TRUE
IMMEDIATE
FALSE transaction commit log write behaviour
commit_point_strength ora11g 1 1
TRUE
FALSE
FALSE Bias this node has toward not preparing in a two-phase commit
commit_wait ora11g    
TRUE
IMMEDIATE
FALSE transaction commit log wait behaviour
commit_write ora11g    
TRUE
IMMEDIATE
TRUE transaction commit log write behaviour
compatible ora11g 11.2.0.0.0 11.2.0.0.0
FALSE
FALSE
FALSE Database will be completely compatible with this software version
control_file_record_keep_time ora11g 14 14
FALSE
IMMEDIATE
FALSE control file record keep time in days
control_files ora11g /u01/app/oracle/oradata/ora11g/control01.ctl, /u01 /app/oracle/flash_recovery_area/ora11g/control02.ctl /u01/app/oracle/oradata/ora11g/control01.ctl, /u01/app/oracle/flash_recovery_area/ora11g/control02.ctl
FALSE
FALSE
FALSE control file names list
control_management_pack_access ora11g DIAGNOSTIC+TUNING DIAGNOSTIC+TUNING
TRUE
IMMEDIATE
FALSE declares which manageability packs are enabled
core_dump_dest ora11g /u01/app/oracle/diag/rdbms/ora11g/ora11g/cdump /u01/app/oracle/diag/rdbms/ora11g/ora11g/cdump
TRUE
IMMEDIATE
FALSE Core dump directory
cpu_count ora11g 8 8
TRUE
IMMEDIATE
FALSE number of CPUs for this instance
create_bitmap_area_size ora11g 8388608 8388608
TRUE
FALSE
FALSE size of create bitmap buffer for bitmap index
create_stored_outlines ora11g    
TRUE
IMMEDIATE
FALSE create stored outlines for DML statements
cursor_bind_capture_destination ora11g memory+disk memory+disk
TRUE
IMMEDIATE
FALSE Allowed destination for captured bind variables
cursor_sharing ora11g EXACT EXACT
TRUE
IMMEDIATE
FALSE cursor sharing mode
cursor_space_for_time ora11g FALSE FALSE
TRUE
FALSE
TRUE use more memory in order to get faster execution
db_16k_cache_size ora11g 0 0
TRUE
IMMEDIATE
FALSE Size of cache for 16K buffers
db_2k_cache_size ora11g 0 0
TRUE
IMMEDIATE
FALSE Size of cache for 2K buffers
db_32k_cache_size ora11g 0 0
TRUE
IMMEDIATE
FALSE Size of cache for 32K buffers
db_4k_cache_size ora11g 0 0
TRUE
IMMEDIATE
FALSE Size of cache for 4K buffers
db_8k_cache_size ora11g 0 0
TRUE
IMMEDIATE
FALSE Size of cache for 8K buffers
db_block_buffers ora11g 0 0
TRUE
FALSE
FALSE Number of database blocks cached in memory
db_block_checking ora11g FALSE FALSE
TRUE
IMMEDIATE
FALSE header checking and data and index block checking
db_block_checksum ora11g TYPICAL TYPICAL
TRUE
IMMEDIATE
FALSE store checksum in db blocks and check during reads
db_block_size ora11g 8192 8192
FALSE
FALSE
FALSE Size of database block in bytes
db_cache_advice ora11g ON ON
TRUE
IMMEDIATE
FALSE Buffer cache sizing advisory
db_cache_size ora11g 0 0
TRUE
IMMEDIATE
FALSE Size of DEFAULT buffer pool for standard block size buffers
db_create_file_dest ora11g    
TRUE
IMMEDIATE
FALSE default database location
db_create_online_log_dest_1 ora11g    
TRUE
IMMEDIATE
FALSE online log/controlfile destination #1
db_create_online_log_dest_2 ora11g    
TRUE
IMMEDIATE
FALSE online log/controlfile destination #2
db_create_online_log_dest_3 ora11g    
TRUE
IMMEDIATE
FALSE online log/controlfile destination #3
db_create_online_log_dest_4 ora11g    
TRUE
IMMEDIATE
FALSE online log/controlfile destination #4
db_create_online_log_dest_5 ora11g    
TRUE
IMMEDIATE
FALSE online log/controlfile destination #5
db_domain ora11g  
FALSE
FALSE
FALSE directory part of global database name stored with CREATE DATABASE
db_file_multiblock_read_count ora11g 31 31
TRUE
IMMEDIATE
FALSE db block to be read each IO
db_file_name_convert ora11g    
TRUE
FALSE
FALSE datafile name convert patterns and strings for standby/clone db
db_files ora11g 200 200
TRUE
FALSE
FALSE max allowable # db files
db_flash_cache_file ora11g    
TRUE
FALSE
FALSE flash cache file for default block size
db_flash_cache_size ora11g 0 0
TRUE
IMMEDIATE
FALSE flash cache size for db_flash_cache_file
db_flashback_retention_target ora11g 1440 1440
TRUE
IMMEDIATE
FALSE Maximum Flashback Database log retention time in minutes.
db_keep_cache_size ora11g 0 0
TRUE
IMMEDIATE
FALSE Size of KEEP buffer pool for standard block size buffers
db_lost_write_protect ora11g NONE NONE
TRUE
IMMEDIATE
FALSE enable lost write detection
db_name ora11g ora11g ora11g
FALSE
FALSE
FALSE database name specified in CREATE DATABASE
db_recovery_file_dest ora11g /u05/app/oracle/flash_recovery_area /u05/app/oracle/flash_recovery_area
FALSE
IMMEDIATE
FALSE default database recovery file location
db_recovery_file_dest_size ora11g 8589934592 8G
FALSE
IMMEDIATE
FALSE database recovery files size limit
db_recycle_cache_size ora11g 0 0
TRUE
IMMEDIATE
FALSE Size of RECYCLE buffer pool for standard block size buffers
db_securefile ora11g PERMITTED PERMITTED
TRUE
IMMEDIATE
FALSE permit securefile storage during lob creation
db_ultra_safe ora11g OFF OFF
TRUE
FALSE
FALSE Sets defaults for other parameters that control protection levels
db_unique_name ora11g ora11g ora11g
TRUE
FALSE
FALSE Database Unique Name
db_unrecoverable_scn_tracking ora11g TRUE TRUE
TRUE
IMMEDIATE
FALSE Track nologging SCN in controlfile
db_writer_processes ora11g 1 1
TRUE
FALSE
FALSE number of background database writer processes to start
dbwr_io_slaves ora11g 0 0
TRUE
FALSE
FALSE DBWR I/O slaves
ddl_lock_timeout ora11g 0 0
TRUE
IMMEDIATE
FALSE timeout to restrict the time that ddls wait for dml lock
deferred_segment_creation ora11g TRUE TRUE
TRUE
IMMEDIATE
FALSE defer segment creation to first insert
dg_broker_config_file1 ora11g /u01/app/oracle/product/11.2.0/dbhome_1/dbs/dr1ora11g.dat /u01/app/oracle/product/11.2.0/dbhome_1/dbs/dr1ora11g.dat
TRUE
IMMEDIATE
FALSE data guard broker configuration file #1
dg_broker_config_file2 ora11g /u01/app/oracle/product/11.2.0/dbhome_1/dbs/dr2ora11g.dat /u01/app/oracle/product/11.2.0/dbhome_1/dbs/dr2ora11g.dat
TRUE
IMMEDIATE
FALSE data guard broker configuration file #2
dg_broker_start ora11g FALSE FALSE
TRUE
IMMEDIATE
FALSE start Data Guard broker (DMON process)
diagnostic_dest ora11g /u01/app/oracle /u01/app/oracle
FALSE
IMMEDIATE
FALSE diagnostic base directory
disk_asynch_io ora11g TRUE TRUE
TRUE
FALSE
FALSE Use asynch I/O for random access devices
dispatchers ora11g (PROTOCOL=TCP) (SERVICE=ora11gXDB) (PROTOCOL=TCP) (SERVICE=ora11gXDB)
FALSE
IMMEDIATE
FALSE specifications of dispatchers
distributed_lock_timeout ora11g 60 60
TRUE
FALSE
FALSE number of seconds a distributed transaction waits for a lock
dml_locks ora11g 1088 1088
TRUE
FALSE
FALSE dml locks - one for each table modified in a transaction
dst_upgrade_insert_conv ora11g TRUE TRUE
TRUE
IMMEDIATE
FALSE Enables/Disables internal conversions during DST upgrade
enable_ddl_logging ora11g FALSE FALSE
TRUE
IMMEDIATE
FALSE enable ddl logging
event ora11g    
TRUE
FALSE
FALSE debug event control - default null string
fal_client ora11g    
TRUE
IMMEDIATE
FALSE FAL client
fal_server ora11g    
TRUE
IMMEDIATE
FALSE FAL server list
fast_start_io_target ora11g 0 0
TRUE
IMMEDIATE
TRUE Upper bound on recovery reads
fast_start_mttr_target ora11g 0 0
TRUE
IMMEDIATE
FALSE MTTR target in seconds
fast_start_parallel_rollback ora11g LOW LOW
TRUE
IMMEDIATE
FALSE max number of parallel recovery slaves that may be used
file_mapping ora11g FALSE FALSE
TRUE
IMMEDIATE
FALSE enable file mapping
fileio_network_adapters ora11g    
TRUE
FALSE
FALSE Network Adapters for File I/O
filesystemio_options ora11g none none
TRUE
FALSE
FALSE IO operations on filesystem files
fixed_date ora11g    
TRUE
IMMEDIATE
FALSE fixed SYSDATE value
gcs_server_processes ora11g 0 0
TRUE
FALSE
FALSE number of background gcs server processes to start
global_context_pool_size ora11g    
TRUE
FALSE
TRUE Global Application Context Pool Size in Bytes
global_names ora11g FALSE FALSE
TRUE
IMMEDIATE
FALSE enforce that database links have same name as remote database
global_txn_processes ora11g 1 1
TRUE
IMMEDIATE
FALSE number of background global transaction processes to start
hash_area_size ora11g 131072 131072
TRUE
FALSE
FALSE size of in-memory hash work area
hi_shared_memory_address ora11g 0 0
TRUE
FALSE
FALSE SGA starting address (high order 32-bits on 64-bit platforms)
hs_autoregister ora11g TRUE TRUE
TRUE
IMMEDIATE
FALSE enable automatic server DD updates in HS agent self-registration
ifile ora11g    
TRUE
FALSE
FALSE include file in init.ora
instance_groups ora11g    
TRUE
FALSE
TRUE list of instance group names
instance_name ora11g ora11g ora11g
TRUE
FALSE
FALSE instance name supported by the instance
instance_number ora11g 0 0
TRUE
FALSE
FALSE instance number
instance_type ora11g RDBMS RDBMS
TRUE
FALSE
FALSE type of instance to be executed
java_jit_enabled ora11g TRUE TRUE
TRUE
IMMEDIATE
FALSE Java VM JIT enabled
java_max_sessionspace_size ora11g 0 0
TRUE
FALSE
FALSE max allowed size in bytes of a Java sessionspace
java_pool_size ora11g 0 0
TRUE
IMMEDIATE
FALSE size in bytes of java pool
java_soft_sessionspace_limit ora11g 0 0
TRUE
FALSE
FALSE warning limit on size in bytes of a Java sessionspace
job_queue_processes ora11g 1000 1000
TRUE
IMMEDIATE
FALSE maximum number of job queue slave processes
large_pool_size ora11g 0 0
TRUE
IMMEDIATE
FALSE size in bytes of large pool
ldap_directory_access ora11g NONE NONE
TRUE
IMMEDIATE
FALSE RDBMS's LDAP access option
ldap_directory_sysauth ora11g no no
TRUE
FALSE
FALSE OID usage parameter
license_max_sessions ora11g 0 0
TRUE
IMMEDIATE
FALSE maximum number of non-system user sessions allowed
license_max_users ora11g 0 0
TRUE
IMMEDIATE
FALSE maximum number of named users that can be created in the database
license_sessions_warning ora11g 0 0
TRUE
IMMEDIATE
FALSE warning level for number of non-system user sessions
listener_networks ora11g    
TRUE
IMMEDIATE
FALSE listener registration networks
local_listener ora11g    
TRUE
IMMEDIATE
FALSE local listener
lock_name_space ora11g    
TRUE
FALSE
TRUE lock name space used for generating lock names for standby/clone database
lock_sga ora11g FALSE FALSE
TRUE
FALSE
FALSE Lock entire SGA in physical memory
log_archive_config ora11g    
TRUE
IMMEDIATE
FALSE log archive config parameter
log_archive_dest ora11g    
TRUE
IMMEDIATE
FALSE archival destination text string
log_archive_dest_1 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #1 text string
log_archive_dest_10 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #10 text string
log_archive_dest_11 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #11 text string
log_archive_dest_12 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #12 text string
log_archive_dest_13 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #13 text string
log_archive_dest_14 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #14 text string
log_archive_dest_15 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #15 text string
log_archive_dest_16 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #16 text string
log_archive_dest_17 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #17 text string
log_archive_dest_18 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #18 text string
log_archive_dest_19 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #19 text string
log_archive_dest_2 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #2 text string
log_archive_dest_20 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #20 text string
log_archive_dest_21 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #21 text string
log_archive_dest_22 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #22 text string
log_archive_dest_23 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #23 text string
log_archive_dest_24 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #24 text string
log_archive_dest_25 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #25 text string
log_archive_dest_26 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #26 text string
log_archive_dest_27 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #27 text string
log_archive_dest_28 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #28 text string
log_archive_dest_29 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #29 text string
log_archive_dest_3 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #3 text string
log_archive_dest_30 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #30 text string
log_archive_dest_31 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #31 text string
log_archive_dest_4 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #4 text string
log_archive_dest_5 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #5 text string
log_archive_dest_6 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #6 text string
log_archive_dest_7 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #7 text string
log_archive_dest_8 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #8 text string
log_archive_dest_9 ora11g    
TRUE
IMMEDIATE
FALSE archival destination #9 text string
log_archive_dest_state_1 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #1 state text string
log_archive_dest_state_10 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #10 state text string
log_archive_dest_state_11 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #11 state text string
log_archive_dest_state_12 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #12 state text string
log_archive_dest_state_13 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #13 state text string
log_archive_dest_state_14 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #14 state text string
log_archive_dest_state_15 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #15 state text string
log_archive_dest_state_16 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #16 state text string
log_archive_dest_state_17 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #17 state text string
log_archive_dest_state_18 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #18 state text string
log_archive_dest_state_19 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #19 state text string
log_archive_dest_state_2 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #2 state text string
log_archive_dest_state_20 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #20 state text string
log_archive_dest_state_21 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #21 state text string
log_archive_dest_state_22 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #22 state text string
log_archive_dest_state_23 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #23 state text string
log_archive_dest_state_24 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #24 state text string
log_archive_dest_state_25 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #25 state text string
log_archive_dest_state_26 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #26 state text string
log_archive_dest_state_27 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #27 state text string
log_archive_dest_state_28 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #28 state text string
log_archive_dest_state_29 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #29 state text string
log_archive_dest_state_3 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #3 state text string
log_archive_dest_state_30 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #30 state text string
log_archive_dest_state_31 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #31 state text string
log_archive_dest_state_4 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #4 state text string
log_archive_dest_state_5 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #5 state text string
log_archive_dest_state_6 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #6 state text string
log_archive_dest_state_7 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #7 state text string
log_archive_dest_state_8 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #8 state text string
log_archive_dest_state_9 ora11g enable enable
TRUE
IMMEDIATE
FALSE archival destination #9 state text string
log_archive_duplex_dest ora11g    
TRUE
IMMEDIATE
FALSE duplex archival destination text string
log_archive_format ora11g %t_%s_%r.dbf %t_%s_%r.dbf
TRUE
FALSE
FALSE archival destination format
log_archive_local_first ora11g TRUE TRUE
TRUE
IMMEDIATE
TRUE Establish EXPEDITE attribute default value
log_archive_max_processes ora11g 4 4
TRUE
IMMEDIATE
FALSE maximum number of active ARCH processes
log_archive_min_succeed_dest ora11g 1 1
TRUE
IMMEDIATE
FALSE minimum number of archive destinations that must succeed
log_archive_start ora11g FALSE FALSE
TRUE
FALSE
TRUE start archival process on SGA initialization
log_archive_trace ora11g 0 0
TRUE
IMMEDIATE
FALSE Establish archivelog operation tracing level
log_buffer ora11g 8142848 8142848
TRUE
FALSE
FALSE redo circular buffer size
log_checkpoint_interval ora11g 0 0
TRUE
IMMEDIATE
FALSE # redo blocks checkpoint threshold
log_checkpoint_timeout ora11g 1800 1800
TRUE
IMMEDIATE
FALSE Maximum time interval between checkpoints in seconds
log_checkpoints_to_alert ora11g FALSE FALSE
TRUE
IMMEDIATE
FALSE log checkpoint begin/end to alert file
log_file_name_convert ora11g    
TRUE
FALSE
FALSE logfile name convert patterns and strings for standby/clone db
max_dispatchers ora11g    
TRUE
IMMEDIATE
FALSE max number of dispatchers
max_dump_file_size ora11g unlimited unlimited
TRUE
IMMEDIATE
FALSE Maximum size (in bytes) of dump file
max_enabled_roles ora11g 150 150
TRUE
FALSE
TRUE max number of roles a user can have enabled
max_shared_servers ora11g    
TRUE
IMMEDIATE
FALSE max number of shared servers
memory_max_target ora11g 411041792 392M
TRUE
FALSE
FALSE Max size for Memory Target
memory_target ora11g 411041792 392M
FALSE
IMMEDIATE
FALSE Target size of Oracle SGA and PGA memory
nls_calendar ora11g GREGORIAN GREGORIAN
TRUE
FALSE
FALSE NLS calendar system name
nls_comp ora11g BINARY BINARY
TRUE
FALSE
FALSE NLS comparison
nls_currency ora11g
TRUE
FALSE
FALSE NLS local currency symbol
nls_date_format ora11g YYYY-MM-DD HH24:mi:ss YYYY-MM-DD HH24:mi:ss
TRUE
FALSE
FALSE NLS Oracle date format
nls_date_language ora11g AMERICAN AMERICAN
TRUE
FALSE
FALSE NLS date language name
nls_dual_currency ora11g
TRUE
FALSE
FALSE Dual currency symbol
nls_iso_currency ora11g CHINA CHINA
TRUE
FALSE
FALSE NLS ISO currency territory name
nls_language ora11g AMERICAN AMERICAN
TRUE
FALSE
FALSE NLS language name
nls_length_semantics ora11g BYTE BYTE
TRUE
IMMEDIATE
FALSE create columns using byte or char semantics by default
nls_nchar_conv_excp ora11g FALSE FALSE
TRUE
IMMEDIATE
FALSE NLS raise an exception instead of allowing implicit conversion
nls_numeric_characters ora11g ., .,
TRUE
FALSE
FALSE NLS numeric characters
nls_sort ora11g BINARY BINARY
TRUE
FALSE
FALSE NLS linguistic definition name
nls_territory ora11g CHINA CHINA
TRUE
FALSE
FALSE NLS territory name
nls_time_format ora11g HH.MI.SSXFF AM HH.MI.SSXFF AM
TRUE
FALSE
FALSE time format
nls_time_tz_format ora11g HH.MI.SSXFF AM TZR HH.MI.SSXFF AM TZR
TRUE
FALSE
FALSE time with timezone format
nls_timestamp_format ora11g DD-MON-RR HH.MI.SSXFF AM DD-MON-RR HH.MI.SSXFF AM
TRUE
FALSE
FALSE time stamp format
nls_timestamp_tz_format ora11g DD-MON-RR HH.MI.SSXFF AM TZR DD-MON-RR HH.MI.SSXFF AM TZR
TRUE
FALSE
FALSE timestamp with timezone format
object_cache_max_size_percent ora11g 10 10
TRUE
DEFERRED
FALSE percentage of maximum size over optimal of the user session's object cache
object_cache_optimal_size ora11g 102400 102400
TRUE
DEFERRED
FALSE optimal size of the user session's object cache in bytes
olap_page_pool_size ora11g 0 0
TRUE
DEFERRED
FALSE size of the olap page pool in bytes
open_cursors ora11g 300 300
FALSE
IMMEDIATE
FALSE max # cursors per session
open_links ora11g 4 4
TRUE
FALSE
FALSE max # open links per session
open_links_per_instance ora11g 4 4
TRUE
FALSE
FALSE max # open links per instance
optimizer_capture_sql_plan_baselines ora11g FALSE FALSE
TRUE
IMMEDIATE
FALSE automatic capture of SQL plan baselines for repeatable statements
optimizer_dynamic_sampling ora11g 2 2
TRUE
IMMEDIATE
FALSE optimizer dynamic sampling
optimizer_features_enable ora11g 11.2.0.3 11.2.0.3
TRUE
IMMEDIATE
FALSE optimizer plan compatibility parameter
optimizer_index_caching ora11g 0 0
TRUE
IMMEDIATE
FALSE optimizer percent index caching
optimizer_index_cost_adj ora11g 100 100
TRUE
IMMEDIATE
FALSE optimizer index cost adjustment
optimizer_mode ora11g ALL_ROWS ALL_ROWS
TRUE
IMMEDIATE
FALSE optimizer mode
optimizer_secure_view_merging ora11g TRUE TRUE
TRUE
IMMEDIATE
FALSE optimizer secure view merging and predicate pushdown/movearound
optimizer_use_invisible_indexes ora11g FALSE FALSE
TRUE
IMMEDIATE
FALSE Usage of invisible indexes (TRUE/FALSE)
optimizer_use_pending_statistics ora11g FALSE FALSE
TRUE
IMMEDIATE
FALSE Control whether to use optimizer pending statistics
optimizer_use_sql_plan_baselines ora11g FALSE FALSE
FALSE
IMMEDIATE
FALSE use of SQL plan baselines for captured sql statements
os_authent_prefix ora11g ops$ ops$
TRUE
FALSE
FALSE prefix for auto-logon accounts
os_roles ora11g FALSE FALSE
TRUE
FALSE
FALSE retrieve roles from the operating system
parallel_adaptive_multi_user ora11g TRUE TRUE
TRUE
IMMEDIATE
FALSE enable adaptive setting of degree for multiple user streams
parallel_automatic_tuning ora11g FALSE FALSE
TRUE
FALSE
TRUE enable intelligent defaults for parallel execution parameters
parallel_degree_limit ora11g CPU CPU
TRUE
IMMEDIATE
FALSE limit placed on degree of parallelism
parallel_degree_policy ora11g MANUAL MANUAL
TRUE
IMMEDIATE
FALSE policy used to compute the degree of parallelism (MANUAL/LIMITED/AUTO)
parallel_execution_message_size ora11g 16384 16384
TRUE
FALSE
FALSE message buffer size for parallel execution
parallel_force_local ora11g FALSE FALSE
TRUE
IMMEDIATE
FALSE force single instance execution
parallel_instance_group ora11g    
TRUE
IMMEDIATE
FALSE instance group to use for all parallel operations
parallel_io_cap_enabled ora11g FALSE FALSE
TRUE
IMMEDIATE
TRUE enable capping DOP by IO bandwidth
parallel_max_servers ora11g 135 135
TRUE
IMMEDIATE
FALSE maximum parallel query servers per instance
parallel_min_percent ora11g 0 0
TRUE
FALSE
FALSE minimum percent of threads required for parallel query
parallel_min_servers ora11g 0 0
TRUE
IMMEDIATE
FALSE minimum parallel query servers per instance
parallel_min_time_threshold ora11g AUTO AUTO
TRUE
IMMEDIATE
FALSE threshold above which a plan is a candidate for parallelization (in seconds)
parallel_server ora11g FALSE FALSE
TRUE
FALSE
TRUE if TRUE startup in parallel server mode
parallel_server_instances ora11g 1 1
TRUE
FALSE
TRUE number of instances to use for sizing OPS SGA structures
parallel_servers_target ora11g 128 128
TRUE
IMMEDIATE
FALSE instance target in terms of number of parallel servers
parallel_threads_per_cpu ora11g 2 2
TRUE
IMMEDIATE
FALSE number of parallel execution threads per CPU
permit_92_wrap_format ora11g TRUE TRUE
TRUE
FALSE
FALSE allow 9.2 or older wrap format in PL/SQL
pga_aggregate_target ora11g 0 0
TRUE
IMMEDIATE
FALSE Target size for the aggregate PGA memory consumed by the instance
plscope_settings ora11g IDENTIFIERS:NONE IDENTIFIERS:NONE
TRUE
IMMEDIATE
FALSE plscope_settings controls the compile time collection, cross reference, and storage of PL/SQL source code identifier data
plsql_ccflags ora11g    
TRUE
IMMEDIATE
FALSE PL/SQL ccflags
plsql_code_type ora11g INTERPRETED INTERPRETED
TRUE
IMMEDIATE
FALSE PL/SQL code-type
plsql_debug ora11g FALSE FALSE
TRUE
IMMEDIATE
TRUE PL/SQL debug
plsql_optimize_level ora11g 2 2
TRUE
IMMEDIATE
FALSE PL/SQL optimize level
plsql_v2_compatibility ora11g FALSE FALSE
TRUE
IMMEDIATE
TRUE PL/SQL version 2.x compatibility flag
plsql_warnings ora11g DISABLE:ALL DISABLE:ALL
TRUE
IMMEDIATE
FALSE PL/SQL compiler warnings settings
pre_page_sga ora11g FALSE FALSE
TRUE
FALSE
FALSE pre-page sga for process
processes ora11g 150 150
FALSE
FALSE
FALSE user processes
processor_group_name ora11g    
TRUE
FALSE
FALSE Name of the processor group that this instance should run in.
query_rewrite_enabled ora11g TRUE TRUE
TRUE
IMMEDIATE
FALSE allow rewrite of queries using materialized views if enabled
query_rewrite_integrity ora11g enforced enforced
TRUE
IMMEDIATE
FALSE perform rewrite using materialized views with desired integrity
rdbms_server_dn ora11g    
TRUE
FALSE
FALSE RDBMS's Distinguished Name
read_only_open_delayed ora11g FALSE FALSE
TRUE
FALSE
FALSE if TRUE delay opening of read only files until first access
recovery_parallelism ora11g 0 0
TRUE
FALSE
FALSE number of server processes to use for parallel recovery
recyclebin ora11g on on
TRUE
DEFERRED
FALSE recyclebin processing
redo_transport_user ora11g    
TRUE
IMMEDIATE
FALSE Data Guard transport user when using password file
remote_dependencies_mode ora11g TIMESTAMP TIMESTAMP
TRUE
IMMEDIATE
FALSE remote-procedure-call dependencies mode parameter
remote_listener ora11g    
TRUE
IMMEDIATE
FALSE remote listener
remote_login_passwordfile ora11g EXCLUSIVE EXCLUSIVE
FALSE
FALSE
FALSE password file usage parameter
remote_os_authent ora11g FALSE FALSE
TRUE
FALSE
TRUE allow non-secure remote clients to use auto-logon accounts
remote_os_roles ora11g FALSE FALSE
TRUE
FALSE
FALSE allow non-secure remote clients to use os roles
replication_dependency_tracking ora11g TRUE TRUE
TRUE
FALSE
FALSE tracking dependency for Replication parallel propagation
resource_limit ora11g FALSE FALSE
TRUE
IMMEDIATE
FALSE master switch for resource limit
resource_manager_cpu_allocation ora11g 2 2
TRUE
IMMEDIATE
TRUE Resource Manager CPU allocation
resource_manager_plan ora11g    
TRUE
IMMEDIATE
FALSE resource mgr top plan
result_cache_max_result ora11g 5 5
TRUE
IMMEDIATE
FALSE maximum result size as percent of cache size
result_cache_max_size ora11g 1048576 1M
TRUE
IMMEDIATE
FALSE maximum amount of memory to be used by the cache
result_cache_mode ora11g MANUAL MANUAL
TRUE
IMMEDIATE
FALSE result cache operator usage mode
result_cache_remote_expiration ora11g 0 0
TRUE
IMMEDIATE
FALSE maximum life time (min) for any result using a remote object
resumable_timeout ora11g 0 0
TRUE
IMMEDIATE
FALSE set resumable_timeout
rollback_segments ora11g    
TRUE
FALSE
FALSE undo segment list
sec_case_sensitive_logon ora11g TRUE TRUE
TRUE
IMMEDIATE
FALSE case sensitive password enabled for logon
sec_max_failed_login_attempts ora11g 10 10
TRUE
FALSE
FALSE maximum number of failed login attempts on a connection
sec_protocol_error_further_action ora11g CONTINUE CONTINUE
TRUE
IMMEDIATE
FALSE TTC protocol error continue action
sec_protocol_error_trace_action ora11g TRACE TRACE
TRUE
IMMEDIATE
FALSE TTC protocol error action
sec_return_server_release_banner ora11g FALSE FALSE
TRUE
FALSE
FALSE whether the server retruns the complete version information
serial_reuse ora11g disable disable
TRUE
FALSE
TRUE reuse the frame segments
service_names ora11g ora11g ora11g
TRUE
IMMEDIATE
FALSE service names supported by the instance
session_cached_cursors ora11g 50 50
TRUE
FALSE
FALSE Number of cursors to cache in a session.
session_max_open_files ora11g 10 10
TRUE
FALSE
FALSE maximum number of open files allowed per session
sessions ora11g 248 248
TRUE
FALSE
FALSE user and system sessions
sga_max_size ora11g 411041792 392M
TRUE
FALSE
FALSE max total SGA size
sga_target ora11g 0 0
TRUE
IMMEDIATE
FALSE Target size of SGA
shadow_core_dump ora11g partial partial
TRUE
FALSE
FALSE Core Size for Shadow Processes
shared_memory_address ora11g 0 0
TRUE
FALSE
FALSE SGA starting address (low order 32-bits on 64-bit platforms)
shared_pool_reserved_size ora11g 8598323 8598323
TRUE
FALSE
FALSE size in bytes of reserved area of shared pool
shared_pool_size ora11g 0 0
TRUE
IMMEDIATE
FALSE size in bytes of shared pool
shared_server_sessions ora11g    
TRUE
IMMEDIATE
FALSE max number of shared server sessions
shared_servers ora11g 1 1
TRUE
IMMEDIATE
FALSE number of shared servers to start up
skip_unusable_indexes ora11g TRUE TRUE
TRUE
IMMEDIATE
FALSE skip unusable indexes if set to TRUE
smtp_out_server ora11g    
TRUE
IMMEDIATE
FALSE utl_smtp server and port configuration parameter
sort_area_retained_size ora11g 0 0
TRUE
DEFERRED
FALSE size of in-memory sort work area retained between fetch calls
sort_area_size ora11g 65536 65536
TRUE
DEFERRED
FALSE size of in-memory sort work area
spfile ora11g /u01/app/oracle/product/11.2.0/dbhome_1/dbs/spfileora11g.ora /u01/app/oracle/product/11.2.0/dbhome_1/dbs/spfileora11g.ora
TRUE
IMMEDIATE
FALSE server parameter file
sql92_security ora11g FALSE FALSE
TRUE
FALSE
FALSE require select privilege for searched update/delete
sql_trace ora11g FALSE FALSE
TRUE
IMMEDIATE
TRUE enable SQL trace
sqltune_category ora11g DEFAULT DEFAULT
TRUE
IMMEDIATE
FALSE Category qualifier for applying hintsets
standby_archive_dest ora11g ?/dbs/arch ?/dbs/arch
TRUE
IMMEDIATE
TRUE standby database archivelog destination text string
standby_file_management ora11g MANUAL MANUAL
TRUE
IMMEDIATE
FALSE if auto then files are created/dropped automatically on standby
star_transformation_enabled ora11g TRUE TRUE
FALSE
IMMEDIATE
FALSE enable the use of star transformation
statistics_level ora11g TYPICAL TYPICAL
TRUE
IMMEDIATE
FALSE statistics level
streams_pool_size ora11g 0 0
TRUE
IMMEDIATE
FALSE size in bytes of the streams pool
tape_asynch_io ora11g TRUE TRUE
TRUE
FALSE
FALSE Use asynch I/O requests for tape devices
thread ora11g 0 0
TRUE
IMMEDIATE
FALSE Redo thread to mount
timed_os_statistics ora11g 0 0
TRUE
IMMEDIATE
FALSE internal os statistic gathering interval in seconds
timed_statistics ora11g TRUE TRUE
TRUE
IMMEDIATE
FALSE maintain internal timing statistics
trace_enabled ora11g TRUE TRUE
TRUE
IMMEDIATE
FALSE enable in memory tracing
tracefile_identifier ora11g    
TRUE
FALSE
FALSE trace file custom identifier
transactions ora11g 272 272
TRUE
FALSE
FALSE max. number of concurrent active transactions
transactions_per_rollback_segment ora11g 5 5
TRUE
FALSE
FALSE number of active transactions per rollback segment
undo_management ora11g AUTO AUTO
TRUE
FALSE
FALSE instance runs in SMU mode if TRUE, else in RBU mode
undo_retention ora11g 900 900
TRUE
IMMEDIATE
FALSE undo retention in seconds
undo_tablespace ora11g UNDOTBS1 UNDOTBS1
FALSE
IMMEDIATE
FALSE use/switch undo tablespace
use_indirect_data_buffers ora11g FALSE FALSE
TRUE
FALSE
FALSE Enable indirect data buffers (very large SGA on 32-bit platforms)
use_large_pages ora11g TRUE TRUE
TRUE
FALSE
FALSE Use large pages if available (TRUE/FALSE/ONLY)
user_dump_dest ora11g /u01/app/oracle/diag/rdbms/ora11g/ora11g/trace /u01/app/oracle/diag/rdbms/ora11g/ora11g/trace
TRUE
IMMEDIATE
TRUE User process dump directory
utl_file_dir ora11g    
TRUE
FALSE
FALSE utl_file accessible directories list
workarea_size_policy ora11g AUTO AUTO
TRUE
IMMEDIATE
FALSE policy used to size SQL working areas (MANUAL/AUTO)
xml_db_events ora11g enable enable
TRUE
IMMEDIATE
FALSE are XML DB events enabled

[回到目录] [上一项]





关键的初始化参数



参数名称 实例名称 参数值
commit_point_strength ora11g 1
compatible ora11g 11.2.0.0.0
cpu_count ora11g 8
cursor_sharing ora11g EXACT
db_block_size ora11g 8192
db_cache_size ora11g 0
db_create_file_dest ora11g  
db_file_multiblock_read_count ora11g 31
distributed_lock_timeout ora11g 60
global_names ora11g FALSE
instance_name ora11g ora11g
instance_number ora11g 0
java_pool_size ora11g 0
job_queue_processes ora11g 1000
large_pool_size ora11g 0
local_listener ora11g  
log_archive_dest_1 ora11g  
log_buffer ora11g 8142848
open_cursors ora11g 300
open_links ora11g 4
open_links_per_instance ora11g 4
optimizer_index_caching ora11g 0
optimizer_index_cost_adj ora11g 100
optimizer_mode ora11g ALL_ROWS
parallel_automatic_tuning ora11g FALSE
parallel_max_servers ora11g 135
parallel_min_servers ora11g 0
pga_aggregate_target ora11g 0
processes ora11g 150
remote_dependencies_mode ora11g TIMESTAMP
replication_dependency_tracking ora11g TRUE
sessions ora11g 248
sga_max_size ora11g 411041792
sga_target ora11g 0
shared_pool_size ora11g 0
sort_area_size ora11g 65536
spfile ora11g /u01/app/oracle/product/11.2.0/dbhome_1/dbs/spfileora11g.ora
thread ora11g 0
utl_file_dir ora11g  

[回到目录]


隐含参数



[回到目录]



Statistics Level



Instance Name Statistics Name DESCRIPTION Session Status System Status Activation Level     Statistics View Name     Session Settable?
ora11g
Active Session History
Monitors active session activity using MMNL
ENABLED
ENABLED
TYPICAL
V$ACTIVE_SESSION_HISTORY
NO
       
Adaptive Thresholds Enabl ed
Controls if Adaptive Thresholds should be enabled
ENABLED
ENABLED
TYPICAL
 
NO
       
Automated Maintenance Tas ks
Controls if Automated Maintenance should be enabled
ENABLED
ENABLED
TYPICAL
 
NO
       
Bind Data Capture
Enables capture of bind values used by SQL statements
ENABLED
ENABLED
TYPICAL
V$SQL_BIND_CAPTURE
NO
       
Buffer Cache Advice
Predicts the impact of different cache sizes on number of physical reads
ENABLED
ENABLED
TYPICAL
V$DB_CACHE_ADVICE
NO
       
Global Cache Statistics
RAC Buffer Cache statistics
ENABLED
ENABLED
TYPICAL
 
NO
       
Longops Statistics
Enables Longops Statistics
ENABLED
ENABLED
TYPICAL
V$SESSION_LONGOPS
NO
       
MTTR Advice
Predicts the impact of different MTTR settings on number of physical I/Os
ENABLED
ENABLED
TYPICAL
V$MTTR_TARGET_ADVICE
NO
       
Modification Monitoring
Enables modification monitoring
ENABLED
ENABLED
TYPICAL
 
NO
       
PGA Advice
Predicts the impact of different values of pga_aggregate_target on the performance of memory intensive SQL operators
ENABLED
ENABLED
TYPICAL
V$PGA_TARGET_ADVICE
NO
       
Plan Execution Sampling
Enables plan lines sampling
ENABLED
ENABLED
TYPICAL
V$ACTIVE_SESSION_HISTORY
YES
       
Plan Execution Statistics
Enables collection of plan execution statistics
DISABLED
DISABLED
ALL
V$SQL_PLAN_STATISTICS
YES
       
SQL Monitoring
Controls if SQL Monitoring should be enabled
ENABLED
ENABLED
TYPICAL
V$SQL_MONITORING
YES
       
Segment Level Statistics< /div>
Enables gathering of segment access statistics
ENABLED
ENABLED
TYPICAL
V$SEGSTAT
NO
       
Shared Pool Advice
Predicts the impact of different values of shared_pool_size on elapsed parse time saved
ENABLED
ENABLED
TYPICAL
V$SHARED_POOL_ADVICE
NO
       
Streams Pool Advice
Predicts impact on Streams perfomance of different Streams pool sizes
ENABLED
ENABLED
TYPICAL
V$STREAMS_POOL_ADVICE
NO
       
Threshold-based Alerts
Controls if Threshold-based Alerts should be enabled
ENABLED
ENABLED
TYPICAL
 
NO
       
Time Model Events
Enables Statics collection for time events
ENABLED
ENABLED
TYPICAL
V$SESS_TIME_MODEL
YES
       
Timed OS Statistics
Enables gathering of timed operating system statistics
DISABLED
DISABLED
ALL
 
YES
       
Timed Statistics
Enables gathering of timed statistics
ENABLED
ENABLED
TYPICAL
 
YES
       
Ultrafast Latch Statistic s
Maintains statistics for ultrafast latches in the fast path
ENABLED
ENABLED
TYPICAL
 
NO
       
Undo Advisor, Alerts and Fast Ramp up
Transaction layer manageability features
ENABLED
ENABLED
TYPICAL
V$UNDOSTAT
NO
       
V$IOSTAT_* statistics
Controls if I/O stats in v$iostat_ should be enabled
ENABLED
ENABLED
TYPICAL
 
NO

[回到目录]



表空间情况





表空间状况



TS# TS_NAME TS_SIZE_M FREE_SIZE_M USED_SIZE_M USED_PER MAX_SIZE_G USED_PER_MAX BLOCK_SIZE LOGGING FOR CONTENTS EXTENT_MAN SEGMEN RETENTION DEF_TAB_ BIG TS_DF_COUNT
0 SYSTEM 790 7 784 99.177 32 2.391 8192 LOGGING NO PERMANENT LOCAL MANUAL NOT APPLY DISABLED NO 1
1 SYSAUX 720 95 625 86.866 32 1.909 8192 LOGGING NO PERMANENT LOCAL AUTO NOT APPLY DISABLED NO 1
2 UNDOTBS1 285 261 24 8.377 32 .073 8192 LOGGING NO UNDO LOCAL MANUAL NOGUARANTEE DISABLED NO 1
3 TEMP 550 549 1 .182 32 .003 8192 NOLOGGING NO TEMPORARY LOCAL MANUAL NOT APPLY DISABLED NO 1
4 USERS 1954 127 1827 93.506 32 5.575 8192 LOGGING NO PERMANENT LOCAL AUTO NOT APPLY DISABLED NO 1
6 EXAMPLE 346 36 310 89.729 32 .946 8192 NOLOGGING NO PERMANENT LOCAL AUTO NOT APPLY DISABLED NO 1
8 DWII_CNY_BK_F_01 10 9 1 10 .01 10 8192 LOGGING NO PERMANENT LOCAL AUTO NOT APPLY DISABLED NO 1
9 DWII_DPA_F_01 10 9 1 10 .01 10 8192 LOGGING NO PERMANENT LOCAL AUTO NOT APPLY DISABLED NO 1
10 DWII_DPA_I_01 10 9 1 10 .01 10 8192 LOGGING NO PERMANENT LOCAL AUTO NOT APPLY DISABLED NO 1
11 DWII_DPA_S_01 10 9 1 10 .01 10 8192 LOGGING NO PERMANENT LOCAL AUTO NOT APPLY DISABLED NO 1
12 DWII_SOR_F_01 10 9 1 10 .01 10 8192 LOGGING NO PERMANENT LOCAL AUTO NOT APPLY DISABLED NO 1
13 DWII_SOR_I_01 10 9 1 10 .01 10 8192 LOGGING NO PERMANENT LOCAL AUTO NOT APPLY DISABLED NO 1
14 DW_USER 10 9 1 10 .01 10 8192 LOGGING NO PERMANENT LOCAL AUTO NOT APPLY DISABLED NO 1
15 SQCHECK 10 9 1 10 .01 10 8192 LOGGING NO PERMANENT LOCAL AUTO NOT APPLY DISABLED NO 1
16 SD_CNY_D_01 10 9 1 10 .01 10 8192 LOGGING NO PERMANENT LOCAL AUTO NOT APPLY DISABLED NO 1
17 SD_CNY_F_01 10 9 1 10 .01 10 8192 LOGGING NO PERMANENT LOCAL AUTO NOT APPLY DISABLED NO 1
18 SD_DPA_D_01 10 9 1 10 .01 10 8192 LOGGING NO PERMANENT LOCAL AUTO NOT APPLY DISABLED NO 1
19 SD_DPA_F_01 10 9 1 10 .01 10 8192 LOGGING NO PERMANENT LOCAL AUTO NOT APPLY DISABLED NO 1
20 SD_SORT_T_01 10 9 1 10 .01 10 8192 LOGGING NO PERMANENT LOCAL AUTO NOT APPLY DISABLED NO 1
21 DWII_FXDM_F_01 10 9 1 10 .01 10 8192 LOGGING NO PERMANENT LOCAL AUTO NOT APPLY DISABLED NO 1
22 SD_SOR_T_01 10 9 1 10 .01 10 8192 LOGGING NO PERMANENT LOCAL AUTO NOT APPLY DISABLED NO 1
23 TS_OGG 50 49 1 2.5 .049 2.5 8192 LOGGING NO PERMANENT LOCAL AUTO NOT APPLY DISABLED NO 1
24 TEST1 5 4 1 20 .005 20 8192 LOGGING NO PERMANENT LOCAL AUTO NOT APPLY DISABLED NO 1
  ALL TS: 4849.375 1261 3588 73.99 192                      

● SYSAUX表空间占用详情



OCCUPANT_NAME OCCUPANT_DESC SCHEMA_NAME MOVE_PROCEDURE MOVE_PROCEDURE_DESC SPACE_USAGE_KB SPACE_USAGE_G
XDB XDB XDB XDB.DBMS_XDB.MOVEXDB_TABLESPACE Move Procedure for XDB 161472 .15
SDO Oracle Spatial MDSYS MDSYS.MOVE_SDO Move Procedure for Oracle Spatial 75712 .07
SM/ADVISOR Server Manageability - Advisor Framework SYS   *** MOVE PROCEDURE NOT APPLICABLE *** 73536 .07
EM Enterprise Manager Repository SYSMAN emd_maintenance.move_em_tblspc Move Procedure for Enterprise Manager Repository 47040 .04
SM/AWR Server Manageability - Automatic Workload Repository SYS   *** MOVE PROCEDURE NOT APPLICABLE *** 42880 .04
AO Analytical Workspace Object Table SYS DBMS_AW.MOVE_AWMETA Move Procedure for Analytical Workspace Object Table 37120 .04
XSOQHIST OLAP API History Tables SYS DBMS_XSOQ.OlapiMoveProc Move Procedure for OLAP API History Tables 37120 .04
SM/OPTSTAT Server Manageability - Optimizer Statistics History SYS   *** MOVE PROCEDURE NOT APPLICABLE *** 29312 .03
ORDIM/ORDDATA Oracle Multimedia ORDDATA Components ORDDATA ordsys.ord_admin.move_ordim_tblspc Move Procedure for Oracle Multimedia 13888 .01
LOGMNR LogMiner SYSTEM SYS.DBMS_LOGMNR_D.SET_TABLESPACE Move Procedure for LogMiner 12544 .01
XSAMD OLAP Catalog OLAPSYS DBMS_AMD.Move_OLAP_Catalog Move Procedure for OLAP Catalog 9024 .01
SM/OTHER Server Manageability - Other Components SYS   *** MOVE PROCEDURE NOT APPLICABLE *** 7872 .01
JOB_SCHEDULER Unified Job Scheduler SYS   *** MOVE PROCEDURE NOT APPLICABLE *** 4736 0
TEXT Oracle Text CTXSYS DRI_MOVE_CTXSYS Move Procedure for Oracle Text 3840 0
EXPRESSION_FILTER Expression Filter System EXFSYS   *** MOVE PROCEDURE NOT APPLICABLE *** 3712 0
WM Workspace Manager WMSYS DBMS_WM.move_proc Move Procedure for Workspace Manager 3584 0
SMON_SCN_TIME Transaction Layer - SCN to TIME mapping SYS   *** MOVE PROCEDURE NOT APPLICABLE *** 3328 0
SQL_MANAGEMENT_BASE SQL Management Base Schema SYS   *** MOVE PROCEDURE NOT APPLICABLE *** 1728 0
PL/SCOPE PL/SQL Identifier Collection SYS   *** MOVE PROCEDURE NOT APPLICABLE *** 1600 0
LOGSTDBY Logical Standby SYSTEM SYS.DBMS_LOGSTDBY.SET_TABLESPACE Move Procedure for Logical Standby 1408 0
STREAMS Oracle Streams SYS   *** MOVE PROCEDURE NOT APPLICABLE *** 1024 0
EM_MONITORING_USER Enterprise Manager Monitoring User DBSNMP   *** MOVE PROCEDURE NOT APPLICABLE *** 512 0
ORDIM Oracle Multimedia ORDSYS Components ORDSYS ordsys.ord_admin.move_ordim_tblspc Move Procedure for Oracle Multimedia 448 0
AUTO_TASK Automated Maintenance Tasks SYS   *** MOVE PROCEDURE NOT APPLICABLE *** 320 0
ORDIM/ORDPLUGINS Oracle Multimedia ORDPLUGINS Components ORDPLUGINS ordsys.ord_admin.move_ordim_tblspc Move Procedure for Oracle Multimedia 0 0
TSM Oracle Transparent Session Migration User TSMSYS   *** MOVE PROCEDURE NOT APPLICABLE *** 0 0
ULTRASEARCH_DEMO_USER Oracle Ultra Search Demo User WK_TEST MOVE_WK Move Procedure for Oracle Ultra Search 0 0
ULTRASEARCH Oracle Ultra Search WKSYS MOVE_WK Move Procedure for Oracle Ultra Search 0 0
STATSPACK Statspack Repository PERFSTAT   Use export/import (see export parameter file spuexp.par) 0 0
ORDIM/SI_INFORMTN_SCHEMA Oracle Multimedia SI_INFORMTN_SCHEMA Components SI_INFORMTN_SCHEMA ordsys.ord_admin.move_ordim_tblspc Move Procedure for Oracle Multimedia 0 0
AUDIT_TABLES DB audit tables SYS DBMS_AUDIT_MGMT.move_dbaudit_tables Move Procedure for DB audit tables 0 0

[回到目录]


表空间日增长量(Database Growth)

NOTE: 可根据视图dba_hist_seg_stat和dba_hist_seg_stat_obj详细分析数据库对象的增量情况

SNAP_ID TS_NAME RTIME TS_SIZE_MB TS_USED_MB TS_FREE_MB PCT_USED
431 SYSTEM 2019-09-23 15:00 790 783.5 6.5 99.18
424   2019-09-19 15:20 790 783.06 6.94 99.12
431 SYSAUX 2019-09-23 15:00 720 625.25 94.75 86.84
424   2019-09-19 15:20 720 622.06 97.94 86.4
431 UNDOTBS1 2019-09-23 15:00 285 8.63 276.38 3.03
424   2019-09-19 15:20 285 3.69 281.31 1.29
431 TEMP 2019-09-23 15:00 550 0 550 0
424   2019-09-19 15:20 550 0 550 0
431 USERS 2019-09-23 15:00 1953.75 1826.81 126.94 93.5
424   2019-09-19 15:20 1823.75 1786 37.75 97.93
431 EXAMPLE 2019-09-23 15:00 345.63 310.13 35.5 89.73
424   2019-09-19 15:20 345.63 310.13 35.5 89.73
431 DWII_CNY_BK_F_01 2019-09-23 15:00 10 1 9 10
424   2019-09-19 15:20 10 1 9 10
431 DWII_DPA_F_01 2019-09-23 15:00 10 1 9 10
424   2019-09-19 15:20 10 1 9 10
431 DWII_DPA_I_01 2019-09-23 15:00 10 1 9 10
424   2019-09-19 15:20 10 1 9 10
431 DWII_DPA_S_01 2019-09-23 15:00 10 1 9 10
424   2019-09-19 15:20 10 1 9 10
431 DWII_SOR_F_01 2019-09-23 15:00 10 1 9 10
424   2019-09-19 15:20 10 1 9 10
431 DWII_SOR_I_01 2019-09-23 15:00 10 1 9 10
424   2019-09-19 15:20 10 1 9 10
431 DW_USER 2019-09-23 15:00 10 1 9 10
424   2019-09-19 15:20 10 1 9 10
431 SQCHECK 2019-09-23 15:00 10 1 9 10
424   2019-09-19 15:20 10 1 9 10
431 SD_CNY_D_01 2019-09-23 15:00 10 1 9 10
424   2019-09-19 15:20 10 1 9 10
431 SD_CNY_F_01 2019-09-23 15:00 10 1 9 10
424   2019-09-19 15:20 10 1 9 10
431 SD_DPA_D_01 2019-09-23 15:00 10 1 9 10
424   2019-09-19 15:20 10 1 9 10
431 SD_DPA_F_01 2019-09-23 15:00 10 1 9 10
424   2019-09-19 15:20 10 1 9 10
431 SD_SORT_T_01 2019-09-23 15:00 10 1 9 10
424   2019-09-19 15:20 10 1 9 10
431 DWII_FXDM_F_01 2019-09-23 15:00 10 1 9 10
424   2019-09-19 15:20 10 1 9 10
431 SD_SOR_T_01 2019-09-23 15:00 10 1 9 10
424   2019-09-19 15:20 10 1 9 10
431 TS_OGG 2019-09-23 15:00 50 1.25 48.75 2.5
424   2019-09-19 15:20 50 1.25 48.75 2.5
431 TEST1 2019-09-23 15:00 5 1 4 20
424   2019-09-19 15:20 5 1 4 20

[回到目录]


数据库闪回空间使用情况

● 数据库闪回空间总体使用情况

NAME LIMIT_GB USED_GB USED% RECLAIM_GB NUMBER_OF_FILES
/u05/app/oracle/flash_recovery_area 8 1.836 22.953 0 13

[回到目录]


● 数据库闪回空间详细使用情况

FILE_TYPE USED_GB PERCENT_SPACE_USED PERCENT_SPACE_RECLAIMABLE RECLAIM_GB NUMBER_OF_FILES
ARCHIVED LOG .233 2.91 0 0 8
BACKUP PIECE 1.564 19.55 0 0 4
CONTROL FILE 0 0 0 0 0
FLASHBACK LOG 0 0 0 0 0
FOREIGN ARCHIVED LOG 0 0 0 0 0
IMAGE COPY 0 0 0 0 0
REDO LOG 0 0 0 0 0
Total: 1.797 22.46 0 0 12

[回到目录]


临时表空间使用情况

Name Size (M) HWM (M) HWM % Using (M) Using %
TEMP 550.000 549.000 99.82 .000 0.00

[回到目录]



Undo表空间使用情况



[回到目录]



观察回滚段,临时段的扩展情况



NOTE: Undo和Temp表空间不建议设置为自动扩展

● 回滚段

FILE_ID FILE_NAME TABLESPACE_NAME UNDO_TS_SIZE MAXSIZE autoextensible INCREMENT_BY_M online_status EXEC_SQL
3 /u01/app/oracle/oradata/ora11g/undotbs01.dbf UNDOTBS1 298844160 34359721984
YES
5 ONLINE alter database datafile 3 autoextend off

● 临时段



FILE_ID FILE_NAME TABLESPACE_NAME TEMP_TS_SIZE MAXSIZE STATUS autoextensible INCREMENT_BY_M EXEC_SQL
1 /u01/app/oracle/oradata/ora11g/temp01.dbf TEMP 576716800 34359721984 ONLINE
YES
.625 alter database tempfile 1 autoextend off

[回到目录]





数据文件状况



FILE_ID TABLESPACE_NAME TS_SIZE_M FILE_NAME FILE_SIZE_M FILE_MAX_SIZE_G AUTOEXTENSIBLE INCREMENT_M AUTOEXTEND_RATIO         CREATION_TIME         INCREMENT_BY_BLOCK BYTES BLOCKS MAXBYTES MAXBLOCKS USER_BYTES USER_BLOCKS
7 DWII_CNY_BK_F_01 10 /u01/app/oracle/oradata/ora11g/DWII_CNY_BK_F_01.dbf 10 0 NO 0 100 2015-05-19 15:49:41 0 10485760 1280 0 0 9437184 1152
8 DWII_DPA_F_01 10 /u01/app/oracle/oradata/ora11g/DWII_DPA_F_01.dbf 10 0 NO 0 100 2015-05-19 15:49:42 0 10485760 1280 0 0 9437184 1152
9 DWII_DPA_I_01 10 /u01/app/oracle/oradata/ora11g/DWII_DPA_I_01.dbf 10 0 NO 0 100 2015-05-19 15:49:42 0 10485760 1280 0 0 9437184 1152
10 DWII_DPA_S_01 10 /u01/app/oracle/oradata/ora11g/DWII_DPA_S_01.dbf 10 0 NO 0 100 2015-05-19 15:49:43 0 10485760 1280 0 0 9437184 1152
20 DWII_FXDM_F_01 10 /u01/app/oracle/oradata/ora11g/DWII_FXDM_F_01.dbf 10 0 NO 0 100 2015-05-19 15:49:50 0 10485760 1280 0 0 9437184 1152
11 DWII_SOR_F_01 10 /u01/app/oracle/oradata/ora11g/DWII_SOR_F_01.dbf 10 0 NO 0 100 2015-05-19 15:49:43 0 10485760 1280 0 0 9437184 1152
12 DWII_SOR_I_01 10 /u01/app/oracle/oradata/ora11g/DWII_SOR_I_01.dbf 10 0 NO 0 100 2015-05-19 15:49:44 0 10485760 1280 0 0 9437184 1152
13 DW_USER 10 /u01/app/oracle/oradata/ora11g/DW_USER.dbf 10 0 NO 0 100 2015-05-19 15:49:44 0 10485760 1280 0 0 9437184 1152
5 EXAMPLE 345.63 /u01/app/oracle/oradata/ora11g/example01.dbf 345.63 32 YES .63 1.05 2015-03-13 14:21:27 80 362414080 44240 34,359,721,984 4194302 361365504 44112
15 SD_CNY_D_01 10 /u01/app/oracle/oradata/ora11g/SD_CNY_D_01.dbf 10 0 NO 0 100 2015-05-19 15:49:47 0 10485760 1280 0 0 9437184 1152
16 SD_CNY_F_01 10 /u01/app/oracle/oradata/ora11g/SD_CNY_F_01.dbf 10 0 NO 0 100 2015-05-19 15:49:47 0 10485760 1280 0 0 9437184 1152
17 SD_DPA_D_01 10 /u01/app/oracle/oradata/ora11g/SD_DPA_D_01.dbf 10 0 NO 0 100 2015-05-19 15:49:48 0 10485760 1280 0 0 9437184 1152
18 SD_DPA_F_01 10 /u01/app/oracle/oradata/ora11g/SD_DPA_F_01.dbf 10 0 NO 0 100 2015-05-19 15:49:49 0 10485760 1280 0 0 9437184 1152
19 SD_SORT_T_01 10 /u01/app/oracle/oradata/ora11g/SD_SORT_T_01.dbf 10 0 NO 0 100 2015-05-19 15:49:49 0 10485760 1280 0 0 9437184 1152
21 SD_SOR_T_01 10 /u01/app/oracle/oradata/ora11g/SD_SOR_T_01.dbf 10 0 NO 0 100 2015-05-19 15:49:50 0 10485760 1280 0 0 9437184 1152
14 SQCHECK 10 /u01/app/oracle/oradata/ora11g/SQCHECK.dbf 10 0 NO 0 100 2015-05-19 15:49:45 0 10485760 1280 0 0 9437184 1152
2 SYSAUX 720 /u01/app/oracle/oradata/ora11g/sysaux01.dbf 720 32 YES 10 2.2 2011-09-17 09:46:16 1280 754974720 92160 34,359,721,984 4194302 753926144 92032
1 SYSTEM 790 /u01/app/oracle/oradata/ora11g/system01.dbf 790 32 YES 10 2.41 2011-09-17 09:46:08 1280 828375040 101120 34,359,721,984 4194302 827326464 100992
1 TEMP 550 /u01/app/oracle/oradata/ora11g/temp01.dbf 550 32 YES .63 1.68 2011-09-17 09:46:08 80 576716800 70400 34,359,721,984 4194302 575668224 70272
23 TEST1 5 /u01/app/oracle/oradata/ora11g/test01.dbf 5 0 NO 0 100 2015-10-22 13:56:03 0 5242880 640 0 0 4194304 512
22 TS_OGG 50 /u01/app/oracle/oradata/ora11g/ts_ogg01.dbf 50 0 NO 0 100 2015-06-06 00:08:52 0 52428800 6400 0 0 51380224 6272
3 UNDOTBS1 285 /u01/app/oracle/oradata/ora11g/undotbs01.dbf 285 32 YES 5 .87 2011-09-17 10:22:44 640 298844160 36480 34,359,721,984 4194302 297795584 36352
4 USERS 1953.75 /u01/app/oracle/oradata/ora11g/users01.dbf 1953.75 32 YES 1.25 5.96 2011-09-17 09:46:40 160 2048655360 250080 34,359,721,984 4194302 2047606784 249952

[回到目录]



● 控制文件(Control Files)




● Control Files

Controlfile Name Status File Size
/u01/app/oracle/flash_recovery_area/ora11g/control02.ctl
VALID
10,256,384
/u01/app/oracle/oradata/ora11g/control01.ctl
VALID
10,256,384

[回到目录]



Control File Records



Record Section Type Record Size
(in bytes)
Records Allocated Bytes Allocated Records Used Bytes Used % Used First Index Last Index Last RecID
ACM OPERATION
104 64 6,656 6 624 9 0 0 0
ARCHIVED LOG
584 224 130,816 10 5,840 4 1 10 10
BACKUP CORRUPTION
44 371 16,324 0 0   0 0 0
BACKUP DATAFILE
200 245 49,000 245 49,000 100 45 44 289
BACKUP PIECE
736 200 147,200 75 55,200 38 1 75 75
BACKUP REDOLOG
76 215 16,340 31 2,356 14 1 31 31
BACKUP SET
40 409 16,360 75 3,000 18 1 75 75
BACKUP SPFILE
124 131 16,244 28 3,472 21 1 28 28
CKPT PROGRESS
8,180 11 89,980 0 0   0 0 0
COPY CORRUPTION
40 409 16,360 0 0   0 0 0
DATABASE BLOCK CORRUPTION
80 8,384 670,720 4 320   1 4 4
DATABASE INCARNATION
56 292 16,352 2 112 1 1 2 2
DATABASE
316 1 316 1 316 100 0 0 0
DATAFILE COPY
736 200 147,200 2 1,472 1 1 2 2
DATAFILE HISTORY
568 57 32,376 0 0   0 0 0
DATAFILE
520 100 52,000 23 11,960 23 0 0 311
DELETED OBJECT
20 818 16,360 718 14,360 88 1 718 718
FILENAME
524 2,298 1,204,152 28 14,672 1 0 0 0
FLASHBACK LOG
84 2,048 172,032 0 0   0 0 0
FOREIGN ARCHIVED LOG
604 1,002 605,208 0 0   0 0 0
GUARANTEED RESTORE POINT
212 2,048 434,176 0 0   0 0 0
INSTANCE SPACE RESERVATION
28 1,055 29,540 1 28   0 0 0
LOG HISTORY
56 292 16,352 292 16,352 100 67 66 358
MTTR
100 8 800 1 100 13 0 0 0
OFFLINE RANGE
200 163 32,600 5 1,000 3 1 5 5
PROXY COPY
928 246 228,288 0 0   0 0 0
RECOVERY DESTINATION
180 1 180 1 180 100 0 0 0
REDO LOG
72 16 1,152 3 216 19 0 0 3
REDO THREAD
256 8 2,048 1 256 13 0 0 0
REMOVABLE RECOVERY FILES
32 1,000 32,000 0 0   0 0 0
RESTORE POINT
212 2,083 441,596 0 0   0 0 0
RMAN CONFIGURATION
1,108 50 55,400 2 2,216 4 0 0 4
RMAN STATUS
116 1,410 163,560 367 42,572 26 1304 260 401
STANDBY DATABASE MATRIX
400 31 12,400 31 12,400 100 0 0 0
TABLESPACE
68 100 6,800 24 1,632 24 0 0 27
TEMPORARY FILENAME
56 100 5,600 1 56 1 0 0 531
THREAD INSTANCE NAME MAPPING
80 8 640 8 640 100 0 0 0
  ----------- ----------------- --------------- ------------ ------------ ------      
Average:           25      
Total: 17,740 26,098 4,885,128 1,985 240,352        

[回到目录]



ASM磁盘监控





ASM磁盘使用情况



GROUP_NUMBER DISK_NUMBER NAME PATH STATE MOUNT_S TOTAL_MB FREE_MB CREATE_DATE MOUNT_DATE LIBRARY
            ------------------ ------------------      
                   

[回到目录]



ASM磁盘组使用情况



GROUP_NUMBER NAME BLOCK_SIZE STATE TYPE TOTAL_MB FREE_MB COMPATIBILITY OFFLINE_DISKS
          ------------------ ------------------    
             

[回到目录]



ASM磁盘组参数配置情况



[回到目录]



ASM实例



[回到目录]



JOB情况





作业运行状况



● dba_jobs

作业ID 用户 作业内容        下一次运行时间                间隔                上一次运行时间        失败次数 是否损坏?
4001
SYS wwv_flow_cache.purge_sessions(p_purge_sess_older_then_hrs => 24);
2019-09-23 18:16:14
sysdate + 8/24
2019-09-23 10:16:14
0
N
4002
SYS wwv_flow_mail.push_queue(wwv_flow_platform.get_preference('SMTP_HOST_ADDRESS'),wwv_flow_platform.get _preference('SMTP_HOST_PORT'));
2019-09-23 15:36:19
sysdate + 10/1440
2019-09-23 15:26:19
0
N


● dba_scheduler_jobs



JOB_CREATOR OWNER JOB_NAME JOB_STATE is_running JOB_TYPE JOB_ACTION JOB_STYLE PROGRAM_OWNER PROGRAM_NAME SCHEDULE_TYP         REPEAT_INTERVAL                   START_DATE                     END_DATE                     NEXT_RUN_DATE                   LAST_START_DATE                LAST_RUN_DURATION        RUN_COUNT NUMBER_OF_ARGUMENTS ENABL AUTO_ MAX_RUN_DURATION MAX_FAILURES MAX_RUNS LOGGING_LEV IS_SY             job_comments             RUNNING_INSTANCE CPU_USED USERNAME SID SERIAL# SPID STATUS COMMAND LOGON_TIME OSUSER
SYS SYS FGR$AUTOPURGE_JOB DISABLED N PLSQL_BLOCK sys.dbms_file_group.purge_file_group(NULL); REGULAR     CALENDAR freq=daily;byhour=0;byminute=0;bysecond=0           0 0 FALSE TRUE       OFF TRUE file group auto-purge job                    
SYS SYS FILE_WATCHER DISABLED N     REGULAR SYS FILE_WATCHER_PROGRAM NAMED             0   FALSE FALSE       OFF TRUE File watcher job                    
SYS SYS HM_CREATE_OFFLINE_DICTIONARY DISABLED N STORED_PROCEDURE dbms_hm.create_offline_dictionary REGULAR     WINDOW_GROUP             0 0 FALSE FALSE       OFF TRUE Create offline dictionary in ADR for DRA name translation                    
SYS SYS XMLDB_NFS_CLEANUP_JOB DISABLED N STORED_PROCEDURE xdb.dbms_xdbutil_int.cleanup_expired_nfsclients REGULAR     CALENDAR Freq=minutely;interval=5           0 0 FALSE TRUE       OFF TRUE                      
DB_MONITOR DB_MONITOR JOB_AUTO_TUNING_SQL_LHR SCHEDULED N STORED_PROCEDURE PKG_SQL_RUBBISH_LHR.p_tuning_sql REGULAR     CALENDAR FREQ=MINUTELY;INTERVAL=10 2015-10-22 15:18:20   2019-09-23 15:38:20 2019-09-23 15:28:20 +000000000 00:00:00.007054 1028 0 TRUE TRUE       OFF FALSE 每隔10分钟优化一次sql                    
DB_MONITOR DB_MONITOR JOB_INSERT_SQL_LHR SCHEDULED N     LIGHTWEIGHT DB_MONITOR PROG_SQL_LHR CALENDAR FREQ=SECONDLY;INTERVAL=30 2015-10-22 15:18:36   2019-09-23 15:33:06 2019-09-23 15:32:36 +000000000 00:00:00.007164 19515   TRUE TRUE       OFF FALSE                      
DB_MONITOR DB_MONITOR JOB_PKG_PRO_CHECK_JOB_LHR SCHEDULED N STORED_PROCEDURE PKG_CHECK_JOB_LHR.PRO_CHECK_JOB_LHR REGULAR     CALENDAR FREQ=MINUTELY;INTERVAL=10 2015-10-22 15:18:21   2019-09-23 15:38:21 2019-09-23 15:28:21 +000000000 00:00:00.022458 1027 0 TRUE TRUE       OFF FALSE 检查job的执行情况--每10分钟检查一次                    
DB_MONITOR DB_MONITOR JOB_RUBBISH_SQL_LHR SCHEDULED N     LIGHTWEIGHT DB_MONITOR PROG_RUBBISH_SQL_LHR CALENDAR FREQ=SECONDLY;INTERVAL=30 2015-10-22 15:18:36   2019-09-23 15:33:06 2019-09-23 15:32:36 +000000000 00:00:00.007920 19518   TRUE TRUE       OFF FALSE                      
SYS EXFSYS RLM$EVTCLEANUP SCHEDULED N PLSQL_BLOCK begin dbms_rlmgr_dr.cleanup_events; end; REGULAR     CALENDAR FREQ = HOURLY; INTERVAL = 1 2011-09-17 10:00:15   2019-09-23 01:00:15 2019-09-23 00:00:15 +000000000 00:00:00.079626 429 0 TRUE FALSE       OFF FALSE                      
SYS EXFSYS RLM$SCHDNEGACTION SCHEDULED N PLSQL_BLOCK begin dbms_rlmgr_dr.execschdactions('RLM$SCHDNEGACTION'); end; REGULAR     CALENDAR FREQ=MINUTELY;INTERVAL=60 2019-09-23 16:01:50   2019-09-23 16:01:50 2019-09-23 15:04:14 +000000000 00:00:00.063357 412 0 TRUE FALSE       OFF FALSE                      
SYS ORACLE_OCM MGMT_CONFIG_JOB SCHEDULED N STORED_PROCEDURE ORACLE_OCM.MGMT_CONFIG.collect_config REGULAR     WINDOW_GROUP         2018-04-24 07:32:54 +000000000 00:00:08.897700 14 0 TRUE FALSE       OFF FALSE Configuration collection job.                    
SYS ORACLE_OCM MGMT_STATS_CONFIG_JOB SCHEDULED N STORED_PROCEDURE ORACLE_OCM.MGMT_CONFIG.collect_stats REGULAR     CALENDAR freq=monthly;interval=1;bymonthday=1;byhour=01;byminute=01;bysecond=01 2011-09-17 09:52:15   2019-10-01 01:01:01 2019-09-19 00:20:03 +000000000 00:00:00.199662 21 0 TRUE FALSE       OFF FALSE OCM Statistics collection job.                    
SYS SYS BSLN_MAINTAIN_STATS_JOB SCHEDULED N     REGULAR SYS BSLN_MAINTAIN_STATS_PROG NAMED   2011-09-18 00:00:00   2019-09-29 00:00:00 2019-09-22 19:16:14 +000000000 00:00:00.046594 37   TRUE FALSE       OFF TRUE Oracle defined automatic moving window baseline statistics computation job                    
SYS SYS DRA_REEVALUATE_OPEN_FAILURES SCHEDULED N STORED_PROCEDURE dbms_ir.reevaluateopenfailures REGULAR     WINDOW_GROUP         2018-04-24 07:32:58 +000000000 00:00:09.362431 16 4 TRUE FALSE       OFF TRUE Reevaluate open failures for DRA                    
SYS SYS ORA$AUTOTASK_CLEAN SCHEDULED N     REGULAR SYS ORA$AGE_AUTOTASK_DATA NAMED   2011-09-18 03:00:00   2019-09-23 03:00:00 2019-09-22 19:16:14 +000000000 00:00:00.023477 90   TRUE FALSE       OFF TRUE Delete obsolete AUTOTASK repository data                    
SYS SYS PURGE_LOG SCHEDULED N     REGULAR SYS PURGE_LOG_PROG NAMED   2011-09-18 03:00:00   2019-09-23 03:00:00 2019-09-22 19:16:14 +000000000 00:00:00.125042 89   TRUE FALSE       OFF TRUE purge log job                    
SYS SYS RSE$CLEAN_RECOVERABLE_SCRIPT SCHEDULED N PLSQL_BLOCK sys.dbms_streams_auto_int.clean_recoverable_script; REGULAR     CALENDAR freq=daily;byhour=0;byminute=0;bysecond=0 2011-09-17 09:52:27   2019-09-24 00:00:00 2019-09-23 00:00:00 +000000000 00:00:00.038567 91 0 TRUE TRUE       OFF TRUE auto clean job for recoverable script                    
SYS SYS SM$CLEAN_AUTO_SPLIT_MERGE SCHEDULED N PLSQL_BLOCK sys.dbms_streams_auto_int.clean_auto_split_merge; REGULAR     CALENDAR freq=daily;byhour=0;byminute=0;bysecond=0 2011-09-17 09:52:27   2019-09-24 00:00:00 2019-09-23 00:00:00 +000000000 00:00:00.010233 91 0 TRUE TRUE       OFF TRUE auto clean job for auto split merge                    

[回到目录]




数据库job报错信息 [下一项]



NOTE: 检查近一周内,每个job取最新的3条错误
[回到目录]



数据库巡检服务明细



RMAN信息





RMAN备份状况



● Last 20 RMAN backup jobs

备份名称 开始时间 花费时间 ELAPSED_SECONDS 状态 输入类型 输出设备 输入大小 输出大小 每秒钟写入IO 每秒钟读取IO
2018-04-10T13:27:25
2018-04-10 13:27:37
00:02:06
126
COMPLETED
DATAFILE FULL DISK
1.38G
908.05M
11.21M
7.21M
2018-04-02T17:53:52
2018-04-02 18:15:28
00:00:02
2
COMPLETED
SPFILE  
0.00K
80.00K
0.00K
40.00K
2018-03-22T13:51:35
2018-03-22 14:01:06
00:01:41
101
COMPLETED
DATAFILE FULL DISK
790.78M
693.44M
7.83M
6.87M
2017-09-20T18:21:57
2017-09-20 18:22:02
00:00:38
38
COMPLETED
DATAFILE FULL DISK
884.28M
877.11M
23.27M
23.08M
2017-09-20T13:56:41
2017-09-20 13:56:41
00:02:42
162
COMPLETED
DB FULL DISK
2.65G
2.16G
16.73M
13.66M
2017-09-20T13:55:58
2017-09-20 13:56:02
00:00:05
5
COMPLETED
ARCHIVELOG DISK
9.95M
10.03M
1.99M
2.01M
2017-09-20T13:52:53
2017-09-20 13:53:03
00:00:18
18
FAILED
ARCHIVELOG DISK
19.56M
19.69M
1.09M
1.09M
2017-09-20T13:49:46
2017-09-20 13:49:46
00:02:50
170
FAILED
DB FULL DISK
2.63G
2.14G
15.83M
12.90M
2017-09-20T13:43:09
2017-09-20 13:43:09
00:02:39
159
FAILED
DB FULL DISK
2.63G
2.14G
16.92M
13.79M
2017-09-20T13:38:42
2017-09-20 13:38:43
00:01:57
117
FAILED
DB FULL DISK
1.90G
1.45G
16.66M
12.72M
2017-09-20T13:33:19
2017-09-20 13:33:20
00:00:55
55
FAILED
DB FULL DISK
1009.97M
648.99M
18.36M
11.80M
2017-09-20T13:32:20
2017-09-20 13:32:21
00:00:01
1
FAILED
DB FULL  
0.00K
0.00K
0.00K
0.00K
2017-09-20T13:29:02
2017-09-20 13:29:02
00:00:04
4
COMPLETED
CONTROLFILE DISK
19.56M
19.69M
4.89M
4.92M
2017-09-20T13:28:44
2017-09-20 13:28:45
00:00:02
2
FAILED
CONTROLFILE  
0.00K
0.00K
0.00K
0.00K
2015-05-24T19:36:47
2015-05-24 19:36:53
00:00:29
29
COMPLETED
DB FULL DISK
1.85G
1.19G
65.26M
41.85M
2015-05-24T19:28:21
2015-05-24 19:28:27
00:00:37
37
COMPLETED
DB FULL DISK
1.85G
1.19G
51.15M
32.80M
2015-05-24T19:01:15
2015-05-24 19:15:00
00:00:46
46
COMPLETED
DB FULL DISK
1.85G
1.18G
41.10M
26.25M
2015-05-24T18:53:33
2015-05-24 18:55:53
00:00:48
48
COMPLETED
DB FULL DISK
1.85G
1.18G
39.38M
25.12M
2015-05-24T17:49:02
2015-05-24 18:09:39
00:11:09
669
COMPLETED
DB FULL DISK
5.61G
3.60G
8.59M
5.52M
2015-05-24T16:49:04
2015-05-24 16:52:54
00:00:03
3
COMPLETED
CONTROLFILE DISK
9.28M
9.33M
3.09M
3.11M

● RMAN备份效率
● 观察 type 列为 'aggregate' 的 EPS 列值,如果 EPS 列的值远小于备份硬件读写速率值,就应当查找备份进程中的问题

[回到目录]


RMAN 配置

● All non-default RMAN configuration settings

Name Value
CONTROLFILE AUTOBACKUP
OFF
RETENTION POLICY
TO REDUNDANCY 10

[回到目录]



RMAN所有备份[下一项]



[回到目录]



RMAN所有备份详情[下一项]



NOTE: 排除归档信息
[回到目录]



RMAN备份集



BS Key      BACKUP_TYPE      Device Type Controlfile Included? SPFILE Included? Incremental Level # of Pieces         START_TIME                   END_TIME           Elapsed Seconds Tag Block Size Keep?         KEEP_UNTIL         Keep Options
            ----------------     --------------------          
Total:                            

[回到目录]



RMAN备份片



[回到目录]



RMAN 控制文件备份



● Available automatic control files within all available (and expired) backup sets

[回到目录]



RMAN SPFILE备份



● Available automatic SPFILE backups within all available (and expired) backup sets

[回到目录]



RMAN 归档文件备份[下一项]



[回到目录]



Flashback Technologies(数据库闪回)


● Flashback Database Parameters

NOTE: db_flashback_retention_target is specified in minutes; db_recovery_file_dest_size is specified in bytes

Instance Name Thread Number Name Value
ora11g
1
db_flashback_retention_target
1,440
   
db_recovery_file_dest
/u05/app/oracle/flash_recovery_area
   
db_recovery_file_dest_size
8,589,934,592

[回到目录]



● Flashback Database Status



DB ID DB Name Log Mode Flashback DB On?
4270446895
ORA11G
ARCHIVELOG
NO

[回到目录]



● Flashback Database Redo Time Matrix



[回到目录]



归档信息





Archiving Mode



Database
Log Mode
Automatic
Archival
Current
Log Sequence
Oldest Online
Log Sequence
Archive Mode
Enabled
359 357

[回到目录]



归档参数配置情况



Parameter Name Parameter Value
log_archive_config  
log_archive_dest  
log_archive_dest_1  
log_archive_dest_10  
log_archive_dest_11  
log_archive_dest_12  
log_archive_dest_13  
log_archive_dest_14  
log_archive_dest_15  
log_archive_dest_16  
log_archive_dest_17  
log_archive_dest_18  
log_archive_dest_19  
log_archive_dest_2  
log_archive_dest_20  
log_archive_dest_21  
log_archive_dest_22  
log_archive_dest_23  
log_archive_dest_24  
log_archive_dest_25  
log_archive_dest_26  
log_archive_dest_27  
log_archive_dest_28  
log_archive_dest_29  
log_archive_dest_3  
log_archive_dest_30  
log_archive_dest_31  
log_archive_dest_4  
log_archive_dest_5  
log_archive_dest_6  
log_archive_dest_7  
log_archive_dest_8  
log_archive_dest_9  
log_archive_dest_state_1 enable
log_archive_dest_state_10 enable
log_archive_dest_state_11 enable
log_archive_dest_state_12 enable
log_archive_dest_state_13 enable
log_archive_dest_state_14 enable
log_archive_dest_state_15 enable
log_archive_dest_state_16 enable
log_archive_dest_state_17 enable
log_archive_dest_state_18 enable
log_archive_dest_state_19 enable
log_archive_dest_state_2 enable
log_archive_dest_state_20 enable
log_archive_dest_state_21 enable
log_archive_dest_state_22 enable
log_archive_dest_state_23 enable
log_archive_dest_state_24 enable
log_archive_dest_state_25 enable
log_archive_dest_state_26 enable
log_archive_dest_state_27 enable
log_archive_dest_state_28 enable
log_archive_dest_state_29 enable
log_archive_dest_state_3 enable
log_archive_dest_state_30 enable
log_archive_dest_state_31 enable
log_archive_dest_state_4 enable
log_archive_dest_state_5 enable
log_archive_dest_state_6 enable
log_archive_dest_state_7 enable
log_archive_dest_state_8 enable
log_archive_dest_state_9 enable
log_archive_duplex_dest  
log_archive_format %t_%s_%r.dbf
log_archive_local_first TRUE
log_archive_max_processes 4
log_archive_min_succeed_dest 1
log_archive_start FALSE
log_archive_trace 0
log_buffer 8142848
log_checkpoint_interval 0
log_checkpoint_timeout 1800
log_checkpoints_to_alert FALSE
log_file_name_convert  

[回到目录]



Archive Destinations



Destination
ID
Destination
Name
Destination Status Schedule Archiver Current Log
Sequence
1
LOG_ARCHIVE_DEST_1 USE_DB_RECOVERY_FILE_DEST
VALID
ACTIVE
ARCH 358
2
LOG_ARCHIVE_DEST_2  
INACTIVE
INACTIVE
ARCH 0
3
LOG_ARCHIVE_DEST_3  
INACTIVE
INACTIVE
ARCH 0
4
LOG_ARCHIVE_DEST_4  
INACTIVE
INACTIVE
ARCH 0
5
LOG_ARCHIVE_DEST_5  
INACTIVE
INACTIVE
ARCH 0
6
LOG_ARCHIVE_DEST_6  
INACTIVE
INACTIVE
ARCH 0
7
LOG_ARCHIVE_DEST_7  
INACTIVE
INACTIVE
ARCH 0
8
LOG_ARCHIVE_DEST_8  
INACTIVE
INACTIVE
ARCH 0
9
LOG_ARCHIVE_DEST_9  
INACTIVE
INACTIVE
ARCH 0
10
LOG_ARCHIVE_DEST_10  
INACTIVE
INACTIVE
ARCH 0
11
LOG_ARCHIVE_DEST_11  
INACTIVE
INACTIVE
ARCH 0
12
LOG_ARCHIVE_DEST_12  
INACTIVE
INACTIVE
ARCH 0
13
LOG_ARCHIVE_DEST_13  
INACTIVE
INACTIVE
ARCH 0
14
LOG_ARCHIVE_DEST_14  
INACTIVE
INACTIVE
ARCH 0
15
LOG_ARCHIVE_DEST_15  
INACTIVE
INACTIVE
ARCH 0
16
LOG_ARCHIVE_DEST_16  
INACTIVE
INACTIVE
ARCH 0
17
LOG_ARCHIVE_DEST_17  
INACTIVE
INACTIVE
ARCH 0
18
LOG_ARCHIVE_DEST_18  
INACTIVE
INACTIVE
ARCH 0
19
LOG_ARCHIVE_DEST_19  
INACTIVE
INACTIVE
ARCH 0
20
LOG_ARCHIVE_DEST_20  
INACTIVE
INACTIVE
ARCH 0
21
LOG_ARCHIVE_DEST_21  
INACTIVE
INACTIVE
ARCH 0
22
LOG_ARCHIVE_DEST_22  
INACTIVE
INACTIVE
ARCH 0
23
LOG_ARCHIVE_DEST_23  
INACTIVE
INACTIVE
ARCH 0
24
LOG_ARCHIVE_DEST_24  
INACTIVE
INACTIVE
ARCH 0
25
LOG_ARCHIVE_DEST_25  
INACTIVE
INACTIVE
ARCH 0
26
LOG_ARCHIVE_DEST_26  
INACTIVE
INACTIVE
ARCH 0
27
LOG_ARCHIVE_DEST_27  
INACTIVE
INACTIVE
ARCH 0
28
LOG_ARCHIVE_DEST_28  
INACTIVE
INACTIVE
ARCH 0
29
LOG_ARCHIVE_DEST_29  
INACTIVE
INACTIVE
ARCH 0
30
LOG_ARCHIVE_DEST_30  
INACTIVE
INACTIVE
ARCH 0
31
LOG_ARCHIVE_DEST_31  
INACTIVE
INACTIVE
ARCH 0

[回到目录]



归档日志生成情况




● 近一个月归档日志情况


● 近7天的归档日志情况

[回到目录]



归档日志占用率



NOTE: 进而观察DB_RECOVERY_FILE_DEST_SIZE参数,后续可以考虑crosscheck archivelog all; delete expired archivelog all;
NOTE: 若归档日志没有放在闪回恢复区,则需要去查看服务器的空间

NAME SPACE_LIMIT_M SPACE_USED_M PERCENT_SPACE_USED SPACE_RECLAIMABLE PERCENT_SPACE_RECLAIMABLE NUMBER_OF_FILES
/u05/app/oracle/flash_recovery_area 8192 1880.30078125 .23 0 0 13
CONTROL FILE 8192 0 0 0 0 0
REDO LOG 8192 0 0 0 0 0
ARCHIVED LOG 8192 238.39 2.91 0 0 8
BACKUP PIECE 8192 1601.54 19.55 0 0 4
IMAGE COPY 8192 0 0 0 0 0
FLASHBACK LOG 8192 0 0 0 0 0
FOREIGN ARCHIVED LOG 8192 0 0 0 0 0
---DISABLED 8192     0 0 1

[回到目录]



近7天日志切换频率分析 [下一项]



● 注意观察各行里first_time之间的时间差异会不会很短,很短就是切换过频繁,取top500
[回到目录]



每天日志切换的量



● 近一月内每天日志切换的量,即可分析30天的波度,又可分析24小时内,可很容易看出异常情况
THREAD# DAY H00 H01 H02 H03 H04 H05 H06 H07 H08 H09 H10 H11 H12 H13 H14 H15 H16 H17 H18 H19 H20 H21 H22 H23 TOTAL
******************                                                   ------------------
Sum:                                                    

[回到目录]



日志组大小



GROUP# THREAD# SEQUENCE# SIZE_M STATUS ARC MEMBERS MEMBER TYPE
1 1 358 50 INACTIVE YES 1 /u01/app/oracle/oradata/ora11g/redo01.log ONLINE
2 1 359 50 CURRENT NO 1 /u01/app/oracle/oradata/ora11g/redo02.log ONLINE
3 1 357 50 INACTIVE YES 1 /u01/app/oracle/oradata/ora11g/redo03.log ONLINE

[回到目录]



SGA信息





SGA使用情况



INST_ID NAME 值(MB) 是否可调
1 Fixed SGA Size 2 No
  Redo Buffers 8 No
  Buffer Cache Size 64 Yes
  Shared Pool Size 164 Yes
  Large Pool Size 4 Yes
  Java Pool Size 8 Yes
  Streams Pool Size 4 Yes
  Shared IO Pool Size 0 Yes
  Granule Size 4 No
  Maximum SGA Size 390 No
  Startup overhead in Shared Pool 65 No
  Free SGA Memory Available 136  

[回到目录]




SGA 配置信息

Instance Name Pool Name Bytes
ora11g
Variable Size
331,353,472
 
Database Buffers
67,108,864
 
Redo Buffers
8,503,296
 
Fixed Size
2,228,864
*******************************************************************************   --------------------
Total:   409,194,496

[回到目录]



SGA Target Advice



Modify the SGA_TARGET parameter (up to the size of the SGA_MAX_SIZE, if necessary) to reduce the number of "Estimated Physical Reads".

Instance Name Parameter Name Value
ora11g
sga_max_size
411,041,792
  sga_target
0

Instance Name SGA Size SGA Size Factor Estimated DB Time Estimated DB Time Factor Estimated Physical Reads
ora11g
192 1 656 1 1,120,232
  256 1 585 1 226,841
  320 1 558 1 231,832
  384 2 551 1 249,865
  448 2 545 1 179,454
  512 2 545 1 179,454

[回到目录]



SGA (ASMM) 动态组件



Provides a summary report of all dynamic components AS part of the Automatic Shared Memory
Management (ASMM) configuration. This will display the total real memory allocation for the current
SGA FROM the V$SGA_DYNAMIC_COMPONENTS view, which contains both manual AND autotuned SGA components.
AS with the other manageability features of Oracle Database 10g, ASMM requires you to set the
STATISTICS_LEVEL parameter to at least TYPICAL (the default) before attempting to enable ASMM. ASMM
can be enabled by setting SGA_TARGET to a nonzero value in the initialization parameter file (pfile/spfile).

Instance Name Component Name Current Size Min Size Max Size User Specified
Size
Oper.
Count
Last Oper.
Type
Last Oper.
Mode
Last Oper.
Time
Granule Size
ora11g
streams pool 4,194,304 4,194,304 4,194,304 0 0 STATIC  

4,194,304
  shared pool 171,966,464 171,966,464 171,966,464 0 0 STATIC  

4,194,304
  large pool 4,194,304 4,194,304 4,194,304 0 0 STATIC  

4,194,304
  java pool 8,388,608 8,388,608 8,388,608 0 0 STATIC  

4,194,304
  Shared IO Pool 0 0 0 0 0 STATIC  

4,194,304
  RECYCLE buffer cache 0 0 0 0 0 STATIC  

4,194,304
  KEEP buffer cache 0 0 0 0 0 STATIC  

4,194,304
  DEFAULT buffer cache 67,108,864 67,108,864 67,108,864 0 0 INITIALIZING  

4,194,304
  DEFAULT 8K buffer cache 0 0 0 0 0 STATIC  

4,194,304
  DEFAULT 4K buffer cache 0 0 0 0 0 STATIC  

4,194,304
  DEFAULT 32K buffer cache 0 0 0 0 0 STATIC  

4,194,304
  DEFAULT 2K buffer cache 0 0 0 0 0 STATIC  

4,194,304
  DEFAULT 16K buffer cache 0 0 0 0 0 STATIC  

4,194,304
  ASM Buffer Cache 0 0 0 0 0 STATIC  

4,194,304

[回到目录]



PGA Target 建议



The V$PGA_TARGET_ADVICE view predicts how the statistics cache hit percentage AND over
allocation count in V$PGASTAT will be impacted if you change the value of the
initialization parameter PGA_AGGREGATE_TARGET. WHEN you set the PGA_AGGREGATE_TARGET and
WORKAREA_SIZE_POLICY to AUTO then the *_AREA_SIZE parameter are automatically ignored and
Oracle will automatically use the computed value for these parameters. Use the results from
the query below to adequately set the initialization parameter PGA_AGGREGATE_TARGET AS to avoid
any over allocation. If column ESTD_OVERALLOCATION_COUNT in the V$PGA_TARGET_ADVICE
view (below) is nonzero, it indicates that PGA_AGGREGATE_TARGET is too small to even
meet the minimum PGA memory needs. If PGA_AGGREGATE_TARGET is set within the over
allocation zone, the memory manager will over-allocate memory AND actual PGA memory
consumed will be more than the limit you set. It is therefore meaningless to set a
value of PGA_AGGREGATE_TARGET in that zone. After eliminating over-allocations, the
goal is to maximize the PGA cache hit percentage, based on your response-time requirement
AND memory constraints.

Instance Name Parameter Name Value
ora11g
pga_aggregate_target
0
  workarea_size_policy
AUTO

Instance Name PGA Target for Estimate Estimated Extra Bytes R/W Estimated PGA Cache Hit % ESTD_OVERALLOC_COUNT
ora11g
17,825,792 128,086,016 99 19
  35,651,584 128,086,016 99 19
  71,303,168 128,086,016 99 19
  106,954,752 128,086,016 99 19
  142,606,336 0 100 13
  171,126,784 0 100 9
  199,648,256 0 100 9
  228,169,728 0 100 5
  256,691,200 0 100 0
  285,212,672 0 100 0
  427,819,008 0 100 0
  570,425,344 0 100 0
  855,638,016 0 100 0
  1,140,850,688 0 100 0

[回到目录]



文件IO信息





文件IO分析



Ordered by "Physical Reads" since last startup of the Oracle instance

Tablespace File Name Physical Reads Read Pct. Physical Writes Write Pct. Total I/O
SYSTEM /u01/app/oracle/oradata/ora11g/system01.dbf 132,474
63.35%
1,658
14.72%
134,132
SYSAUX /u01/app/oracle/oradata/ora11g/sysaux01.dbf 65,029
31.1%
4,944
43.9%
69,973
USERS /u01/app/oracle/oradata/ora11g/users01.dbf 7,963
3.81%
1,683
14.94%
9,646
EXAMPLE /u01/app/oracle/oradata/ora11g/example01.dbf 3,221
1.54%
0
0%
3,221
UNDOTBS1 /u01/app/oracle/oradata/ora11g/undotbs01.dbf 178
.09%
2,893
25.69%
3,071
TEMP /u01/app/oracle/oradata/ora11g/temp01.dbf 102
.05%
85
.75%
187
TS_OGG /u01/app/oracle/oradata/ora11g/ts_ogg01.dbf 46
.02%
0
0%
46
DWII_CNY_BK_F_01 /u01/app/oracle/oradata/ora11g/DWII_CNY_BK_F_01.dbf 6
0%
0
0%
6
DWII_DPA_F_01 /u01/app/oracle/oradata/ora11g/DWII_DPA_F_01.dbf 6
0%
0
0%
6
DWII_DPA_I_01 /u01/app/oracle/oradata/ora11g/DWII_DPA_I_01.dbf 6
0%
0
0%
6
DWII_DPA_S_01 /u01/app/oracle/oradata/ora11g/DWII_DPA_S_01.dbf 6
0%
0
0%
6
DWII_FXDM_F_01 /u01/app/oracle/oradata/ora11g/DWII_FXDM_F_01.dbf 6
0%
0
0%
6
DWII_SOR_F_01 /u01/app/oracle/oradata/ora11g/DWII_SOR_F_01.dbf 6
0%
0
0%
6
DWII_SOR_I_01 /u01/app/oracle/oradata/ora11g/DWII_SOR_I_01.dbf 6
0%
0
0%
6
DW_USER /u01/app/oracle/oradata/ora11g/DW_USER.dbf 6
0%
0
0%
6
SD_CNY_D_01 /u01/app/oracle/oradata/ora11g/SD_CNY_D_01.dbf 6
0%
0
0%
6
SD_CNY_F_01 /u01/app/oracle/oradata/ora11g/SD_CNY_F_01.dbf 6
0%
0
0%
6
SD_DPA_D_01 /u01/app/oracle/oradata/ora11g/SD_DPA_D_01.dbf 6
0%
0
0%
6
SD_DPA_F_01 /u01/app/oracle/oradata/ora11g/SD_DPA_F_01.dbf 6
0%
0
0%
6
SD_SORT_T_01 /u01/app/oracle/oradata/ora11g/SD_SORT_T_01.dbf 6
0%
0
0%
6
SD_SOR_T_01 /u01/app/oracle/oradata/ora11g/SD_SOR_T_01.dbf 6
0%
0
0%
6
SQCHECK /u01/app/oracle/oradata/ora11g/SQCHECK.dbf 6
0%
0
0%
6
TEST1 /u01/app/oracle/oradata/ora11g/test01.dbf 6
0%
0
0%
6
    --------------------   --------------------   --------------------
Total:   209,109   11,263   220,372

[回到目录]



文件IO时间分析



Average time (in milliseconds) for an I/O call per datafile since last startup of the Oracle instance - (ordered by Physical Reads)

File Name Physical Reads Average Read Time
(milliseconds per read)
Physical Writes Average Write Time
(milliseconds per write)
/u01/app/oracle/oradata/ora11g/system01.dbf 132,474 .01 1,658 .06
/u01/app/oracle/oradata/ora11g/sysaux01.dbf 65,029 .01 4,944 .04
/u01/app/oracle/oradata/ora11g/users01.dbf 7,963 .01 1,683 .05
/u01/app/oracle/oradata/ora11g/example01.dbf 3,221 .00 0 .00
/u01/app/oracle/oradata/ora11g/undotbs01.dbf 178 .02 2,893 .05
/u01/app/oracle/oradata/ora11g/temp01.dbf 102 .00 85 .01
/u01/app/oracle/oradata/ora11g/ts_ogg01.dbf 46 .02 0 .00
/u01/app/oracle/oradata/ora11g/DWII_CNY_BK_F_01.dbf 6 .00 0 .00
/u01/app/oracle/oradata/ora11g/DWII_DPA_F_01.dbf 6 .00 0 .00
/u01/app/oracle/oradata/ora11g/DWII_DPA_I_01.dbf 6 .00 0 .00
/u01/app/oracle/oradata/ora11g/DWII_DPA_S_01.dbf 6 .00 0 .00
/u01/app/oracle/oradata/ora11g/DWII_FXDM_F_01.dbf 6 .00 0 .00
/u01/app/oracle/oradata/ora11g/DWII_SOR_F_01.dbf 6 .00 0 .00
/u01/app/oracle/oradata/ora11g/DWII_SOR_I_01.dbf 6 .00 0 .00
/u01/app/oracle/oradata/ora11g/DW_USER.dbf 6 .00 0 .00
/u01/app/oracle/oradata/ora11g/SD_CNY_D_01.dbf 6 .00 0 .00
/u01/app/oracle/oradata/ora11g/SD_CNY_F_01.dbf 6 .00 0 .00
/u01/app/oracle/oradata/ora11g/SD_DPA_D_01.dbf 6 .00 0 .00
/u01/app/oracle/oradata/ora11g/SD_DPA_F_01.dbf 6 .00 0 .00
/u01/app/oracle/oradata/ora11g/SD_SORT_T_01.dbf 6 .00 0 .00
/u01/app/oracle/oradata/ora11g/SD_SOR_T_01.dbf 6 .00 0 .00
/u01/app/oracle/oradata/ora11g/SQCHECK.dbf 6 .00 0 .00
/u01/app/oracle/oradata/ora11g/test01.dbf 6 .00 0 .00
  -------------------- -------------------------------------------- -------------------- ----------------------------------------------
Average:   .00   .01
Total: 209,109   11,263  

[回到目录]



Average Overall I/O per Second



Average overall I/O calls (physical read/write calls) since last startup of the Oracle instance
[回到目录]



Redo Log Contention



All latches like redo% - (ordered by misses)

Latch Name Gets Misses Sleeps Immediate Gets Immediate Misses
Redo Allocation
89,625 133 16 161,019 246
Redo Copy
24 0 0 161,130 843
Redo On-Disk Scn
0 0 0 0 0
Redo Writing
74,677 0 0 0 0
  ------------------------ ---------------- ---------------- ------------------------ ----------------
Total: 164,326 133 16 322,149 1,089


System statistics like redo%

Statistics Name Value
Redo Blocks Checksummed By Fg (Exclusive)
39,577
Redo Blocks Checksummed By Lgwr
0
Redo Blocks Read For Recovery
750
Redo Blocks Written
139,410
Redo Buffer Allocation Retries
0
Redo Entries For Lost Write Detection
0
Redo Entries
161,129
Redo K-Bytes Read For Recovery
374
Redo K-Bytes Read For Terminal Recovery
0
Redo Kb Read (Memory) For Transport
0
Redo Kb Read (Memory)
0
Redo Kb Read For Transport
0
Redo Kb Read
43,457
Redo Log Space Requests
0
Redo Log Space Wait Time
0
Redo Ordering Marks
3,602
Redo Size For Direct Writes
1,818,432
Redo Size For Lost Write Detection
0
Redo Size
65,650,200
Redo Subscn Max Counts
7,669
Redo Synch Long Waits
132
Redo Synch Poll Writes
0
Redo Synch Polls
0
Redo Synch Time (Usec)
2,364,347
Redo Synch Time
61
Redo Synch Writes
2,519
Redo Wastage
3,428,652
Redo Write Broadcast Ack Count
0
Redo Write Broadcast Ack Time
0
Redo Write Broadcast Lgwr Post Count
0
Redo Write Time
1,333
Redo Writes
13,396

[回到目录]



全表扫描统计



Large Table Scans Small Table Scans Pct. Large Scans
1,205 29,063
3.98%

[回到目录]



排序情况统计



Disk Sorts Memory Sorts Pct. Disk Sorts
0 82,333
0%

NAME CNT Hit Ratio
workarea executions - optimal 71721 99.9986
workarea executions - onepass 1 .0014
workarea executions - multipass 0 0

[回到目录]



Outlines



[回到目录]



Outline Hints



[回到目录]



SQL监控




NOTE: Excluding all internal system schemas (i.e. SYS, SYSTEM, db_monitor) ,SELECT database lever top 10 rows

逻辑读TOP10的SQL语句



NOTE: Top 10 SQL statements with buffer gets greater than 1000
[回到目录]



物理读TOP10的SQL语句



NOTE: Top 10 SQL statements with disk reads greater than 1000
[回到目录]



执行时间TOP10的SQL语句



[回到目录]



执行次数TOP10的SQL语句



[回到目录]



解析次数TOP10的SQL语句



[回到目录]



VERSION_COUNT TOP10的SQL语句



[回到目录]



内存TOP10的SQL语句



NOTE: 针对shared memory占用的情况进行排序,记录了SQL占用library cache的大小的TOP SQL
[回到目录]



DISK_SORT严重的SQL



[回到目录]



从ASH视图查询SQL



INST_ID SID SERIAL# Username SESSION_TY SQL_ID SQL_CHILD_NUMBER SQL_OPNAME EVENT SESSION BLOCKING_SESSION BLOCKING_SESSION_SERIAL# BLOCKING_INSTANCE SQL_EXEC_ID SQL_EXEC_START SESSION_INFO ASH_COUNTS ELAPSED_TIME_S CPU_TIME Executions Disk Reads BUFFER_GETS         LAST_ACTIVE_TIME                 LAST_LOAD_TIME         PHYSICAL_READ_BYTES PHYSICAL_WRITE_BYTES                                         SQL_Text                                         RANK_ORDER
1 19 313 DB_MONITOR FOREGROUND 53z1ns93xgtra 0 PL/SQL EXECUTE null event WAITING       16777737 2018-11-08 12:44:54 ----oracle@rhel6lhr (J000)--rhel6lhr--rhel6lhr--FOREGROUND 19 74.232768 18.434211 2,513 2,282 130618 2019-09-23 15:32:57 2019-09-23/14:14:36 21839872 352256 DECLARE PRAGMA AUTONOMOUS_TRANSACTION; n NUMBER; v_sql_fulltext VARCHAR2(32767) := NULL; sql_text ora_name_list_t; v_count number; begin SELECT count(1) INto v_count FROM xb_ddl_PARAMETERS_lhr t WHERE T.USER_NAME IN (nvl(ora_login_user, 'NULL'), ora_dict_obj_owner) AND t.Ddl_Operation = ora_sysevent and t.flag = 1; IF v_count >= 1 THEN IF (ora_is_servererror(1017) and ora_sysevent = 'SERVERERROR') THEN --插入日志 P RO_tri_ddl_inset_LHR('ORA-01017 password is invalid, ---记录数据库登录失败的次数 select a.lcount from sys.user$ a where name=XXX; ---审计中记录了哪个用户登录失败 select * from sys.aud$ where returncode=1017 order by ntimestamp# desc; ', 1); ELSIF ora_sysevent = 'LOGON' THEN ----------- 填充 v$session 的 CLIENT_INFO 和 CLIENT_IDENTIFIER 列 BEGIN dbms_application_info.set_client_info(sys_context('userenv', 1

● 最耗CPU的SQL语句

INST_ID SQL_ID                                         SQL_Text                                         SQL_CHILD_NUMBER SESSION_INFO COUNTS PCTLOAD
1 dy8mu9fh8gyfh   0 DBMS_SCHEDULER--JOB_PKG_PRO_CHECK_JOB_LHR--oracle@rhel6lhr (J001)--rhel6lhr--FOREGROUND 29 7%
1 dy8mu9fh8gyfh   0 DBMS_SCHEDULER--JOB_PKG_PRO_CHECK_JOB_LHR--oracle@rhel6lhr (J000)--rhel6lhr--FOREGROUND 27 6%
1 fxy40t308039h   0 DB_HEALTHCHECK_LHR----sqlplus.exe--WORKGROUP\LHR--FOREGROUND 16 4%
1 5av5bpavzbwd2 SELECT OCCUPANT_NAME, OCCUPANT_DESC, SCHEMA_NAME, MOVE_PROCEDURE, MOVE_PROCEDURE_DESC, SPACE_USAGE_KBYTES SPACE_USAGE_KB, ROUND(SPACE_USAGE_KBYTES / 1024 / 1024,2) SPACE_USAGE_G FROM V$SYSAUX_OCCUPANTS D ORDER BY D.SPACE_USAGE_KBYTES DESC 0 DB_HEALTHCHECK_LHR----sqlplus.exe--WORKGROUP\LHR--FOREGROUND 13 3%
1 53z1ns93xgtra DECLARE PRAGMA AUTONOMOUS_TRANSACTION; n NUMBER; v_sql_fulltext VARCHAR2(32767) := NULL; sql_text ora_name_list_t; v_count number; begin SELECT count(1) INto v_count FROM xb_ddl_PARAMETERS_lhr t WHERE T.USER_NAME IN (nvl(ora_login_user, 'NULL'), ora_dict_obj_owner) AND t.Ddl_Operation = ora_sysevent and t.flag = 1; IF v_count >= 1 THEN IF (ora_is_servererror(1017) and ora_sysevent = 'SERVERERROR') THEN --插入日志 P RO_tri_ddl_inset_LHR('ORA-01017 password is invalid, ---记录数据库登录失败的次数 select a.lcount from sys.user$ a where name=XXX; ---审计中记录了哪个用户登录失败 select * from sys.aud$ where returncode=1017 order by ntimestamp# desc; ', 1); ELSIF ora_sysevent = 'LOGON' THEN ----------- 填充 v$session 的 CLIENT_INFO 和 CLIENT_IDENTIFIER 列 BEGIN dbms_application_info.set_client_info(sys_context('userenv', 0 ----oracle@rhel6lhr (J000)--rhel6lhr--FOREGROUND 11 3%
1 3t52g7x2j45x2   0 DB_HEALTHCHECK_LHR----sqlplus.exe--WORKGROUP\LHR--FOREGROUND 11 3%
1 53z1ns93xgtra DECLARE PRAGMA AUTONOMOUS_TRANSACTION; n NUMBER; v_sql_fulltext VARCHAR2(32767) := NULL; sql_text ora_name_list_t; v_count number; begin SELECT count(1) INto v_count FROM xb_ddl_PARAMETERS_lhr t WHERE T.USER_NAME IN (nvl(ora_login_user, 'NULL'), ora_dict_obj_owner) AND t.Ddl_Operation = ora_sysevent and t.flag = 1; IF v_count >= 1 THEN IF (ora_is_servererror(1017) and ora_sysevent = 'SERVERERROR') THEN --插入日志 P RO_tri_ddl_inset_LHR('ORA-01017 password is invalid, ---记录数据库登录失败的次数 select a.lcount from sys.user$ a where name=XXX; ---审计中记录了哪个用户登录失败 select * from sys.aud$ where returncode=1017 order by ntimestamp# desc; ', 1); ELSIF ora_sysevent = 'LOGON' THEN ----------- 填充 v$session 的 CLIENT_INFO 和 CLIENT_IDENTIFIER 列 BEGIN dbms_application_info.set_client_info(sys_context('userenv', 0 ----oracle@rhel6lhr (J001)--rhel6lhr--FOREGROUND 11 3%
1 4kj26q374my17   0 DB_HEALTHCHECK_LHR----sqlplus.exe--WORKGROUP\LHR--FOREGROUND 10 2%
1 1w1akr5zdnd09   0 DB_HEALTHCHECK_LHR----sqlplus.exe--WORKGROUP\LHR--FOREGROUND 9 2%
1 az6x6jm2k0vb9   0 DB_HEALTHCHECK_LHR----sqlplus.exe--WORKGROUP\LHR--FOREGROUND 9 2%
1 8jz78ftfxx59w   0 DB_HEALTHCHECK_LHR----sqlplus.exe--WORKGROUP\LHR--FOREGROUND 9 2%
1     -1 ----oracle@rhel6lhr (J000)----FOREGROUND 8 2%
1 9y4ah9pmbuu6d   0 DB_HEALTHCHECK_LHR----sqlplus.exe--WORKGROUP\LHR--FOREGROUND 7 2%
1     0 ----oracle@rhel6lhr (J000)----FOREGROUND 6 1%
1     0 ----oracle@rhel6lhr (J001)----FOREGROUND 6 1%
1 53z1ns93xgtra DECLARE PRAGMA AUTONOMOUS_TRANSACTION; n NUMBER; v_sql_fulltext VARCHAR2(32767) := NULL; sql_text ora_name_list_t; v_count number; begin SELECT count(1) INto v_count FROM xb_ddl_PARAMETERS_lhr t WHERE T.USER_NAME IN (nvl(ora_login_user, 'NULL'), ora_dict_obj_owner) AND t.Ddl_Operation = ora_sysevent and t.flag = 1; IF v_count >= 1 THEN IF (ora_is_servererror(1017) and ora_sysevent = 'SERVERERROR') THEN --插入日志 P RO_tri_ddl_inset_LHR('ORA-01017 password is invalid, ---记录数据库登录失败的次数 select a.lcount from sys.user$ a where name=XXX; ---审计中记录了哪个用户登录失败 select * from sys.aud$ where returncode=1017 order by ntimestamp# desc; ', 1); ELSIF ora_sysevent = 'LOGON' THEN ----------- 填充 v$session 的 CLIENT_INFO 和 CLIENT_IDENTIFIER 列 BEGIN dbms_application_info.set_client_info(sys_context('userenv', 0 ----oracle@rhel6lhr (J000)----FOREGROUND 6 1%

● 最耗I/O的SQL语句
● 最消耗资源的SQL语句

INST_ID SQL_ID                                         SQL_Text                                         SQL_CHILD_NUMBER SESSION_INFO CPU WAIT IO TOTAL
1 53z1ns93xgtra DECLARE PRAGMA AUTONOMOUS_TRANSACTION; n NUMBER; v_sql_fulltext VARCHAR2(32767) := NULL; sql_text ora_name_list_t; v_count number; begin SELECT count(1) INto v_count FROM xb_ddl_PARAMETERS_lhr t WHERE T.USER_NAME IN (nvl(ora_login_user, 'NULL'), ora_dict_obj_owner) AND t.Ddl_Operation = ora_sysevent and t.flag = 1; IF v_count >= 1 THEN IF (ora_is_servererror(1017) and ora_sysevent = 'SERVERERROR') THEN --插入日志 P RO_tri_ddl_inset_LHR('ORA-01017 password is invalid, ---记录数据库登录失败的次数 select a.lcount from sys.user$ a where name=XXX; ---审计中记录了哪个用户登录失败 select * from sys.aud$ where returncode=1017 order by ntimestamp# desc; ', 1); ELSIF ora_sysevent = 'LOGON' THEN ----------- 填充 v$session 的 CLIENT_INFO 和 CLIENT_IDENTIFIER 列 BEGIN dbms_application_info.set_client_info(sys_context('userenv', 0 ----oracle@rhel6lhr (J000)--rhel6lhr--FOREGROUND 11 21 0 32
1 dy8mu9fh8gyfh   0 DBMS_SCHEDULER--JOB_PKG_PRO_CHECK_JOB_LHR--oracle@rhel6lhr (J001)--rhel6lhr--FOREGROUND 29 0 0 29
1 dy8mu9fh8gyfh   0 DBMS_SCHEDULER--JOB_PKG_PRO_CHECK_JOB_LHR--oracle@rhel6lhr (J000)--rhel6lhr--FOREGROUND 27 0 0 27
1 fxy40t308039h   0 DB_HEALTHCHECK_LHR----sqlplus.exe--WORKGROUP\LHR--FOREGROUND 16 0 0 16
1 5av5bpavzbwd2 SELECT OCCUPANT_NAME, OCCUPANT_DESC, SCHEMA_NAME, MOVE_PROCEDURE, MOVE_PROCEDURE_DESC, SPACE_USAGE_KBYTES SPACE_USAGE_KB, ROUND(SPACE_USAGE_KBYTES / 1024 / 1024,2) SPACE_USAGE_G FROM V$SYSAUX_OCCUPANTS D ORDER BY D.SPACE_USAGE_KBYTES DESC 0 DB_HEALTHCHECK_LHR----sqlplus.exe--WORKGROUP\LHR--FOREGROUND 13 0 0 13
1 53z1ns93xgtra DECLARE PRAGMA AUTONOMOUS_TRANSACTION; n NUMBER; v_sql_fulltext VARCHAR2(32767) := NULL; sql_text ora_name_list_t; v_count number; begin SELECT count(1) INto v_count FROM xb_ddl_PARAMETERS_lhr t WHERE T.USER_NAME IN (nvl(ora_login_user, 'NULL'), ora_dict_obj_owner) AND t.Ddl_Operation = ora_sysevent and t.flag = 1; IF v_count >= 1 THEN IF (ora_is_servererror(1017) and ora_sysevent = 'SERVERERROR') THEN --插入日志 P RO_tri_ddl_inset_LHR('ORA-01017 password is invalid, ---记录数据库登录失败的次数 select a.lcount from sys.user$ a where name=XXX; ---审计中记录了哪个用户登录失败 select * from sys.aud$ where returncode=1017 order by ntimestamp# desc; ', 1); ELSIF ora_sysevent = 'LOGON' THEN ----------- 填充 v$session 的 CLIENT_INFO 和 CLIENT_IDENTIFIER 列 BEGIN dbms_application_info.set_client_info(sys_context('userenv', 0 ----oracle@rhel6lhr (J000)----FOREGROUND 6 6 0 12
1 53z1ns93xgtra DECLARE PRAGMA AUTONOMOUS_TRANSACTION; n NUMBER; v_sql_fulltext VARCHAR2(32767) := NULL; sql_text ora_name_list_t; v_count number; begin SELECT count(1) INto v_count FROM xb_ddl_PARAMETERS_lhr t WHERE T.USER_NAME IN (nvl(ora_login_user, 'NULL'), ora_dict_obj_owner) AND t.Ddl_Operation = ora_sysevent and t.flag = 1; IF v_count >= 1 THEN IF (ora_is_servererror(1017) and ora_sysevent = 'SERVERERROR') THEN --插入日志 P RO_tri_ddl_inset_LHR('ORA-01017 password is invalid, ---记录数据库登录失败的次数 select a.lcount from sys.user$ a where name=XXX; ---审计中记录了哪个用户登录失败 select * from sys.aud$ where returncode=1017 order by ntimestamp# desc; ', 1); ELSIF ora_sysevent = 'LOGON' THEN ----------- 填充 v$session 的 CLIENT_INFO 和 CLIENT_IDENTIFIER 列 BEGIN dbms_application_info.set_client_info(sys_context('userenv', 0 ----oracle@rhel6lhr (J001)--rhel6lhr--FOREGROUND 11 0 0 11
1 3t52g7x2j45x2   0 DB_HEALTHCHECK_LHR----sqlplus.exe--WORKGROUP\LHR--FOREGROUND 11 0 0 11
1 4kj26q374my17   0 DB_HEALTHCHECK_LHR----sqlplus.exe--WORKGROUP\LHR--FOREGROUND 10 0 0 10
1 772s25v1y0x8k select shared_pool_size_for_estimate s, shared_pool_size_factor * 100 f, estd_lc_load_time l, 0 from v$shared_pool_advice 0 ----oracle@rhel6lhr (MMON)----BACKGROUND 10 0 0 10
1 5ms6rbzdnq16t select job, nvl2(last_date, 1, 0) from sys.job$ where (((:1 <= next_date) and (next_date <= :2)) or ((last_date is null) and (next_date < :3))) and (field1 = :4 or (field1 = 0 and 'Y' = :5)) and (this_date is null) and ((dbms_logstdby.db_is_logstdby = 0 and job < 1000000000) or (dbms_logstdby.db_is_logstdby = 1 and job >= 1000000000)) order by next_date, job 0 ----oracle@rhel6lhr (CJQ0)----BACKGROUND 10 0 0 10
1 1w1akr5zdnd09   0 DB_HEALTHCHECK_LHR----sqlplus.exe--WORKGROUP\LHR--FOREGROUND 9 0 0 9
1 az6x6jm2k0vb9   0 DB_HEALTHCHECK_LHR----sqlplus.exe--WORKGROUP\LHR--FOREGROUND 9 0 0 9
1 8jz78ftfxx59w   0 DB_HEALTHCHECK_LHR----sqlplus.exe--WORKGROUP\LHR--FOREGROUND 9 0 0 9
1 9y4ah9pmbuu6d   0 DB_HEALTHCHECK_LHR----sqlplus.exe--WORKGROUP\LHR--FOREGROUND 7 0 0 7

[回到目录]



垃圾SQL之RUNNING_11G



[回到目录]



LAST快照中SQL情况



NOTE: 该部分内容拷贝到Excel中,根据执行时间、物理读、逻辑读等列进行排序来分析
[回到目录]



LAST快照中执行时间最长SQL



SELECT * FROM table(dbms_workload_repository.awr_sql_report_html( 4270446895, 1, 430, 431, 'NULL'))

● html格式的执行时间最长SQL报告


[参考:执行时间最长的一条SQL报告]


[回到目录]



执行时间最长SQL



NOTE: 在gv$sql_monitor中,按照时间排序取10条记录
[回到目录]



未使用绑定变量的SQL语句



[回到目录]



闪回归档





闪回归档配置



[回到目录]



开启了闪回归档的表



[回到目录]



闪回归档空间



[回到目录]



DG库( 本库未配置DG环境 )





DG库配置情况



参数名称 实例名称 参数值
db_file_name_convert ora11g  
db_name ora11g ora11g
db_unique_name ora11g ora11g
dg_broker_config_file1 ora11g /u01/app/oracle/product/11.2.0/dbhome_1/dbs/dr1ora11g.dat
dg_broker_config_file2 ora11g /u01/app/oracle/product/11.2.0/dbhome_1/dbs/dr2ora11g.dat
dg_broker_start ora11g FALSE
fal_client ora11g  
fal_server ora11g  
log_archive_config ora11g  
log_archive_dest_1 ora11g  
log_archive_dest_2 ora11g  
log_archive_dest_state_1 ora11g enable
log_archive_dest_state_2 ora11g enable
log_archive_max_processes ora11g 4
log_file_name_convert ora11g  
remote_login_passwordfile ora11g EXCLUSIVE
standby_file_management ora11g MANUAL

[回到目录]



DG库运行情况



INST_ID NAME LOG_MODE          OPEN_MODE                    DATABASE_ROLE           SWITCHOVER_STATUS DB_UNIQUE_NAME FLASHBACK_ON        PROTECTION_MODE              PROTECTION_LEVEL       REMOTE_A SWITCHOVER# DATAGUAR GUARD_S SUPPLEME SUP SUP FOR SUP SUP STANDBY_BECAME_PRIMARY_SCN FS_FAILOVER_STATUS FS_FAILOVER_CURRENT_TARGET FS_FAILOVER_THRESHOLD FS_FAIL FS_FAILOVER_OBSERVER_HOST
1 ORA11G ARCHIVELOG READ WRITE PRIMARY NOT ALLOWED ora11g NO MAXIMUM PERFORMANCE MAXIMUM PERFORMANCE ENABLED 4270415151 DISABLED NONE NO NO NO NO NO NO 0 DISABLED   0    

THREAD# DEST_ID DEST_NAME             TARGET                DATABASE_MODE    STATUS       ERROR                    RECOVERY_MODE              DB_UNIQUE_NAME DESTINATION        GAP_STATUS        CURRENT_SEQ# LAST_ARCHIVED APPLIED_SEQ# APPLIED_SCN
1 1 LOG_ARCHIVE_DEST_1 LOCAL PRIMARY OPEN VALID   IDLE NONE /u01/app/oracle/product/11.2.0/dbhome_1/dbs/arch   359 358   0

[回到目录]



主库DG进程



INST_ID PROCESS CLIENT_P CLIENT_P STATUS GROUP THREAD# SEQUENCE# DELAY_MINS RESETLOG_ID SID SERIAL# SPID PNAME
1 ARCH ARCH 29474 CONNECTED N/A 0 0 0 0 9 7 29474 ARC0
1 ARCH ARCH 29476 CLOSING 3 1 357 0 874246769 135 3 29476 ARC1
1 ARCH ARCH 29478 CLOSING 1 1 358 0 874246769 10 3 29478 ARC2
1 ARCH ARCH 29480 CONNECTED N/A 0 0 0 0 136 1 29480 ARC3

[回到目录]



主库standby日志



[回到目录]



数据库安全



数据库用户





数据库用户一览



Username Account Status Expire Date Default Tbs. Temp Tbs. CREATED On Profile SYSDBA SYSOPER ACCOUNT_STATUS# PASSWORD
ANONYMOUS
EXPIRED & LOCKED
2011-09-17 10:21:08
SYSAUX TEMP
2011-09-17 09:58:25
DEFAULT


9 anonymous
APEX_030200
EXPIRED & LOCKED
2011-09-17 10:21:08
SYSAUX TEMP
2011-09-17 10:13:33
DEFAULT


9 E163ADA2C20BD023
APEX_PUBLIC_USER
EXPIRED & LOCKED
2011-09-17 10:21:08
USERS TEMP
2011-09-17 10:13:33
DEFAULT


9 8643D5D1D93C75DC
APPQOSSYS
EXPIRED & LOCKED
2011-09-17 09:52:28
SYSAUX TEMP
2011-09-17 09:52:28
DEFAULT


9 519D632B7EE7F63A
BI
EXPIRED & LOCKED
2015-03-13 14:24:36
USERS TEMP
2015-03-13 14:19:45
DEFAULT


9 FA1D2B85B70213F3
CNYDM
OPEN

SD_CNY_F_01 TEMP
2015-05-19 15:52:34
DEFAULT


0 79B667BFDCA296FD
CNY_ETL
OPEN

DW_USER TEMP
2015-05-19 15:52:34
DEFAULT


0 4686A1050F638F44
CTXSYS
EXPIRED & LOCKED
2011-09-17 10:21:08
SYSAUX TEMP
2011-09-17 09:58:00
DEFAULT


9 71E687F036AD56E5
DBSNMP
EXPIRED & LOCKED
2011-09-17 09:52:27
SYSAUX TEMP
2011-09-17 09:52:27
MONITORING_PROFILE


9 E066D214D5421CCC
DB_MONITOR
OPEN

USERS TEMP
2015-10-22 15:18:01
DEFAULT


0 BAEE09447F06B6CA
DIP
EXPIRED & LOCKED
2011-09-17 09:47:52
USERS TEMP
2011-09-17 09:47:52
DEFAULT


9 CE4A36B8E06CA59C
DPA
OPEN

DWII_DPA_F_01 TEMP
2015-05-19 15:52:34
DEFAULT


0 F2EDAC216F42226F
DWII_ETL
OPEN

DW_USER TEMP
2015-05-19 15:52:34
DEFAULT


0 74DABE5E53B997C9
DWUSER
OPEN

DWII_CNY_BK_F_01 TEMP
2015-05-19 15:52:34
DEFAULT


0 4DD097CE01500D89
DWUSER1
OPEN

USERS TEMP
2015-05-19 15:52:34
DEFAULT


0 055E95D4511C8646
DW_ETL
OPEN

DW_USER TEMP
2015-05-19 15:52:34
DEFAULT


0 91635F9C0744E7EC
EXFSYS
EXPIRED & LOCKED
2011-09-17 09:57:46
SYSAUX TEMP
2011-09-17 09:57:46
DEFAULT


9 33C758A8E388DEE5
FLOWS_FILES
EXPIRED & LOCKED
2011-09-17 10:21:08
SYSAUX TEMP
2011-09-17 10:13:33
DEFAULT


9 DE1C2181295DB420
FXDM
OPEN

SD_CNY_F_01 TEMP
2015-05-19 15:52:34
DEFAULT


0 4CB47DE5B079F6A1
FXDM_ETL
OPEN

DW_USER TEMP
2015-05-19 15:52:34
DEFAULT


0 EA010AEA839BFA14
GGUSR
OPEN

TS_OGG TEMP
2015-06-06 00:09:10
DEFAULT


0 F70C8A5BA5A9D3BD
HR
OPEN

USERS TEMP
2015-03-13 14:19:45
DEFAULT


0 0140A111F4A6C03A
IX
EXPIRED & LOCKED
2015-03-13 14:24:36
USERS TEMP
2015-03-13 14:19:45
DEFAULT


9 2BE6F80744E08FEB
LCM2
OPEN

DWII_SOR_F_01 TEMP
2015-05-19 15:52:34
DEFAULT


0 48BCFDF435352212
LHR
OPEN

USERS TEMP
2015-04-30 17:50:07
DEFAULT


0 157AE4BCFD41976D
MDDATA
EXPIRED & LOCKED
2011-09-17 10:21:08
USERS TEMP
2011-09-17 10:05:26
DEFAULT


9 DF02A496267DEE66
MDSYS
OPEN

SYSAUX TEMP
2011-09-17 10:00:09
DEFAULT


0 72979A94BAD2AF80
MGMT_VIEW
EXPIRED & LOCKED
2011-09-17 10:21:08
SYSTEM TEMP
2011-09-17 10:12:38
DEFAULT


9 0EA2FFF522FD91D8
NRDM
OPEN

SD_CNY_F_01 TEMP
2015-05-19 15:52:34
DEFAULT


0 1AE3DF7368DF560D
NRDM_ETL
OPEN

DW_USER TEMP
2015-05-19 15:52:34
DEFAULT


0 54A4A046AEE8B31E
OE
EXPIRED & LOCKED
2015-03-13 14:24:36
USERS TEMP
2015-03-13 14:19:45
DEFAULT


9 9C30855E7E0CB02D
OLAPSYS
EXPIRED & LOCKED
2011-09-17 10:04:19
SYSAUX TEMP
2011-09-17 10:04:19
DEFAULT


9 4AC23CC3B15E2208
ONL1
OPEN

DWII_CNY_BK_F_01 TEMP
2015-05-19 15:52:34
DEFAULT


0 42BEBEB6215C6AF5
ORACLE_OCM
EXPIRED & LOCKED
2011-09-17 09:48:28
USERS TEMP
2011-09-17 09:48:28
DEFAULT


9 5A2E026A9157958C
ORDDATA
EXPIRED & LOCKED
2011-09-17 10:00:09
SYSAUX TEMP
2011-09-17 10:00:09
DEFAULT


9 A93EC937FCD1DC2A
ORDPLUGINS
EXPIRED & LOCKED
2011-09-17 10:00:09
SYSAUX TEMP
2011-09-17 10:00:09
DEFAULT


9 88A2B2C183431F00
ORDSYS
EXPIRED & LOCKED
2011-09-17 10:00:09
SYSAUX TEMP
2011-09-17 10:00:09
DEFAULT


9 7EFA02EC7EA6B86F
OUTLN
EXPIRED & LOCKED
2011-09-17 10:21:08
SYSTEM TEMP
2011-09-17 09:46:25
DEFAULT


9 4A3BA55E08595C81
OWBSYS
EXPIRED & LOCKED
2011-09-17 10:21:08
SYSAUX TEMP
2011-09-17 10:21:02
DEFAULT


9 610A3C38F301776F
OWBSYS_AUDIT
EXPIRED & LOCKED
2011-09-17 10:21:08
SYSAUX TEMP
2011-09-17 10:21:03
DEFAULT


9 FD8C3D14F6B60015
PM
EXPIRED & LOCKED
2015-03-13 14:24:36
USERS TEMP
2015-03-13 14:19:45
DEFAULT


9 72E382A52E89575A
SCOTT
OPEN

USERS TEMP
2011-09-17 10:21:59
DEFAULT


0 F894844C34402B67
SH
OPEN

USERS TEMP
2015-03-13 14:19:45
DEFAULT


0 54B253CBBAAA8C48
SI_INFORMTN_SCHEMA
EXPIRED & LOCKED
2011-09-17 10:00:09
SYSAUX TEMP
2011-09-17 10:00:09
DEFAULT


9 84B8CBCA4D477FA3
SOR
OPEN

DWII_SOR_F_01 TEMP
2015-05-19 15:52:34
DEFAULT


0 BA3A6C912E6BFF14
SPATIAL_CSW_ADMIN_USR
EXPIRED & LOCKED
2011-09-17 10:09:45
USERS TEMP
2011-09-17 10:09:45
DEFAULT


9 1B290858DD14107E
SPATIAL_WFS_ADMIN_USR
EXPIRED & LOCKED
2011-09-17 10:09:40
USERS TEMP
2011-09-17 10:09:40
DEFAULT


9 7117215D6BEE6E82
SQCHECK
OPEN

SQCHECK TEMP
2015-05-19 15:52:34
DEFAULT


0 25DE9F72B28A1C77
SYS
OPEN

SYSTEM TEMP
2011-09-17 09:46:22
DEFAULT
TRUE
TRUE
0 B1BDB30F0899B88F
SYSMAN
EXPIRED & LOCKED
2011-09-17 10:21:08
SYSAUX TEMP
2011-09-17 10:09:57
DEFAULT


9 447B729161192C24
SYSTEM
OPEN

SYSTEM TEMP
2011-09-17 09:46:22
DEFAULT


0 CB00D7CACB433B18
TEST
OPEN

USERS TEMP
2015-05-19 15:52:34
DEFAULT


0 7A0F2B316C212D67
TEST1
OPEN

USERS TEMP
2015-05-19 15:52:34
DEFAULT


0 22F2E341BF4B8764
US01
OPEN

USERS TEMP
2015-06-05 22:51:43
DEFAULT


0 D7FF919B01C38587
WMSYS
EXPIRED & LOCKED
2011-09-17 09:53:14
SYSAUX TEMP
2011-09-17 09:53:14
DEFAULT


9 7C9BA362F8314299
XDB
EXPIRED & LOCKED
2011-09-17 09:58:25
SYSAUX TEMP
2011-09-17 09:58:25
DEFAULT


9 88D8364765FCE6AF
XS$NULL
EXPIRED & LOCKED
2011-09-17 09:59:56
USERS TEMP
2011-09-17 09:59:56
DEFAULT


9 DC4FCC8CB69A6733

[回到目录]



拥有DBA角色的用户



Grantee Granted Role Admin. Option? Default Role?
CNY_ETL
DBA
YES
NO
DB_MONITOR
DBA
NO
YES
DPA
DBA
YES
NO
DWII_ETL
DBA
YES
NO
DW_ETL
DBA
YES
NO
FXDM_ETL
DBA
YES
NO
GGUSR
DBA
NO
YES
LHR
DBA
NO
YES
NRDM_ETL
DBA
YES
NO
SCOTT
DBA
NO
YES
SH
DBA
NO
YES
SYS
DBA
YES
YES
SYSTEM
DBA
YES
YES
TEST
DBA
NO
YES
US01
DBA
NO
YES

[回到目录]



拥有SYS角色的用户



USERNAME SYSDB SYSOP SYSAS
SYS TRUE TRUE FALSE

[回到目录]



角色概况



Role Name Grantee Admin Option? Default Role?
ADM_PARALLEL_EXECUTE_TASK SYS
YES
YES
APEX_ADMINISTRATOR_ROLE SYS
YES
YES
AQ_ADMINISTRATOR_ROLE DB_MONITOR
NO
YES
  IX
NO
YES
  OWBSYS
NO
YES
  SYS
YES
YES
  SYSTEM
YES
YES
AQ_USER_ROLE IX
NO
YES
  OWBSYS
NO
YES
  SYS
YES
YES
AUTHENTICATEDUSER SYS
YES
YES
CONNECT APEX_030200
YES
YES
  CNYDM
NO
YES
  CNY_ETL
NO
YES
  DB_MONITOR
NO
YES
  DPA
NO
YES
  DWII_ETL
NO
YES
  DWUSER1
NO
YES
  DW_ETL
NO
YES
  FXDM
NO
YES
  FXDM_ETL
NO
YES
  GGUSR
NO
YES
  HR
NO
YES
  IX
NO
YES
  LCM2
NO
YES
  MDDATA
NO
YES
  MDSYS
NO
YES
  NRDM_ETL
NO
YES
  ONL1
NO
YES
  OWBSYS
YES
YES
  PM
NO
YES
  SCOTT
NO
YES
  SOR
NO
YES
  SPATIAL_CSW_ADMIN_USR
NO
YES
  SPATIAL_WFS_ADMIN_USR
NO
YES
  SQCHECK
NO
YES
  SYS
YES
YES
  TEST
NO
YES
  TEST1
NO
YES
  US01
NO
YES
  WMSYS
NO
YES
CSW_USR_ROLE SYS
YES
YES
CTXAPP CTXSYS
YES
YES
  SYS
YES
YES
  XDB
NO
YES
CWM_USER OWBSYS
YES
YES
  SH
NO
YES
  SYS
YES
YES
DATAPUMP_EXP_FULL_DATABASE DBA
NO
YES
  SYS
YES
YES
DATAPUMP_IMP_FULL_DATABASE DBA
NO
YES
  SYS
YES
YES
DBA CNY_ETL
YES
NO
  DB_MONITOR
NO
YES
  DPA
YES
NO
  DWII_ETL
YES
NO
  DW_ETL
YES
NO
  FXDM_ETL
YES
NO
  GGUSR
NO
YES
  LHR
NO
YES
  NRDM_ETL
YES
NO
  SCOTT
NO
YES
  SH
NO
YES
  SYS
YES
YES
  SYSTEM
YES
YES
  TEST
NO
YES
  US01
NO
YES
DBFS_ROLE SYS
YES
YES
DELETE_CATALOG_ROLE DBA
YES
YES
  SYS
YES
YES
EJBCLIENT SYS
YES
YES
EXECUTE_CATALOG_ROLE DBA
YES
YES
  DB_MONITOR
NO
YES
  EXP_FULL_DATABASE
NO
YES
  IMP_FULL_DATABASE
NO
YES
  SYS
YES
YES
EXP_FULL_DATABASE DATAPUMP_EXP_FULL_DATABASE
NO
YES
  DATAPUMP_IMP_FULL_DATABASE
NO
YES
  DBA
NO
YES
  SYS
YES
YES
GATHER_SYSTEM_STATISTICS DBA
NO
YES
  SYS
YES
YES
GLOBAL_AQ_USER_ROLE  

HS_ADMIN_EXECUTE_ROLE EXECUTE_CATALOG_ROLE
NO
YES
  HS_ADMIN_ROLE
NO
YES
  SYS
YES
YES
HS_ADMIN_ROLE SYS
YES
YES
HS_ADMIN_SELECT_ROLE HS_ADMIN_ROLE
NO
YES
  SELECT_CATALOG_ROLE
NO
YES
  SYS
YES
YES
IMP_FULL_DATABASE DATAPUMP_IMP_FULL_DATABASE
NO
YES
  DBA
NO
YES
  SYS
YES
YES
JAVADEBUGPRIV SYS
YES
YES
JAVAIDPRIV SYS
YES
YES
JAVASYSPRIV SYS
YES
YES
JAVAUSERPRIV JAVASYSPRIV
NO
YES
  ORDSYS
NO
YES
  OWBSYS
NO
YES
  SYS
YES
YES
  XDB
NO
YES
JAVA_ADMIN DBA
NO
YES
  OWBSYS
NO
YES
  SYS
YES
YES
JAVA_DEPLOY DBA
NO
YES
  SYS
YES
YES
JMXSERVER SYS
YES
YES
LOGSTDBY_ADMINISTRATOR SYS
YES
YES
MGMT_USER DB_MONITOR
NO
YES
  MGMT_VIEW
NO
YES
  SYS
YES
YES
  SYSMAN
YES
YES
  SYSTEM
NO
YES
OEM_ADVISOR SYS
YES
YES
OEM_MONITOR DBSNMP
NO
YES
  DB_MONITOR
NO
YES
  SYS
YES
YES
OLAP_DBA DBA
NO
YES
  OLAPSYS
NO
YES
  SYS
YES
YES
OLAP_USER OWBSYS
YES
YES
  SYS
YES
YES
OLAP_XS_ADMIN DBA
NO
YES
  SYS
YES
YES
ORDADMIN SYS
YES
YES
OWB$CLIENT OWBSYS
YES
YES
  SYS
YES
YES
OWB_DESIGNCENTER_VIEW OWBSYS
YES
YES
  SYS
YES
YES
OWB_USER OWBSYS
YES
YES
  SYS
YES
YES
RECOVERY_CATALOG_OWNER DB_MONITOR
NO
YES
  SYS
YES
YES
RESOURCE APEX_030200
YES
YES
  BI
NO
YES
  CNYDM
NO
YES
  CNY_ETL
NO
YES
  CTXSYS
NO
YES
  DB_MONITOR
NO
YES
  DPA
NO
YES
  DWII_ETL
NO
YES
  DW_ETL
NO
YES
  EXFSYS
NO
YES
  FXDM
NO
YES
  FXDM_ETL
NO
YES
  GGUSR
NO
YES
  HR
NO
YES
  IX
NO
YES
  LCM2
NO
YES
  LOGSTDBY_ADMINISTRATOR
NO
YES
  MDDATA
NO
YES
  MDSYS
NO
YES
  NRDM_ETL
NO
YES
  OE
NO
YES
  OLAPSYS
NO
YES
  ONL1
NO
YES
  OUTLN
NO
YES
  PM
NO
YES
  SCOTT
NO
YES
  SH
NO
YES
  SOR
NO
YES
  SPATIAL_CSW_ADMIN_USR
NO
YES
  SPATIAL_WFS_ADMIN_USR
NO
YES
  SQCHECK
NO
YES
  SYS
YES
YES
  SYSMAN
NO
YES
  TEST
NO
YES
  TEST1
NO
YES
  US01
NO
YES
  WMSYS
NO
YES
  XDB
NO
YES
SCHEDULER_ADMIN DBA
YES
YES
  DB_MONITOR
NO
YES
  SYS
YES
YES
SELECT_CATALOG_ROLE DBA
YES
YES
  DB_MONITOR
NO
YES
  EXP_FULL_DATABASE
NO
YES
  HR
NO
YES
  IMP_FULL_DATABASE
NO
YES
  IX
NO
YES
  OEM_MONITOR
NO
YES
  SH
NO
YES
  SYS
YES
YES
  SYSMAN
YES
YES
SPATIAL_CSW_ADMIN SPATIAL_CSW_ADMIN_USR
YES
YES
  SYS
YES
YES
SPATIAL_WFS_ADMIN SPATIAL_WFS_ADMIN_USR
YES
YES
  SYS
YES
YES
WFS_USR_ROLE SYS
YES
YES
WM_ADMIN_ROLE DBA
NO
YES
  WMSYS
YES
YES
XDBADMIN DBA
NO
YES
  OE
NO
YES
  SYS
YES
YES
XDB_SET_INVOKER DBA
NO
YES
  SYS
YES
YES
XDB_WEBSERVICES SYS
YES
YES
XDB_WEBSERVICES_OVER_HTTP SYS
YES
YES
XDB_WEBSERVICES_WITH_PUBLIC SYS
YES
YES

[回到目录]



密码为系统默认值的用户



[回到目录]



整个用户有多大



NOTE: 已排除回收站中的对象,SYS用户排除了UNDO对象

OWNER SIZES_M
GGUSR .25

[回到目录]



近一周登录错误的用户



[回到目录]



用户PROFILE



PROFILE RESOURCE_NAME RESOURCE LIMIT USERNAMES
DEFAULT COMPOSITE_LIMIT KERNEL UNLIMITED ANONYMOUS,APEX_030200,APEX_PUBLIC_USER,APPQOSSYS,BI,CNYDM,CNY_ETL,CTXSYS,DB_MONITOR,DIP,DPA,DWII_ETL,DWUSER,DWUSER1,DW_ETL,EXFSYS,FLOWS_FILES,FXDM,FXDM_ETL,GGUSR,HR,IX,LCM2,LHR,MDDATA,MDSYS,MGMT_VIEW,NRDM,NRDM_ETL,OE,OLAPSYS,ONL1,ORACLE_OCM,ORDDATA,ORDPLUGINS,ORDSYS,OUTLN,OWBSYS,OWBSYS_AUDIT,PM,SCOTT,SH,SI_INFORMTN_SCHEMA,SOR,SPATIAL_CSW_ADMIN_USR,SPATIAL_WFS_ADMIN_USR,SQCHECK,SYS,SYSMAN,SYSTEM,TEST,TEST1,US01,WMSYS,XDB,XS$NULL
DEFAULT CONNECT_TIME KERNEL UNLIMITED ANONYMOUS,APEX_030200,APEX_PUBLIC_USER,APPQOSSYS,BI,CNYDM,CNY_ETL,CTXSYS,DB_MONITOR,DIP,DPA,DWII_ETL,DWUSER,DWUSER1,DW_ETL,EXFSYS,FLOWS_FILES,FXDM,FXDM_ETL,GGUSR,HR,IX,LCM2,LHR,MDDATA,MDSYS,MGMT_VIEW,NRDM,NRDM_ETL,OE,OLAPSYS,ONL1,ORACLE_OCM,ORDDATA,ORDPLUGINS,ORDSYS,OUTLN,OWBSYS,OWBSYS_AUDIT,PM,SCOTT,SH,SI_INFORMTN_SCHEMA,SOR,SPATIAL_CSW_ADMIN_USR,SPATIAL_WFS_ADMIN_USR,SQCHECK,SYS,SYSMAN,SYSTEM,TEST,TEST1,US01,WMSYS,XDB,XS$NULL
DEFAULT CPU_PER_CALL KERNEL UNLIMITED ANONYMOUS,APEX_030200,APEX_PUBLIC_USER,APPQOSSYS,BI,CNYDM,CNY_ETL,CTXSYS,DB_MONITOR,DIP,DPA,DWII_ETL,DWUSER,DWUSER1,DW_ETL,EXFSYS,FLOWS_FILES,FXDM,FXDM_ETL,GGUSR,HR,IX,LCM2,LHR,MDDATA,MDSYS,MGMT_VIEW,NRDM,NRDM_ETL,OE,OLAPSYS,ONL1,ORACLE_OCM,ORDDATA,ORDPLUGINS,ORDSYS,OUTLN,OWBSYS,OWBSYS_AUDIT,PM,SCOTT,SH,SI_INFORMTN_SCHEMA,SOR,SPATIAL_CSW_ADMIN_USR,SPATIAL_WFS_ADMIN_USR,SQCHECK,SYS,SYSMAN,SYSTEM,TEST,TEST1,US01,WMSYS,XDB,XS$NULL
DEFAULT CPU_PER_SESSION KERNEL UNLIMITED ANONYMOUS,APEX_030200,APEX_PUBLIC_USER,APPQOSSYS,BI,CNYDM,CNY_ETL,CTXSYS,DB_MONITOR,DIP,DPA,DWII_ETL,DWUSER,DWUSER1,DW_ETL,EXFSYS,FLOWS_FILES,FXDM,FXDM_ETL,GGUSR,HR,IX,LCM2,LHR,MDDATA,MDSYS,MGMT_VIEW,NRDM,NRDM_ETL,OE,OLAPSYS,ONL1,ORACLE_OCM,ORDDATA,ORDPLUGINS,ORDSYS,OUTLN,OWBSYS,OWBSYS_AUDIT,PM,SCOTT,SH,SI_INFORMTN_SCHEMA,SOR,SPATIAL_CSW_ADMIN_USR,SPATIAL_WFS_ADMIN_USR,SQCHECK,SYS,SYSMAN,SYSTEM,TEST,TEST1,US01,WMSYS,XDB,XS$NULL
DEFAULT FAILED_LOGIN_ATTEMPTS PASSWORD 10 ANONYMOUS,APEX_030200,APEX_PUBLIC_USER,APPQOSSYS,BI,CNYDM,CNY_ETL,CTXSYS,DB_MONITOR,DIP,DPA,DWII_ETL,DWUSER,DWUSER1,DW_ETL,EXFSYS,FLOWS_FILES,FXDM,FXDM_ETL,GGUSR,HR,IX,LCM2,LHR,MDDATA,MDSYS,MGMT_VIEW,NRDM,NRDM_ETL,OE,OLAPSYS,ONL1,ORACLE_OCM,ORDDATA,ORDPLUGINS,ORDSYS,OUTLN,OWBSYS,OWBSYS_AUDIT,PM,SCOTT,SH,SI_INFORMTN_SCHEMA,SOR,SPATIAL_CSW_ADMIN_USR,SPATIAL_WFS_ADMIN_USR,SQCHECK,SYS,SYSMAN,SYSTEM,TEST,TEST1,US01,WMSYS,XDB,XS$NULL
DEFAULT IDLE_TIME KERNEL UNLIMITED ANONYMOUS,APEX_030200,APEX_PUBLIC_USER,APPQOSSYS,BI,CNYDM,CNY_ETL,CTXSYS,DB_MONITOR,DIP,DPA,DWII_ETL,DWUSER,DWUSER1,DW_ETL,EXFSYS,FLOWS_FILES,FXDM,FXDM_ETL,GGUSR,HR,IX,LCM2,LHR,MDDATA,MDSYS,MGMT_VIEW,NRDM,NRDM_ETL,OE,OLAPSYS,ONL1,ORACLE_OCM,ORDDATA,ORDPLUGINS,ORDSYS,OUTLN,OWBSYS,OWBSYS_AUDIT,PM,SCOTT,SH,SI_INFORMTN_SCHEMA,SOR,SPATIAL_CSW_ADMIN_USR,SPATIAL_WFS_ADMIN_USR,SQCHECK,SYS,SYSMAN,SYSTEM,TEST,TEST1,US01,WMSYS,XDB,XS$NULL
DEFAULT LOGICAL_READS_PER_CALL KERNEL UNLIMITED ANONYMOUS,APEX_030200,APEX_PUBLIC_USER,APPQOSSYS,BI,CNYDM,CNY_ETL,CTXSYS,DB_MONITOR,DIP,DPA,DWII_ETL,DWUSER,DWUSER1,DW_ETL,EXFSYS,FLOWS_FILES,FXDM,FXDM_ETL,GGUSR,HR,IX,LCM2,LHR,MDDATA,MDSYS,MGMT_VIEW,NRDM,NRDM_ETL,OE,OLAPSYS,ONL1,ORACLE_OCM,ORDDATA,ORDPLUGINS,ORDSYS,OUTLN,OWBSYS,OWBSYS_AUDIT,PM,SCOTT,SH,SI_INFORMTN_SCHEMA,SOR,SPATIAL_CSW_ADMIN_USR,SPATIAL_WFS_ADMIN_USR,SQCHECK,SYS,SYSMAN,SYSTEM,TEST,TEST1,US01,WMSYS,XDB,XS$NULL
DEFAULT LOGICAL_READS_PER_SESSION KERNEL UNLIMITED ANONYMOUS,APEX_030200,APEX_PUBLIC_USER,APPQOSSYS,BI,CNYDM,CNY_ETL,CTXSYS,DB_MONITOR,DIP,DPA,DWII_ETL,DWUSER,DWUSER1,DW_ETL,EXFSYS,FLOWS_FILES,FXDM,FXDM_ETL,GGUSR,HR,IX,LCM2,LHR,MDDATA,MDSYS,MGMT_VIEW,NRDM,NRDM_ETL,OE,OLAPSYS,ONL1,ORACLE_OCM,ORDDATA,ORDPLUGINS,ORDSYS,OUTLN,OWBSYS,OWBSYS_AUDIT,PM,SCOTT,SH,SI_INFORMTN_SCHEMA,SOR,SPATIAL_CSW_ADMIN_USR,SPATIAL_WFS_ADMIN_USR,SQCHECK,SYS,SYSMAN,SYSTEM,TEST,TEST1,US01,WMSYS,XDB,XS$NULL
DEFAULT PASSWORD_GRACE_TIME PASSWORD 7 ANONYMOUS,APEX_030200,APEX_PUBLIC_USER,APPQOSSYS,BI,CNYDM,CNY_ETL,CTXSYS,DB_MONITOR,DIP,DPA,DWII_ETL,DWUSER,DWUSER1,DW_ETL,EXFSYS,FLOWS_FILES,FXDM,FXDM_ETL,GGUSR,HR,IX,LCM2,LHR,MDDATA,MDSYS,MGMT_VIEW,NRDM,NRDM_ETL,OE,OLAPSYS,ONL1,ORACLE_OCM,ORDDATA,ORDPLUGINS,ORDSYS,OUTLN,OWBSYS,OWBSYS_AUDIT,PM,SCOTT,SH,SI_INFORMTN_SCHEMA,SOR,SPATIAL_CSW_ADMIN_USR,SPATIAL_WFS_ADMIN_USR,SQCHECK,SYS,SYSMAN,SYSTEM,TEST,TEST1,US01,WMSYS,XDB,XS$NULL
DEFAULT PASSWORD_LIFE_TIME PASSWORD UNLIMITED ANONYMOUS,APEX_030200,APEX_PUBLIC_USER,APPQOSSYS,BI,CNYDM,CNY_ETL,CTXSYS,DB_MONITOR,DIP,DPA,DWII_ETL,DWUSER,DWUSER1,DW_ETL,EXFSYS,FLOWS_FILES,FXDM,FXDM_ETL,GGUSR,HR,IX,LCM2,LHR,MDDATA,MDSYS,MGMT_VIEW,NRDM,NRDM_ETL,OE,OLAPSYS,ONL1,ORACLE_OCM,ORDDATA,ORDPLUGINS,ORDSYS,OUTLN,OWBSYS,OWBSYS_AUDIT,PM,SCOTT,SH,SI_INFORMTN_SCHEMA,SOR,SPATIAL_CSW_ADMIN_USR,SPATIAL_WFS_ADMIN_USR,SQCHECK,SYS,SYSMAN,SYSTEM,TEST,TEST1,US01,WMSYS,XDB,XS$NULL
DEFAULT PASSWORD_LOCK_TIME PASSWORD 1 ANONYMOUS,APEX_030200,APEX_PUBLIC_USER,APPQOSSYS,BI,CNYDM,CNY_ETL,CTXSYS,DB_MONITOR,DIP,DPA,DWII_ETL,DWUSER,DWUSER1,DW_ETL,EXFSYS,FLOWS_FILES,FXDM,FXDM_ETL,GGUSR,HR,IX,LCM2,LHR,MDDATA,MDSYS,MGMT_VIEW,NRDM,NRDM_ETL,OE,OLAPSYS,ONL1,ORACLE_OCM,ORDDATA,ORDPLUGINS,ORDSYS,OUTLN,OWBSYS,OWBSYS_AUDIT,PM,SCOTT,SH,SI_INFORMTN_SCHEMA,SOR,SPATIAL_CSW_ADMIN_USR,SPATIAL_WFS_ADMIN_USR,SQCHECK,SYS,SYSMAN,SYSTEM,TEST,TEST1,US01,WMSYS,XDB,XS$NULL
DEFAULT PASSWORD_REUSE_MAX PASSWORD UNLIMITED ANONYMOUS,APEX_030200,APEX_PUBLIC_USER,APPQOSSYS,BI,CNYDM,CNY_ETL,CTXSYS,DB_MONITOR,DIP,DPA,DWII_ETL,DWUSER,DWUSER1,DW_ETL,EXFSYS,FLOWS_FILES,FXDM,FXDM_ETL,GGUSR,HR,IX,LCM2,LHR,MDDATA,MDSYS,MGMT_VIEW,NRDM,NRDM_ETL,OE,OLAPSYS,ONL1,ORACLE_OCM,ORDDATA,ORDPLUGINS,ORDSYS,OUTLN,OWBSYS,OWBSYS_AUDIT,PM,SCOTT,SH,SI_INFORMTN_SCHEMA,SOR,SPATIAL_CSW_ADMIN_USR,SPATIAL_WFS_ADMIN_USR,SQCHECK,SYS,SYSMAN,SYSTEM,TEST,TEST1,US01,WMSYS,XDB,XS$NULL
DEFAULT PASSWORD_REUSE_TIME PASSWORD UNLIMITED ANONYMOUS,APEX_030200,APEX_PUBLIC_USER,APPQOSSYS,BI,CNYDM,CNY_ETL,CTXSYS,DB_MONITOR,DIP,DPA,DWII_ETL,DWUSER,DWUSER1,DW_ETL,EXFSYS,FLOWS_FILES,FXDM,FXDM_ETL,GGUSR,HR,IX,LCM2,LHR,MDDATA,MDSYS,MGMT_VIEW,NRDM,NRDM_ETL,OE,OLAPSYS,ONL1,ORACLE_OCM,ORDDATA,ORDPLUGINS,ORDSYS,OUTLN,OWBSYS,OWBSYS_AUDIT,PM,SCOTT,SH,SI_INFORMTN_SCHEMA,SOR,SPATIAL_CSW_ADMIN_USR,SPATIAL_WFS_ADMIN_USR,SQCHECK,SYS,SYSMAN,SYSTEM,TEST,TEST1,US01,WMSYS,XDB,XS$NULL
DEFAULT PASSWORD_VERIFY_FUNCTION PASSWORD NULL ANONYMOUS,APEX_030200,APEX_PUBLIC_USER,APPQOSSYS,BI,CNYDM,CNY_ETL,CTXSYS,DB_MONITOR,DIP,DPA,DWII_ETL,DWUSER,DWUSER1,DW_ETL,EXFSYS,FLOWS_FILES,FXDM,FXDM_ETL,GGUSR,HR,IX,LCM2,LHR,MDDATA,MDSYS,MGMT_VIEW,NRDM,NRDM_ETL,OE,OLAPSYS,ONL1,ORACLE_OCM,ORDDATA,ORDPLUGINS,ORDSYS,OUTLN,OWBSYS,OWBSYS_AUDIT,PM,SCOTT,SH,SI_INFORMTN_SCHEMA,SOR,SPATIAL_CSW_ADMIN_USR,SPATIAL_WFS_ADMIN_USR,SQCHECK,SYS,SYSMAN,SYSTEM,TEST,TEST1,US01,WMSYS,XDB,XS$NULL
DEFAULT PRIVATE_SGA KERNEL UNLIMITED ANONYMOUS,APEX_030200,APEX_PUBLIC_USER,APPQOSSYS,BI,CNYDM,CNY_ETL,CTXSYS,DB_MONITOR,DIP,DPA,DWII_ETL,DWUSER,DWUSER1,DW_ETL,EXFSYS,FLOWS_FILES,FXDM,FXDM_ETL,GGUSR,HR,IX,LCM2,LHR,MDDATA,MDSYS,MGMT_VIEW,NRDM,NRDM_ETL,OE,OLAPSYS,ONL1,ORACLE_OCM,ORDDATA,ORDPLUGINS,ORDSYS,OUTLN,OWBSYS,OWBSYS_AUDIT,PM,SCOTT,SH,SI_INFORMTN_SCHEMA,SOR,SPATIAL_CSW_ADMIN_USR,SPATIAL_WFS_ADMIN_USR,SQCHECK,SYS,SYSMAN,SYSTEM,TEST,TEST1,US01,WMSYS,XDB,XS$NULL
DEFAULT SESSIONS_PER_USER KERNEL UNLIMITED ANONYMOUS,APEX_030200,APEX_PUBLIC_USER,APPQOSSYS,BI,CNYDM,CNY_ETL,CTXSYS,DB_MONITOR,DIP,DPA,DWII_ETL,DWUSER,DWUSER1,DW_ETL,EXFSYS,FLOWS_FILES,FXDM,FXDM_ETL,GGUSR,HR,IX,LCM2,LHR,MDDATA,MDSYS,MGMT_VIEW,NRDM,NRDM_ETL,OE,OLAPSYS,ONL1,ORACLE_OCM,ORDDATA,ORDPLUGINS,ORDSYS,OUTLN,OWBSYS,OWBSYS_AUDIT,PM,SCOTT,SH,SI_INFORMTN_SCHEMA,SOR,SPATIAL_CSW_ADMIN_USR,SPATIAL_WFS_ADMIN_USR,SQCHECK,SYS,SYSMAN,SYSTEM,TEST,TEST1,US01,WMSYS,XDB,XS$NULL
MONITORING_PROFILE COMPOSITE_LIMIT KERNEL DEFAULT DBSNMP
MONITORING_PROFILE CONNECT_TIME KERNEL DEFAULT DBSNMP
MONITORING_PROFILE CPU_PER_CALL KERNEL DEFAULT DBSNMP
MONITORING_PROFILE CPU_PER_SESSION KERNEL DEFAULT DBSNMP
MONITORING_PROFILE FAILED_LOGIN_ATTEMPTS PASSWORD UNLIMITED DBSNMP
MONITORING_PROFILE IDLE_TIME KERNEL DEFAULT DBSNMP
MONITORING_PROFILE LOGICAL_READS_PER_CALL KERNEL DEFAULT DBSNMP
MONITORING_PROFILE LOGICAL_READS_PER_SESSION KERNEL DEFAULT DBSNMP
MONITORING_PROFILE PASSWORD_GRACE_TIME PASSWORD DEFAULT DBSNMP
MONITORING_PROFILE PASSWORD_LIFE_TIME PASSWORD DEFAULT DBSNMP
MONITORING_PROFILE PASSWORD_LOCK_TIME PASSWORD DEFAULT DBSNMP
MONITORING_PROFILE PASSWORD_REUSE_MAX PASSWORD DEFAULT DBSNMP
MONITORING_PROFILE PASSWORD_REUSE_TIME PASSWORD DEFAULT DBSNMP
MONITORING_PROFILE PASSWORD_VERIFY_FUNCTION PASSWORD DEFAULT DBSNMP
MONITORING_PROFILE PRIVATE_SGA KERNEL DEFAULT DBSNMP
MONITORING_PROFILE SESSIONS_PER_USER KERNEL DEFAULT DBSNMP

[回到目录]



系统表空间用户





SYSTEM为缺省表空间的用户



NOTE: Excluding all internal system schemas (i.e. CTXSYS, MDSYS, SYS, SYSTEM)
[回到目录]



SYSTEM为临时表空间的用户



[回到目录]



数据库审计




审计参数配置

NAME VALUE ISDEFAULT DESCRIPTION
audit_trail DB FALSE enable system auditing

[回到目录]



审计表情况



OWNER TABLE_NAME TABLESPACE_NAME PAR NUM_ROWS LAST_ANALYZED TB_SIZE_M INDEX_SIZE_M
SYS AUD$ SYSTEM NO 4844 2018-04-10 22:14:04 .8125 .125


移动AUD$所在表空间


[回到目录]



DB中所有审计记录



ACTION_NAME COUNT(*)
CREATE TABLE 1916
ALTER TABLE 979
ALTER PACKAGE 1
ALTER VIEW 1
LOGOFF BY CLEANUP 88
SYSTEM REVOKE 2
LOGON 711
LOGOFF 480
ALTER PROCEDURE 171
ALTER PROFILE 7
GRANT ROLE 60
ALTER USER 28
CREATE PACKAGE 1
SELECT 11
REVOKE ROLE 2
SYSTEM GRANT 171
ALTER SYSTEM 41
CREATE USER 23
ALTER FUNCTION 9
ALTER DATABASE 2
GRANT OBJECT 3
CREATE PUBLIC SYNONYM 5
CREATE DATABASE LINK 2
CREATE FUNCTION 9
CREATE PROCEDURE 172
DROP PUBLIC SYNONYM 2

[回到目录]



系统表空间上的对象



NOTE: Excluding all internal system schemas (i.e. CTXSYS, MDSYS, SYS, SYSTEM)

● 系统表空间上的对象概况


● 系统表空间上的对象详情

Owner Segment Name Type Tablespace Bytes
Alloc
Extents Initial
Ext
Next
Ext
Pct
Inc
*************************************************************************** -----------------------------------------------------------------------------------------------------------------------------     --------------------        
Total Count: 0              
Total Bytes:                

[回到目录]



● 哪些表建在系统表空间上



TABLE_NAME OWNER TABLESPACE_NAME
WWV_FLOW_FILE_OBJECTS$ FLOWS_FILES SYSAUX

[回到目录]



● 哪些索引建在系统表空间上



[回到目录][下一项]



数据库对象



段情况





对象汇总



NOTE: Excluding all internal system schemas (i.e. CTXSYS, MDSYS, SYS, SYSTEM)

Owner Object Type Object Count
BI SYNONYM 8
CNYDM INDEX 58
  TABLE 50
CNY_ETL INDEX 3
  TABLE 3
DB_MONITOR FUNCTION 1
  INDEX 42
  INDEX PARTITION 241
  INDEX SUBPARTITION 225
  JOB 2
  LOB 10
  LOB PARTITION 81
  LOB SUBPARTITION 45
  PACKAGE 6
  PACKAGE BODY 6
  PROCEDURE 3
  PROGRAM 2
  SEQUENCE 13
  TABLE 34
  TABLE PARTITION 60
  TABLE SUBPARTITION 45
  TRIGGER 2
  TYPE 2
  TYPE BODY 1
  VIEW 83
DPA DATABASE LINK 1
  FUNCTION 2
  INDEX 484
  INDEX PARTITION 3,887
  LOB 5
  PACKAGE 1
  PROCEDURE 87
  SEQUENCE 9
  TABLE 720
  TABLE PARTITION 2,288
  VIEW 26
DWII_ETL INDEX 3
  TABLE 3
DW_ETL INDEX 3
  TABLE 3
FLOWS_FILES INDEX 5
  LOB 1
  SYNONYM 5
  TABLE 1
  TRIGGER 1
FXDM FUNCTION 2
  INDEX 189
  LOB 1
  PROCEDURE 49
  SEQUENCE 2
  TABLE 407
  VIEW 11
FXDM_ETL INDEX 3
  TABLE 3
GGUSR INDEX 4
  TABLE 4
HR INDEX 21
  PROCEDURE 2
  SEQUENCE 3
  TABLE 10
  TRIGGER 2
  VIEW 1
IX EVALUATION CONTEXT 2
  INDEX 17
  LOB 3
  QUEUE 4
  RULE SET 4
  SEQUENCE 2
  TABLE 17
  TYPE 1
  VIEW 8
LCM2 INDEX 1
  TABLE 2
LHR INDEX 2
  LOB 1
  PACKAGE 1
  PACKAGE BODY 1
  TABLE 8
NRDM_ETL INDEX 2
  TABLE 2
OE FUNCTION 1
  INDEX 48
  LOB 15
  SEQUENCE 1
  SYNONYM 6
  TABLE 14
  TRIGGER 4
  TYPE 37
  TYPE BODY 3
  VIEW 13
ONL1 INDEX 16
  TABLE 7
ORDPLUGINS PACKAGE 5
  PACKAGE BODY 5
PM INDEX 21
  LOB 17
  TABLE 3
  TYPE 3
SCOTT INDEX 2
  SYNONYM 1
  TABLE 4
SH DIMENSION 5
  INDEX 29
  INDEX PARTITION 196
  LOB 2
  MATERIALIZED VIEW 2
  TABLE 17
  TABLE PARTITION 56
  VIEW 1
SI_INFORMTN_SCHEMA SYNONYM 8
SOR DATABASE LINK 1
  FUNCTION 5
  INDEX 597
  INDEX PARTITION 28
  LOB 11
  PROCEDURE 32
  SEQUENCE 8
  TABLE 671
  TABLE PARTITION 92
  VIEW 2
SQCHECK INDEX 19
  TABLE 19
TEST1 TABLE 1
TEST INDEX 4
  PROCEDURE 3
  TABLE 24
US01 INDEX 1
  TABLE 1
************************************************************   ----------------
Total:   11,414

[回到目录][上一项]



段的汇总



NOTE: Excluding all internal system schemas (i.e. CTXSYS, MDSYS, SYS, SYSTEM)

Owner Segment Type Segment Count Size (in Bytes)
DB_MONITOR INDEX 16 10,551,296
  INDEX PARTITION 151 16,973,824
  INDEX SUBPARTITION 210 28,901,376
  LOB PARTITION 60 754,974,720
  LOB SUBPARTITION 42 352,321,536
  TABLE 12 2,228,224
  TABLE PARTITION 40 352,321,536
  TABLE SUBPARTITION 42 352,321,536
GGUSR INDEX 2 131,072
  TABLE 2 131,072
HR INDEX 21 4,456,448
  TABLE 9 9,961,472
IX INDEX 14 917,504
  LOBINDEX 3 196,608
  LOBSEGMENT 3 196,608
  TABLE 8 524,288
LHR INDEX 1 65,536
  LOBINDEX 1 65,536
  LOBSEGMENT 1 393,216
  TABLE 6 27,459,584
OE INDEX 33 2,949,120
  LOBINDEX 15 983,040
  LOBSEGMENT 15 1,048,576
  NESTED TABLE 4 589,824
  TABLE 10 3,932,160
PM INDEX 4 262,144
  LOBINDEX 17 1,114,112
  LOBSEGMENT 17 11,206,656
  NESTED TABLE 1 65,536
  TABLE 2 196,608
SCOTT INDEX 2 131,072
  TABLE 3 196,608
SH INDEX 19 2,490,368
  INDEX PARTITION 112 11,141,120
  LOBINDEX 2 131,072
  LOBSEGMENT 2 131,072
  TABLE 12 18,874,368
  TABLE PARTITION 32 268,435,456
**************************************************   ---------------- --------------------
Total:   946 2,238,971,904

[回到目录]



体积最大的10个段



● 以段为维度计算

Owner Segment Name Partition Name Segment Type Tablespace Name Size (in bytes) Extents
GGUSR REP_DEMO_CKPT   TABLE TS_OGG 65,536 1
GGUSR GGSCHKPT   TABLE TS_OGG 65,536 1
GGUSR SYS_C0017223   INDEX TS_OGG 65,536 1
GGUSR SYS_C0017279   INDEX TS_OGG 65,536 1
          ------------------------ ------------------------
Total         262,144 4

● 以对象为维度计算

OWNER SEGMENT_NAME SEGMENT_TYPE TABLESPACE_NAME OBJECT_SIZE_M
GGUSR SYS_C0017223 INDEX TS_OGG 0
GGUSR SYS_C0017279 INDEX TS_OGG 0
GGUSR REP_DEMO_CKPT TABLE TS_OGG 0
GGUSR GGSCHKPT TABLE TS_OGG 0
        ------------------
Total       0

● 以表空间为维度计算,取每个表空间的前3张大表
OWNER SEGMENT_NAME PARTITION_NAME SEGMENT_TYPE TABLESPACE_NAME SIZE_M SEGMENTS_SIZE EXTENTS
          ------------------    
Total              

[回到目录]



扩展最多的10个段



Owner Segment Name Partition Name Segment Type Tablespace Name Extents Size (in bytes)
GGUSR REP_DEMO_CKPT   TABLE TS_OGG 1 65,536
GGUSR GGSCHKPT   TABLE TS_OGG 1 65,536
GGUSR SYS_C0017223   INDEX TS_OGG 1 65,536
GGUSR SYS_C0017279   INDEX TS_OGG 1 65,536
          ------------------------ ------------------------
Total         4 262,144

[回到目录]



LOB段



NOTE: Excluding all internal system schemas (i.e. CTXSYS, MDSYS, SYS, SYSTEM) ,SELECT top 100 rows
[回到目录]



不能扩展的对象



Segments that cannot extend because of MAXEXTENTS or not enough space
[回到目录]



扩展超过1/2最大扩展度的对象



[回到目录]



Undo 段


● UNDO Retention Parameters

undo_retention is specified in minutes

Instance Name Thread Number Name Value
ora11g
1
undo_management
AUTO
   
undo_retention
15
   
undo_tablespace
UNDOTBS1

[回到目录]



● 回滚段详情



● 所有UNDO段全部记录,可能在恢复中用到

INST_ID Tablspace OWNER UNDO Segment Name INITIAL_EXTENT SEGMENT_NAME OWNER SEGMENT_ID FILE_ID BLOCK_ID INITIAL_EXTENT NEXT_EXTENT MIN_EXTENTS MAX_EXTENTS PCT_INCREASE RELATIVE_FNO Status Bytes Extents Shrinks Wraps Opt. Size

SYSTEM
SYS SYSTEM 114688 SYSTEM SYS 0 1 128 114688 57344 1 32765   1
ONLINE
393,216 6 0 1  

UNDOTBS1
PUBLIC _SYSSMU10_3271578125$ 131072 _SYSSMU10_3271578125$ PUBLIC 10 3 272 131072 65536 2 32765   3
ONLINE
1,179,648 3 1 7  

  PUBLIC _SYSSMU11_2357618217$ 131072 _SYSSMU11_2357618217$ PUBLIC 11 3 136 131072 65536 2 32765   3
ONLINE
2,228,224 4 2 8  

  PUBLIC _SYSSMU12_3925227622$ 131072 _SYSSMU12_3925227622$ PUBLIC 12 3 200 131072 65536 2 32765   3
OFFLINE
196,608 3      

  PUBLIC _SYSSMU13_3044372765$ 131072 _SYSSMU13_3044372765$ PUBLIC 13 3 288 131072 65536 2 32765   3
OFFLINE
131,072 2      

  PUBLIC _SYSSMU14_3453698970$ 131072 _SYSSMU14_3453698970$ PUBLIC 14 3 312 131072 65536 2 32765   3
OFFLINE
131,072 2      

  PUBLIC _SYSSMU15_3242233720$ 131072 _SYSSMU15_3242233720$ PUBLIC 15 3 328 131072 65536 2 32765   3
OFFLINE
1,179,648 3      

  PUBLIC _SYSSMU16_477644221$ 131072 _SYSSMU16_477644221$ PUBLIC 16 3 248 131072 65536 2 32765   3
OFFLINE
196,608 3      

  PUBLIC _SYSSMU17_1660976173$ 131072 _SYSSMU17_1660976173$ PUBLIC 17 3 600 131072 65536 2 32765   3
OFFLINE
196,608 3      

  PUBLIC _SYSSMU18_2894676878$ 131072 _SYSSMU18_2894676878$ PUBLIC 18 3 1552 131072 65536 2 32765   3
OFFLINE
131,072 2      

  PUBLIC _SYSSMU19_3405533916$ 131072 _SYSSMU19_3405533916$ PUBLIC 19 3 576 131072 65536 2 32765   3
OFFLINE
131,072 2      

  PUBLIC _SYSSMU1_1240252155$ 131072 _SYSSMU1_1240252155$ PUBLIC 1 3 128 131072 65536 2 32765   3
ONLINE
2,228,224 4 2 6  

  PUBLIC _SYSSMU20_3266558967$ 131072 _SYSSMU20_3266558967$ PUBLIC 20 3 536 131072 65536 2 32765   3
OFFLINE
196,608 3      

  PUBLIC _SYSSMU21_2709154029$ 131072 _SYSSMU21_2709154029$ PUBLIC 21 3 1000 131072 65536 2 32765   3
OFFLINE
131,072 2      

  PUBLIC _SYSSMU2_111974964$ 131072 _SYSSMU2_111974964$ PUBLIC 2 3 144 131072 65536 2 32765   3
ONLINE
1,179,648 3 1 5  

  PUBLIC _SYSSMU3_4004931649$ 131072 _SYSSMU3_4004931649$ PUBLIC 3 3 160 131072 65536 2 32765   3
ONLINE
2,228,224 4 2 6  

  PUBLIC _SYSSMU4_1126976075$ 131072 _SYSSMU4_1126976075$ PUBLIC 4 3 176 131072 65536 2 32765   3
ONLINE
2,228,224 4 1 5  

  PUBLIC _SYSSMU5_4011504098$ 131072 _SYSSMU5_4011504098$ PUBLIC 5 3 192 131072 65536 2 32765   3
ONLINE
1,179,648 3 1 2  

  PUBLIC _SYSSMU6_3654194381$ 131072 _SYSSMU6_3654194381$ PUBLIC 6 3 208 131072 65536 2 32765   3
ONLINE
2,228,224 4 1 5  

  PUBLIC _SYSSMU7_4222772309$ 131072 _SYSSMU7_4222772309$ PUBLIC 7 3 224 131072 65536 2 32765   3
ONLINE
2,228,224 4 1 5  

  PUBLIC _SYSSMU8_3612859353$ 131072 _SYSSMU8_3612859353$ PUBLIC 8 3 240 131072 65536 2 32765   3
ONLINE
2,228,224 4 1 6  

  PUBLIC _SYSSMU9_3945653786$ 131072 _SYSSMU9_3945653786$ PUBLIC 9 3 256 131072 65536 2 32765   3
ONLINE
2,228,224 4 1 5  


● Wait statistics

Class Wait Ratio
undo block
.00003261%
system undo block
0%
system undo header
0%
undo header
.00041084%

[回到目录]



表空间所有者



NOTE: Excluding all internal system schemas (i.e. CTXSYS, MDSYS, SYS, SYSTEM)

Tablespace Name Owner Segment Type Size (in Bytes) BYTES1 Segment Count
TS_OGG
GGUSR
INDEX
131,072 131072 2
 
GGUSR
TABLE
131,072 131072 2
***************************************************************************     --------------------   ----------------
Total:     262,144   4

[回到目录]





表情况





行链接或行迁移的表



NOTE: Tables must have statistics gathered
[回到目录]



超过10W行无主键的表



NOTE: Tables must have statistics gathered

OWNER COUNTS
DPA 24
SOR 17
FXDM 2
TEST 1
CNYDM 1


NOTE: 只取数据量最大的前50张表

OWNER TABLE_NAME TEMPORARY PARTITIONED TABLESPACE_NAME LOG ROW_MOVE NUM_ROWS RANK
CNYDM MKT_OVRL_DEAL_MEMBER_MON N NO SD_CNY_F_01 YES DISABLED 1243905 21
DPA BOND_MKT_MAKER_OVRL_RULE_F_BK N NO DWII_DPA_F_01 YES DISABLED 5990598 6
DPA BOND_MKT_MAKER_QUOTE_F N NO SD_DPA_F_01 YES DISABLED 1703920 19
DPA BOND_MKT_MAKER_QUOTE_RULE_F N NO SD_DPA_F_01 YES DISABLED 1416012 20
DPA DW_CR_MK_OVRL_DEAL_MEMBER_MON N NO DWII_DPA_F_01 YES DISABLED 3724403 10
DPA FX_DEAL_NEW_DIRTY21_BACK N NO DWII_DPA_F_01 YES DISABLED 2617968 15
DPA FX_DEAL_NEW_DIRTY21_BK N NO DWII_DPA_F_01 YES DISABLED 2623267 13
DPA FX_DEAL_NEW_DIRTY221 N NO DWII_DPA_F_01 YES DISABLED 2615615 16
DPA FX_DEAL_NEW_DIRTY222 N NO DWII_DPA_F_01 YES DISABLED 2626631 12
DPA FX_DEAL_NEW_DIRTY23 N NO DWII_DPA_F_01 YES DISABLED 2618136 14
DPA FX_SPOT_DL_BY_SF_CP_0830 N NO DWII_DPA_F_01 YES DISABLED 163986 35
DPA FX_SPOT_DL_BY_SF_CP_DEV N NO DWII_DPA_F_01 YES DISABLED 173004 34
DPA MEMBER_D_BAK20150423 N NO DWII_DPA_F_01 YES DISABLED 743029 22
DPA MULT_BOND_REPO_DEAL_F_BAK N NO DWII_DPA_F_01 YES DISABLED 2131708 17
DPA REPO_DEAL_SUM_F N NO DWII_DPA_F_01 YES DISABLED 244494 31
DPA RPT_CON_SHBR_MEMBER_F N NO DWII_DPA_F_01 YES DISABLED 343190 23
DPA RPT_IRS_DEAL_F N NO DWII_DPA_F_01 YES DISABLED 149184 39
DPA RPT_IRS_FRA_QUOTE_F N NO DWII_DPA_F_01 YES DISABLED 251878 30
DPA RPT_IRS_QUOTE_F N NO DWII_DPA_F_01 YES DISABLED 118413 41
DPA RPT_RAD_IBO_MEMBER_F N NO DWII_DPA_F_01 YES DISABLED 103999 44
DPA RPT_RAD_SHBR_MEMBER_F N NO DWII_DPA_F_01 YES DISABLED 227418 33
DPA RPT_SHBR_MEMBER_F N NO DWII_DPA_F_01 NO DISABLED 4502707 8
DPA SHBR_QUOTE_F_125 N NO DWII_DPA_F_01 YES DISABLED 234506 32
DPA TEST_TEST_TEST_TEST N NO DWII_DPA_F_01 YES DISABLED 6991966 4
DPA TMP_FX_MBR_MMKNG_ROLE_D_04 N NO DWII_DPA_F_01 YES DISABLED 254706 29
FXDM FX_MBR_MMKNG_F_BK N NO DWII_FXDM_F_01 YES DISABLED 154686 38
FXDM FX_MBR_MMKNG_F_DEV N NO DWII_FXDM_F_01 YES DISABLED 163314 36
SOR BOND_INDX N NO DWII_SOR_F_01 YES DISABLED 130620 40
SOR BST_QT_HIST N YES     DISABLED 67993662 3
SOR BST_QT_Q N NO DWII_SOR_F_01 YES DISABLED 5014000 7
SOR EV_CLTRL_DTLS_BAK N NO DWII_SOR_F_01 YES DISABLED 6166300 5
SOR FXO_IMPLIED_VOLATILITY N NO DWII_SOR_F_01 YES DISABLED 157300 37
SOR FX_BM_QT N NO DWII_SOR_F_01 YES DISABLED 307129 26
SOR FX_BST_QT N YES     DISABLED 120640536 1
SOR FX_BST_QT_HISTORY_1 N NO DWII_SOR_F_01 YES DISABLED 102233034 2
SOR FX_ER_DATA N NO DWII_SOR_F_01 YES DISABLED 318009 24
SOR FX_LP_ANLY_RFQ_DL_ZSS N NO DWII_SOR_F_01 YES DISABLED 104730 43
SOR LP_ANALYSIS_RFQ_DEAL_BAK N NO DWII_SOR_F_01 YES DISABLED 104730 43
SOR QUE_ALL_MKTS N NO DWII_SOR_F_01 YES DISABLED 3828501 9
SOR QUE_BOND N NO DWII_SOR_F_01 YES DISABLED 288527 28
SOR QUE_BOND_DTL N NO SD_SOR_T_01 YES DISABLED 307403 25
SOR QUE_FX_FWD_SWAP N NO DWII_SOR_F_01 YES DISABLED 3014435 11
SOR QUE_IRS N NO DWII_SOR_F_01 YES DISABLED 111222 42
SOR TRDX_BNCHMK_RATE_VALUE_MASTER N NO DWII_SOR_F_01 YES DISABLED 296865 27
TEST LP_ANALYSIS_LIST_NZD N NO USERS YES DISABLED 1940667 18

[回到目录]



无数据有高水位的表



[回到目录]



分区表情况





表大小超过10GB未建分区的



[回到目录]



分区最多的前10个对象



TABLE_OWNER TABLE_NAME CNT
DPA FX_SWAP_QT_BY_DIR 169
DPA FX_SWAP_DL_BY_SF_CP 169
DPA FX_SWAP_CPI_QT 169
DPA FX_SPOT_DL_BY_SF_CP 169
DPA FX_SPOT_CPI_QT 169
DPA FX_FWD_QT_BY_DIR 169
DPA FX_FWD_DL_BY_SF_CP 169
DPA FX_DL_MKT_INFO 169
DPA FX_SWAP_DL_LEG_MKT_INFO 169
DPA FX_SPOT_QT_BY_DIR 169

[回到目录]



分区个数超过100个的表



TABLE_OWNER TABLE_NAME CNT
DPA FX_SWAP_QT_BY_DIR 169
DPA FX_FWD_QT_BY_DIR 169
DPA FX_SWAP_DL_BY_SF_CP 169
DPA FX_SWAP_CPI_QT 169
DPA FX_SPOT_QT_BY_DIR 169
DPA FX_SWAP_DL_LEG_MKT_INFO 169
DPA FX_DL_MKT_INFO 169
DPA FX_FWD_DL_BY_SF_CP 169
DPA FX_FWD_CPI_QT 169
DPA FX_SPOT_CPI_QT 169
DPA FX_SPOT_DL_BY_SF_CP 169
DPA MONI_TURNOVER_RATE_F 143
DPA BOND_TURNOVER_RATE_F 143
DPA MONI_TORT_CRCLTN_AMNT_F 143

[回到目录]



无效对象





无效的对象



Owner Object Name Object Type Status HANDS_ON
DB_MONITOR
VH_RMAN_BACKUP_LHR VIEW
INVALID
alter VIEW DB_MONITOR.VH_RMAN_BACKUP_LHR compile;
  WM_CONCAT_LHR FUNCTION
INVALID
alter FUNCTION DB_MONITOR.WM_CONCAT_LHR compile;
DPA
I_DW_SP_RPT_MMKT_NET_INFO_CNY PROCEDURE
INVALID
alter PROCEDURE DPA.I_DW_SP_RPT_MMKT_NET_INFO_CNY compile;
  I_DW_SP_RPT_MMKT_NET_INFO_FX PROCEDURE
INVALID
alter PROCEDURE DPA.I_DW_SP_RPT_MMKT_NET_INFO_FX compile;
  SP_FX_SF_CP_RL_D_SUM PROCEDURE
INVALID
alter PROCEDURE DPA.SP_FX_SF_CP_RL_D_SUM compile;
  SP_GOLD_MBR_MMKNG_NGTN_F PROCEDURE
INVALID
alter PROCEDURE DPA.SP_GOLD_MBR_MMKNG_NGTN_F compile;
  TEST PROCEDURE
INVALID
alter PROCEDURE DPA.TEST compile;
  V_IRS_OFST_DTLS_F VIEW
INVALID
alter VIEW DPA.V_IRS_OFST_DTLS_F compile;
FXDM
SP_FXDM_FX_MBR_MMKNG_AMNT_F_T PROCEDURE
INVALID
alter PROCEDURE FXDM.SP_FXDM_FX_MBR_MMKNG_AMNT_F_T compile;
  SP_FXDM_FX_MBR_MMKNG_F PROCEDURE
INVALID
alter PROCEDURE FXDM.SP_FXDM_FX_MBR_MMKNG_F compile;
  SP_FXDM_FX_MBR_MMKNG_FX_F PROCEDURE
INVALID
alter PROCEDURE FXDM.SP_FXDM_FX_MBR_MMKNG_FX_F compile;
  SP_FX_MBR_MMKNG_ROLE_MTH_H_N PROCEDURE
INVALID
alter PROCEDURE FXDM.SP_FX_MBR_MMKNG_ROLE_MTH_H_N compile;
  SP_GOLD_MBR_MMKNG_NGTN_F PROCEDURE
INVALID
alter PROCEDURE FXDM.SP_GOLD_MBR_MMKNG_NGTN_F compile;
  SP_GOLD_MBR_MMKNG_NGTN_F_BK PROCEDURE
INVALID
alter PROCEDURE FXDM.SP_GOLD_MBR_MMKNG_NGTN_F_BK compile;
  SP_GOLD_MBR_MMKNG_NGTN_F_OLD PROCEDURE
INVALID
alter PROCEDURE FXDM.SP_GOLD_MBR_MMKNG_NGTN_F_OLD compile;
  SP_HANDREPORT_MAKE_JPYAUD PROCEDURE
INVALID
alter PROCEDURE FXDM.SP_HANDREPORT_MAKE_JPYAUD compile;
  SP_STAT_MAKER PROCEDURE
INVALID
alter PROCEDURE FXDM.SP_STAT_MAKER compile;
  SP_STAT_MAKER_AWARD_FX PROCEDURE
INVALID
alter PROCEDURE FXDM.SP_STAT_MAKER_AWARD_FX compile;
  SP_STAT_MAKER_N PROCEDURE
INVALID
alter PROCEDURE FXDM.SP_STAT_MAKER_N compile;
  SP_STAT_MAKER_OPTION PROCEDURE
INVALID
alter PROCEDURE FXDM.SP_STAT_MAKER_OPTION compile;
  SP_STAT_MAKER_OPTION_N PROCEDURE
INVALID
alter PROCEDURE FXDM.SP_STAT_MAKER_OPTION_N compile;
  V_FX_ALL_MKT_DL_F VIEW
INVALID
alter VIEW FXDM.V_FX_ALL_MKT_DL_F compile;
  V_FX_SPOT_DL_F VIEW
INVALID
alter VIEW FXDM.V_FX_SPOT_DL_F compile;
SOR
BST_QT_ARCHIVE PROCEDURE
INVALID
alter PROCEDURE SOR.BST_QT_ARCHIVE compile;
  FX_BST_QT_ARCHIVE PROCEDURE
INVALID
alter PROCEDURE SOR.FX_BST_QT_ARCHIVE compile;
SYS
VH_HEALTHCHECK_SPERRORLOG_12C VIEW
INVALID
alter VIEW SYS.VH_HEALTHCHECK_SPERRORLOG_12C compile;
TEST
GBP_ZUOSHISHANG PROCEDURE
INVALID
alter PROCEDURE TEST.GBP_ZUOSHISHANG compile;
  NZD_ZUOSHISHANG PROCEDURE
INVALID
alter PROCEDURE TEST.NZD_ZUOSHISHANG compile;
  USD_ZUOSHISHANG PROCEDURE
INVALID
alter PROCEDURE TEST.USD_ZUOSHISHANG compile;
************************************************************************************* ------------------------------      
Grand Total: 29      

[回到目录]



● Procedural Object Errors



All records FROM DBA_ERRORS

Schema Object Name Object Type COUNT(1)
DPA I_DW_SP_RPT_MMKT_NET_INFO_CNY PROCEDURE 4
  I_DW_SP_RPT_MMKT_NET_INFO_FX PROCEDURE 4
  SP_FX_SF_CP_RL_D_SUM PROCEDURE 4
  SP_GOLD_MBR_MMKNG_NGTN_F PROCEDURE 20
  TEST PROCEDURE 2
  V_IRS_OFST_DTLS_F VIEW 1
FXDM SP_FXDM_FX_MBR_MMKNG_AMNT_F_T PROCEDURE 20
  SP_FXDM_FX_MBR_MMKNG_F PROCEDURE 4
  SP_FXDM_FX_MBR_MMKNG_FX_F PROCEDURE 4
  SP_FX_MBR_MMKNG_ROLE_MTH_H_N PROCEDURE 2
  SP_GOLD_MBR_MMKNG_NGTN_F PROCEDURE 2
  SP_GOLD_MBR_MMKNG_NGTN_F_BK PROCEDURE 10
  SP_GOLD_MBR_MMKNG_NGTN_F_OLD PROCEDURE 6
  SP_HANDREPORT_MAKE_JPYAUD PROCEDURE 16
  SP_STAT_MAKER PROCEDURE 20
  SP_STAT_MAKER_AWARD_FX PROCEDURE 8
  SP_STAT_MAKER_N PROCEDURE 12
  SP_STAT_MAKER_OPTION PROCEDURE 8
  SP_STAT_MAKER_OPTION_N PROCEDURE 8
  V_FX_ALL_MKT_DL_F VIEW 1
  V_FX_SPOT_DL_F VIEW 1
SOR BST_QT_ARCHIVE PROCEDURE 4
  FX_BST_QT_ARCHIVE PROCEDURE 2
TEST GBP_ZUOSHISHANG PROCEDURE 6
  NZD_ZUOSHISHANG PROCEDURE 6
  USD_ZUOSHISHANG PROCEDURE 6


Schema Object Name Object Type Sequence Line Position Text
FXDM
SP_FXDM_FX_MBR_MMKNG_AMNT_F_T PROCEDURE 18 431 4 PL/SQL: SQL Statement ignored
  SP_FXDM_FX_MBR_MMKNG_AMNT_F_T PROCEDURE 17 460 17 PL/SQL: ORA-00942: 表或视图不存在
  SP_FXDM_FX_MBR_MMKNG_AMNT_F_T PROCEDURE 20 469 4 PL/SQL: SQL Statement ignored
  SP_FXDM_FX_MBR_MMKNG_AMNT_F_T PROCEDURE 19 498 17 PL/SQL: ORA-00942: 表或视图不存在
SOR
BST_QT_ARCHIVE PROCEDURE 3 44 19 PL/SQL: ORA-00904: "ADD_MONTGS": invalid identifier
  BST_QT_ARCHIVE PROCEDURE 2 39 3 PL/SQL: SQL Statement ignored
  BST_QT_ARCHIVE PROCEDURE 1 39 95 PL/SQL: ORA-00904: "ADD_MONTGS": invalid identifier
  BST_QT_ARCHIVE PROCEDURE 4 44 4 PL/SQL: SQL Statement ignored
  FX_BST_QT_ARCHIVE PROCEDURE 1 39 19 PL/SQL: ORA-00942: 表或视图不存在
  FX_BST_QT_ARCHIVE PROCEDURE 2 39 3 PL/SQL: SQL Statement ignored

[回到目录]



无效的普通索引



INDEX_OWNER INDEX_NAME TABLE_OWNER TABLE_NAME BLEVEL NUM_ROWS LEAF_BLOCKS DISTINCT_KEYS
SOR BST_QT_I_01 SOR BST_QT 3 59346415 456511 34431968

[回到目录]



无效的分区索引




无效的触发器

[回到目录]



索引情况





索引个数超过5个的表



NOTE: 只取索引个数最多的前50张表

OWNER TABLE_NAME INDEX_COUNT
DPA CIM_ORG_BASE_INFO 10
DPA REPO_DEAL_SUM_F 8
DPA FX_SWAP_DL_BY_SF_CP 8
DPA FX_SPOT_DL_BY_SF_CP 7
DPA FX_CRS_DL_BY_SF_CP 7
SOR BOND_DEAL 7
SOR IRS_QUOTE 6
SOR IRS_DEAL 6
SOR BOND_REPO_DEAL 6
DPA FX_FWD_DL_BY_SF_CP 6
DPA FX_OPTN_SPOT_DL_BY_SF_CP 6
DPA BOND_QUOTE_F 6
SOR IBO_DEAL_ALL 6
DPA BOND_QUOTE_RULE_F 6
SOR IBO_DEAL 6
SOR FRA_DEAL 6
SOR SCRTS_LNDNG_DEAL 6

[回到目录]



大表未建索引



● 大于2G大表未建索引


● 大于2GB的分区表未建任何索引

[回到目录]



组合索引与单列索引存在交叉



NOTE: 只取Top100

TABLE_OWNER TABLE_NAME CROSS_IDX_RATE
CNYDM BOND_CRPO_DEAL_F .93
CNYDM BOND_ORPO_DEAL_F .93
CNYDM BOND_CRPO_DEAL_MEMBER_F .92
CNYDM CBND_DEAL_F .92
CNYDM CBND_DEAL_MEMBER_F .92
CNYDM IBO_DEAL_F .92
CNYDM BFWD_DEAL_F .92
CNYDM BOND_ORPO_DEAL_MEMBER_F .92
CNYDM BFWD_DEAL_MEMBER_F .91
CNYDM IBO_DEAL_MEMBER_F .9
DPA MEMBER_D .85
DPA BOND_MKT_MAKER_QUOTE_F .8
DPA CIM_ORG_ORG_IDNTY_RL .8
DPA BOND_MKT_MAKER_OVRL_F .8
CNYDM MKT_OVRL_DEAL_MEMBER_MON .8
DPA FX_SWAP_DL_LEG_MKT_INFO .8
SOR CL .8
DPA BOND_MKT_MAKER_QUOTE_RULE_F .8
DPA BOND_QUOTE_F .75
DPA MULT_BOND_REPO_DEAL_F .75
DPA BOND_QUOTE_RULE_F .75
DPA FX_DL_MKT_INFO .71
SOR BDS_IP_IP_RL .71
FXDM FX_MBR_MMKNG_ROLE_MTH_HSTRY .66
FXDM FX_MBR_MMKNG_ROLE_MTH_HST_CNY .66
FXDM FX_MBR_MMKNG_ROLE_MTH_HST_NZD .66
FXDM FX_MBR_MMKNG_ROLE_MTH_HST_JPY .66
DPA FX_FWD_DL_BY_SF_CP .63
DPA FX_SPOT_DL_BY_SF_CP .61
DPA TPT_DW_BOND_MKT_OVRL_F_06 .6
DPA FX_SWAP_DL_BY_SF_CP .6
DPA MONI_TURNOVER_RATE_F .6
ONL1 TRDX_ENTITY_RLTN_DTLS .6
SOR TRDX_MKT_MAKING_BOND_DTLS .6
DPA BOND_MKT_MAKER_OVRL_RULE_F .57
DPA TMP_FX_SP_AO_DL_MKT_INFO_F_01 .55
DPA TMP_FX_SPOT_DL_MKT_INFO_F_01 .55
DPA TMP_FX_SPOT_DL_MKT_INFO_F_03 .5
DPA MONI_TORT_CRCLTN_AMNT_F .5
DPA TMP_FX_SPOT_DL_MKT_INFO_F_04 .5
ONL1 TRDX_ENTITY_TYPE_DTLS .5
DPA TMP_FX_SP_AO_DL_MKT_INFO_F_05 .5
DPA BOND_TURNOVER_RATE_F .5
DPA TMP_FX_SPOT_DL_MKT_INFO_F_05 .5
DPA TMP_FX_SP_AO_DL_MKT_INFO_F_04 .5
DPA TMP_FX_SP_AO_DL_MKT_INFO_F_03 .5

[回到目录]



位图索引和函数索引



NOTE: 只取Top100
[回到目录]



外键未建索引



[回到目录]



大索引从未使用



NOTE: 查找大于1M的索引,在快照期间内从未使用过,取大小TOP50
[回到目录]



索引列个数大于3[下一项]



NOTE: 复合索引索引列的个数一般为3个,超过3个需要检查其合理性
[回到目录]



索引高度大于3



NOTE: 索引的高度大于3的时候需要考虑是否重建索引
[回到目录]



索引的统计信息过旧[下一项]



NOTE: 索引的统计信息过旧
[回到目录]



并行度





表带有并行度



OWNER TABLE_NAME DEGREE
DB_MONITOR T_ALERT_CHECKHELTH_LHR 8
SH SALES 8

[回到目录]



索引带有并行度



[回到目录]



其他对象





告警日志



NOTE: 告警日志:/u01/app/oracle/diag/rdbms/ora11g/ora11g/trace/alert_ora11g.log

● 查看近一周内最新的200行告警日志记录[下一项]

          alert_date                               message_text                                   ADR_HOME HOST_ID HOST_ADDRESS PROCESS_ID RECORD_ID FILENAME
2019-09-19 15:12:11 VKTM detected a time drift. Please check trace file for more details. diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 29416 7 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml
2019-09-19 15:16:08 TABLE DB_MONITOR.XB_AUDIT_DDL_LHR: ADDED INTERVAL PARTITION SYS_P2284 (48) VALUES LESS THAN (TO_DATE(' 2019-10-01 00:00:00', 'SYYYY-MM-DD HH24:MI:SS', 'NLS_CALENDAR=GREGORIAN')) diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 7424 8 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml
2019-09-19 15:16:10 Detected change in CPU count to 8 diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 29434 9 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml
2019-09-19 15:16:10 * Load Monitor used for high load check diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 29434 10 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml
2019-09-19 15:16:10 * New Low - High Load Threshold Range = [0 - 0] diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 29434 11 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml
2019-09-19 15:16:10 Adjusting the default value of parameter parallel_max_servers diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 29434 12 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml
2019-09-19 15:16:10 from 320 to 135 due to the value of parameter processes (150) diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 29434 13 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml
2019-09-19 15:20:36 TABLE DB_MONITOR.XB_SQL_MONITOR_LHR: ADDED INTERVAL PARTITION SYS_P2301 (48) VALUES LESS THAN (TO_DATE(' 2019-10-01 00:00:00', 'SYYYY-MM-DD HH24:MI:SS', 'NLS_CALENDAR=GREGORIAN')) diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 8032 14 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml
2019-09-23 10:16:09 VKTM detected a time drift. Please check trace file for more details. diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 29416 15 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml
2019-09-23 10:52:50 Thread 1 advanced to log sequence 359 (LGWR switch) diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 29432 16 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml
2019-09-23 10:52:50 Current log# 2 seq# 359 mem# 0: /u01/app/oracle/oradata/ora11g/redo02.log diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 29432 17 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml
2019-09-23 10:52:50 Archived Log entry 10 added for thread 1 sequence 358 ID 0xfe895d2f dest 1: diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 29478 18 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml
2019-09-23 14:14:36 TABLE DB_MONITOR.XB_SQL_PLAN_MONITOR_LHR: ADDED INTERVAL PARTITION SYS_P2321 (48) VALUES LESS THAN (TO_DATE(' 2019-10-01 00:00:00', 'SYYYY-MM-DD HH24:MI:SS', 'NLS_CALENDAR=GREGORIAN')) diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 45601 19 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml
2019-09-23 14:28:42 XDB installed. diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 49742 20 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml
2019-09-23 14:28:42 XDB initialized. diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 49742 21 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml
2019-09-23 14:56:04 VKTM detected a time drift. Please check trace file for more details. diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 29416 22 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml

[回到目录]




● 查看近一月内最新的100行告警日志记录(排除日志切换),按照时间倒序排列



          alert_date                               message_text                                   ADR_HOME HOST_ID HOST_ADDRESS PROCESS_ID RECORD_ID FILENAME INST_ID RANK_ORDER
2019-09-23 14:56:04 VKTM detected a time drift. Please check trace file for more details. diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 29416 22 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml 1 1
2019-09-23 14:28:42 XDB initialized. diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 49742 21 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml 1 2
2019-09-23 14:28:42 XDB installed. diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 49742 20 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml 1 3
2019-09-23 14:14:36 TABLE DB_MONITOR.XB_SQL_PLAN_MONITOR_LHR: ADDED INTERVAL PARTITION SYS_P2321 (48) VALUES LESS THAN (TO_DATE(' 2019-10-01 00:00:00', 'SYYYY-MM-DD HH24:MI:SS', 'NLS_CALENDAR=GREGORIAN')) diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 45601 19 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml 1 4
2019-09-23 10:16:09 VKTM detected a time drift. Please check trace file for more details. diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 29416 15 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml 1 5
2019-09-19 15:20:36 TABLE DB_MONITOR.XB_SQL_MONITOR_LHR: ADDED INTERVAL PARTITION SYS_P2301 (48) VALUES LESS THAN (TO_DATE(' 2019-10-01 00:00:00', 'SYYYY-MM-DD HH24:MI:SS', 'NLS_CALENDAR=GREGORIAN')) diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 8032 14 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml 1 6
2019-09-19 15:16:10 from 320 to 135 due to the value of parameter processes (150) diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 29434 13 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml 1 7
2019-09-19 15:16:10 Adjusting the default value of parameter parallel_max_servers diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 29434 12 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml 1 8
2019-09-19 15:16:10 * New Low - High Load Threshold Range = [0 - 0] diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 29434 11 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml 1 9
2019-09-19 15:16:10 * Load Monitor used for high load check diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 29434 10 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml 1 10
2019-09-19 15:16:10 Detected change in CPU count to 8 diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 29434 9 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml 1 11
2019-09-19 15:16:08 TABLE DB_MONITOR.XB_AUDIT_DDL_LHR: ADDED INTERVAL PARTITION SYS_P2284 (48) VALUES LESS THAN (TO_DATE(' 2019-10-01 00:00:00', 'SYYYY-MM-DD HH24:MI:SS', 'NLS_CALENDAR=GREGORIAN')) diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 7424 8 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml 1 12
2019-09-19 15:12:11 VKTM detected a time drift. Please check trace file for more details. diag/rdbms/ora11g/ora11g rhel6lhr 192.168.59.130 29416 7 /u01/app/oracle/diag/rdbms/ora11g/ora11g/alert/log.xml 1 13


● 查看近一月内最新的10条ora告警日志记录,按照时间倒序排列




● 告警日志文件预估大小

NOTE: 告警日志文件若太大会影响数据库的性能,建议定时备份告警日志,大小为估算值可能不准确

TOTAL_ROWS_NUMBER FILE_SIZE_M
22 0

[回到目录]



数据库目录



● 数据库目录概览

Owner Directory Name Directory Path
SYS
DATA_FILE_DIR /u01/app/oracle/product/11.2.0/dbhome_1/demo/schema/sales_history/
  DATA_PUMP_DIR /u01/app/oracle/admin/ora11g/dpdump/
  LOG_FILE_DIR /u01/app/oracle/product/11.2.0/dbhome_1/demo/schema/log/
  MEDIA_DIR /u01/app/oracle/product/11.2.0/dbhome_1/demo/schema/product_media/
  ORACLE_OCM_CONFIG_DIR /u01/app/oracle/product/11.2.0/dbhome_1/ccr/state
  SS_OE_XMLDIR /u01/app/oracle/product/11.2.0/dbhome_1/demo/schema/order_entry/
  SUBDIR /u01/app/oracle/product/11.2.0/dbhome_1/demo/schema/order_entry//2002/Sep
  TSPITR_DIROBJ_DPDIR /u01/auxdest
  XMLDIR /u01/app/oracle/product/11.2.0/dbhome_1/rdbms/xml


● 目录权限



Directory Name Grantee Privilege Grantable?
DATA_FILE_DIR SH READ
NO
DATA_PUMP_DIR EXP_FULL_DATABASE READ
NO
    WRITE
NO
  IMP_FULL_DATABASE READ
NO
    WRITE
NO
LOG_FILE_DIR SH READ
NO
    WRITE
NO
MEDIA_DIR PM READ
NO
ORACLE_OCM_CONFIG_DIR ORACLE_OCM READ
NO
    WRITE
NO
SS_OE_XMLDIR OE READ
YES
    WRITE
YES
SUBDIR OE READ
YES
    WRITE
YES

[回到目录]



回收站情况



● 回收站中最早的10个对象

[回到目录]


● 回收站中对象的大小



[回到目录]



数据库链路



Owner DB Link Name Username Host            CREATED           
DPA COG_DB DPA COGDB
2015-05-19 15:53:06
SOR COG_DB SOR COGDB
2015-05-19 15:52:51

[回到目录]



外部表



OWNER TABLE_NAME TYP TYPE_NAME DEF DEFAULT_DIRECTORY_NAME REJECT_LIMIT ACCESS_ ACCESS_PARAMETERS PROPERTY
SH SALES_TRANSACTIONS_EXT SYS ORACLE_LOADER SYS DATA_FILE_DIR 100 CLOB RECORDS DELIMITED BY NEWLINE CHARACTERSET US7ASCII TERRITORY AMERICAN BADFILE log_file_dir:'ext_1v3.bad' LOGFILE log_file_dir:'ext_1v3.log' FIELDS TERMINATED BY "|" OPTIONALLY ENCLOSED BY '^' LDRTRIM ( PROD_ID , CUST_ID , TIME_ID DATE(10) "YYYY-MM-DD", CHANNEL_ID , PROMO_ID , QUANTITY_SOLD , AMOUNT_SOLD , UNIT_COST , UNIT_PRICE ) ALL
DB_MONITOR T_ALERT_CHECKHELTH_LHR SYS ORACLE_LOADER SYS DIR_ALERT_CHECKHELTH_LHR_1 UNLIMITED CLOB records delimited by newline    ALL

[回到目录]



所有的触发器




● 总体情况

OWNER COUNT(1)
APEX_030200 366
SYSMAN 97
MDSYS 64
OLAPSYS 48
XDB 27
SYS 9
EXFSYS 5
OE 4
DB_MONITOR 2
SYSTEM 2
HR 2
WMSYS 2
FLOWS_FILES 1

● 详细情况,按照用户,每个用户取前10行



NOTE: Excluding all internal system schemas (i.e. CTXSYS, MDSYS, SYS, SYSTEM)
[回到目录]


● database级别的触发器



NOTE: Excluding all internal system schemas (i.e. CTXSYS, MDSYS, SYS, SYSTEM)
[回到目录]


● DISABLED的触发器



NOTE: Excluding all internal system schemas (i.e. CTXSYS, MDSYS, SYS, SYSTEM)
[回到目录]



序列cache小于20



● 序列cache小于20,若发生序列等待,一般情况下将其增至1000左右,序列默认的20太小了

● 总体情况

SEQUENCE_OWNER COUNT(1)
SOR 7
DPA 6
FXDM 2

● 详细情况

SEQUENCE_OWNER SEQUENCE_NAME CACHE_SIZE order_flag ALTER_SEQUENCE
SOR SQ_DW_IP_IP_RL 0 N alter sequence SOR.SQ_DW_IP_IP_RL cache 1000;
SOR SEQ_ORG_CD_HSTRY 0 N alter sequence SOR.SEQ_ORG_CD_HSTRY cache 1000;
SOR SEQ_MBR_MMKNG_ROLE 0 N alter sequence SOR.SEQ_MBR_MMKNG_ROLE cache 1000;
SOR SEQ_MBR_MKT_ELGBLTY 0 N alter sequence SOR.SEQ_MBR_MKT_ELGBLTY cache 1000;
SOR SEQ_MBR_API_ELGBLTY 0 N alter sequence SOR.SEQ_MBR_API_ELGBLTY cache 1000;
SOR SEQ_GOLD_RATE_INFO 0 N alter sequence SOR.SEQ_GOLD_RATE_INFO cache 1000;
SOR SEQ_BDS_CL_IP_RL_ID 0 N alter sequence SOR.SEQ_BDS_CL_IP_RL_ID cache 1000;
FXDM SEQ_GOLD_MINAMNT_CONFIG 0 N alter sequence FXDM.SEQ_GOLD_MINAMNT_CONFIG cache 1000;
FXDM SEQ_GOLD_MBR_MMKNG_ROLE_D 0 N alter sequence FXDM.SEQ_GOLD_MBR_MMKNG_ROLE_D cache 1000;
DPA SEQ_ORG_D 0 N alter sequence DPA.SEQ_ORG_D cache 1000;
DPA SEQ_MBR_MMKNG_ROLE_D 0 N alter sequence DPA.SEQ_MBR_MMKNG_ROLE_D cache 1000;
DPA SEQ_MBR_AUTH_BY_API_D 0 N alter sequence DPA.SEQ_MBR_AUTH_BY_API_D cache 1000;
DPA SEQ_GOLD_RATE_INFO 0 N alter sequence DPA.SEQ_GOLD_RATE_INFO cache 1000;
DPA SEQ_DL_MKT_INFO 0 N alter sequence DPA.SEQ_DL_MKT_INFO cache 1000;
DPA SEQ_BDS_MBR_D_ID 0 N alter sequence DPA.SEQ_BDS_MBR_D_ID cache 1000;


NOTE: 序列AUDSES$的情况,同一时间多个会话连接会发生

SEQUENCE_OWNER SEQUENCE_NAME MIN_VALUE MAX_VALUE INCREMENT_BY C order_flag CACHE_SIZE LAST_NUMBER
SYS AUDSES$ 1 2000000000 1 Y N 10000 8160277


● 历史等待事件中是否有序列等待,该部分的序列强烈建议修改其cache值



● 所有序列等待总况
● 所有序列等待详情
[回到目录]



物化视图



● 物化视图相关的参数

NAME VALUE ISDEFAULT ISSES ISSYS_MOD DESCRIPTION
job_queue_processes 1000 TRUE FALSE IMMEDIATE maximum number of job queue slave processes
optimizer_mode ALL_ROWS TRUE TRUE IMMEDIATE optimizer mode
query_rewrite_enabled TRUE TRUE TRUE IMMEDIATE allow rewrite of queries using materialized views if enabled
query_rewrite_integrity enforced TRUE TRUE IMMEDIATE perform rewrite using materialized views with desired integrity

● 所有物化视图



NOTE: 只取前500行
[回到目录]



Materialized Views



[回到目录]



Materialized View Logs



[回到目录]



Materialized View Refresh Groups



[回到目录]



Types



NOTE: Excluding all internal system schemas (i.e. CTXSYS, MDSYS, SYS, SYSTEM)

Owner Type Name Type Code Num. Attributes Num. Methods Predefined? Incomplete? Final? Instantiable? Super Owner Super Name Local Attributes Local Methods
APEX_030200
VC4000ARRAY
COLLECTION
0
0
NO
NO
YES
YES




   
WWV_FLOW_TREE_ENTRY
OBJECT
11
0
NO
NO
YES
YES




   
WWV_FLOW_TREE_NUM_ARR
COLLECTION
0
0
NO
NO
YES
YES




   
WWV_FLOW_TREE_SUBS
COLLECTION
0
0
NO
NO
YES
YES




OE
ACTIONS_T
OBJECT
2
0
NO
NO
NO
YES




 
ACTION_T
OBJECT
3
0
NO
NO
YES
YES




 
ACTION_V
COLLECTION
0
0
NO
NO
YES
YES




 
CATALOG_TYP
OBJECT
5
4
NO
NO
YES
YES
OE
COMPOSITE_CATEGORY_TYP
0
2
 
CATEGORY_TYP
OBJECT
4
1
NO
NO
NO
NO




 
COMPOSITE_CATEGORY_TYP
OBJECT
5
2
NO
NO
NO
YES
OE
CATEGORY_TYP
1
1
 
CORPORATE_CUSTOMER_TYP
OBJECT
11
0
NO
NO
YES
YES
OE
CUSTOMER_TYP
1
0
 
CUSTOMER_TYP
OBJECT
10
0
NO
NO
NO
YES




 
CUST_ADDRESS_TYP
OBJECT
5
0
NO
NO
YES
YES




 
INVENTORY_LIST_TYP
COLLECTION
0
0
NO
NO
YES
YES




 
INVENTORY_TYP
OBJECT
3
0
NO
NO
YES
YES




 
LEAF_CATEGORY_TYP
OBJECT
5
2
NO
NO
YES
YES
OE
CATEGORY_TYP
1
1
 
LINEITEMS_T
OBJECT
2
0
NO
NO
NO
YES




 
LINEITEM_T
OBJECT
4
0
NO
NO
NO
YES




 
LINEITEM_V
COLLECTION
0
0
NO
NO
YES
YES




 
ORDER_ITEM_LIST_TYP
COLLECTION
0
0
NO
NO
YES
YES




 
ORDER_ITEM_TYP
OBJECT
5
0
NO
NO
YES
YES




 
ORDER_LIST_TYP
COLLECTION
0
0
NO
NO
YES
YES




 
ORDER_TYP
OBJECT
7
0
NO
NO
YES
YES




 
PART_T
OBJECT
4
0
NO
NO
NO
YES




 
PHONE_LIST_TYP
COLLECTION
0
0
NO
NO
YES
YES




 
PRODUCT_INFORMATION_TYP
OBJECT
12
0
NO
NO
YES
YES




 
PRODUCT_REF_LIST_TYP
COLLECTION
0
0
NO
NO
YES
YES




 
PURCHASEORDER_T
OBJECT
10
0
NO
NO
NO
YES




 
REJECTION_T
OBJECT
4
0
NO
NO
NO
YES




 
SHIPPING_INSTRUCTIONS_T
OBJECT
4
0
NO
NO
NO
YES




 
SUBCATEGORY_REF_LIST_TYP
COLLECTION
0
0
NO
NO
YES
YES




 
WAREHOUSE_TYP
OBJECT
3
0
NO
NO
YES
YES




PM
ADHEADER_TYP
OBJECT
4
0
NO
NO
YES
YES




 
TEXTDOC_TAB
COLLECTION
0
0
NO
NO
YES
YES




 
TEXTDOC_TYP
OBJECT
2
0
NO
NO
YES
YES




[回到目录]



● Type Methods



Excluding all internal system schemas (i.e. CTXSYS, MDSYS, SYS, SYSTEM)

Owner Type Name Type Code Method Name Method Type Num. Parameters Results Final? Instantiable? Overriding? Inherited?
OE
CATALOG_TYP
OBJECT
CATEGORY_DESCRIBE
PUBLIC
1
1
NO
NO
NO
YES
     
CATEGORY_DESCRIBE
PUBLIC
1
1
NO
YES
YES
YES
     
GETCATALOGNAME
PUBLIC
1
1
NO
YES
NO
NO
     
CATEGORY_DESCRIBE
PUBLIC
1
1
NO
YES
YES
NO
 
CATEGORY_TYP
OBJECT
CATEGORY_DESCRIBE
PUBLIC
1
1
NO
NO
NO
NO
 
COMPOSITE_CATEGORY_TYP
OBJECT
CATEGORY_DESCRIBE
PUBLIC
1
1
NO
NO
NO
YES
     
CATEGORY_DESCRIBE
PUBLIC
1
1
NO
YES
YES
NO
 
LEAF_CATEGORY_TYP
OBJECT
CATEGORY_DESCRIBE
PUBLIC
1
1
NO
NO
NO
YES
     
CATEGORY_DESCRIBE
PUBLIC
1
1
NO
YES
YES
NO

[回到目录]



Data Pump(数据泵)


Data Pump Jobs

Owner Name Job Name Operation Job Mode State Degree Attached Sessions
SOR
SYS_EXPORT_SCHEMA_01 EXPORT SCHEMA NOT RUNNING 0 0
SOR
SYS_EXPORT_SCHEMA_02 EXPORT SCHEMA NOT RUNNING 0 0
SOR
SYS_EXPORT_SCHEMA_03 EXPORT SCHEMA NOT RUNNING 0 0
SOR
SYS_IMPORT_SCHEMA_01 IMPORT SCHEMA NOT RUNNING 0 0

INST_ID Owner Name Job Name Operation Job Mode State degree|attached|datapump SESSION_TYPE OSUSER SESSION_INFO
  SOR SYS_EXPORT_SCHEMA_01 EXPORT     SCHEMA     NOT RUNNING 0,0,0      
  SOR SYS_EXPORT_SCHEMA_02 EXPORT     SCHEMA     NOT RUNNING 0,0,0      
  SOR SYS_EXPORT_SCHEMA_03 EXPORT     SCHEMA     NOT RUNNING 0,0,0      
  SOR SYS_IMPORT_SCHEMA_01 IMPORT     SCHEMA     NOT RUNNING 0,0,0      

[回到目录]



Data Pump Sessions



[回到目录]



Data Pump Job Progress



[回到目录]



数据库性能分析



AWR





AWR统计



实例
名称
统计时间 内存读(MB) 磁盘读(MB) 磁盘写(KB) 日志量(KB) 硬分析(个) 分析(个) 事务数 CPU(秒)
1
2019-09-23 15:00:57 14 1 11 7 2 8 0 55
  2019-09-23 14:28:40 42 3 8 2 3 7 0 183
  2019-09-23 14:00:55 0 0 3 1 0 2 0 7
  2019-09-23 13:00:54 0 0 3 1 0 2 0 8
  2019-09-23 12:00:52 0 0 3 1 0 2 0 7
  2019-09-23 11:00:50 1 0 4 2 0 2 0 7
  2019-09-23 10:16:49 0 0 0 0 0 0 0 11


Instances found in the "Workload Repository"
The instance running this report (&_instance_name) is indicated in "GREEN"

Database ID Database Name Instance Name Instance Number Host Host Platform
4270446895
ORA11G ora11g 1 rhel6lhr Linux x86 64-bit

[回到目录]


AWR参数配置状况



● 当前状态
Use the DBMS_WORKLOAD_REPOSITORY.MODIFY_SNAPSHOT_SETTINGS procedure to modify the interval
of the snapshot generation AND how long the snapshots are retained in the Workload Repository. The
default interval is 60 minutes AND can be set to a value between 10 minutes AND 5,256,000 (1 year).
The default retention period is 10,080 minutes (7 days) AND can be set to a value between
1,440 minutes (1 day) AND 52,560,000 minutes (100 years).
启用AWR需要满足如下3个条件:
① STATISTICS_LEVEL的值为TYPICAL或者 ALL
② SELECT * FROM dba_hist_wr_control 中,snap_interval不能无穷大,一般exec DBMS_WORKLOAD_REPOSITORY.MODIFY_SNAPSHOT_SETTINGS(INTERVAL => 60);
③ SELECT SYSDATE - d.end_interval_time FROM dba_hist_snapshot d WHERE d.snap_id = (SELECT MAX(snap_id) FROM dba_hist_snapshot); 需大于0,若是小于0可以手动生成几次快照来解决这个问题:exec dbms_workload_repository.create_snapshot();

Database ID Database Name Snap Interval Retention Period Top N SQL
4270446895
ORA11G +00000 01:00:00.0 +00008 00:00:00.0 DEFAULT


● 历史状态(取近7天的快照,只取前50行记录)

Instance Name Snap ID         startup_time                Begin_Interval_Time                End_Interval_Time         Elapsed_Time_(min)  DB_Time (min)    % DB_Time   SNAP_INTERVAL     RETENTION     TOPNSQL FLUSH_ELAPSED SNAP_LEVEL ERROR_COUNT                                         awr_report                                        
ora11g
431
2018-11-07 14:07:35
2019-09-23 14:28:40
2019-09-23 15:00:57
32.29 .91
2.82 %
+00000 01:00:00.0 +00008 00:00:00.0 DEFAULT +00000 00:00:00.4 1 0 SELECT * FROM table(dbms_workload_repository.awr_report_html(4270446895,1,430,431));
 
430
 
2019-09-23 14:00:55
2019-09-23 14:28:40
27.74 3.09
11.14 %
+00000 01:00:00.0 +00008 00:00:00.0 DEFAULT +00000 00:00:00.7 1 0 SELECT * FROM table(dbms_workload_repository.awr_report_html(4270446895,1,429,430));
 
429
 
2019-09-23 13:00:54
2019-09-23 14:00:55
60.03 .07
.12 %
+00000 01:00:00.0 +00008 00:00:00.0 DEFAULT +00000 00:00:00.2 1 0 SELECT * FROM table(dbms_workload_repository.awr_report_html(4270446895,1,428,429));
 
428
 
2019-09-23 12:00:52
2019-09-23 13:00:54
60.03 .08
.14 %
+00000 01:00:00.0 +00008 00:00:00.0 DEFAULT +00000 00:00:00.1 1 0 SELECT * FROM table(dbms_workload_repository.awr_report_html(4270446895,1,427,428));
 
427
 
2019-09-23 11:00:50
2019-09-23 12:00:52
60.03 .07
.12 %
+00000 01:00:00.0 +00008 00:00:00.0 DEFAULT +00000 00:00:00.1 1 0 SELECT * FROM table(dbms_workload_repository.awr_report_html(4270446895,1,426,427));
 
426
 
2019-09-23 10:16:49
2019-09-23 11:00:50
44.02 .07
.15 %
+00000 01:00:00.0 +00008 00:00:00.0 DEFAULT +00000 00:00:00.1 1 0 SELECT * FROM table(dbms_workload_repository.awr_report_html(4270446895,1,425,426));
 
425
 
2019-09-19 15:20:03
2019-09-23 10:16:49
5,456.77 .05
0 %
+00000 01:00:00.0 +00008 00:00:00.0 DEFAULT +00000 00:00:00.1 1 0 SELECT * FROM table(dbms_workload_repository.awr_report_html(4270446895,1,424,425));
 
424
 
2018-11-08 13:00:54
2019-09-19 15:20:03
453,739.15  
%
+00000 01:00:00.0 +00008 00:00:00.0 DEFAULT +00000 00:00:00.1 1 0 SELECT * FROM table(dbms_workload_repository.awr_report_html(4270446895,1,423,424));

[回到目录]


数据库服务器主机的情况



[参考:数据库服务器主机的情况]


[回到目录]



AWR视图中的load profile



NOTE: 近7天以来AWR视图中的load profile信息

      snap_date       INST_ID                   SNAP_TIME_RANGE                   SNAP_ID_RANGE TIME         startup_time         Elapsed(min) DB_time(min) SESSIONS ACTIVE_SESSION Cursors/Session REDO redo/s redo/t LOGICAL logical/s logical/t PHYSICAL phy/s phy/t EXECS execs/s execs/t PARSE parse/s parse/t HARDPARSE hardparse/s hardparse/t TRANS trans/s
2019-09-23 1 2019-09-23 14:28~2019-09-23 15:00 430~431 15:00 2018-11-07 14:07:35 32.28 .91 30~29 4~9 1.76~1.44 12969848 6695.84 15063.7 3496001 1804.85 4060.4 215398 111.2 250.17 68419 35.32 79.46 15019 7.75 17.44 3656 1.89 4.25 861 .44
2019-09-23 1 2019-09-23 14:00~2019-09-23 14:28 429~430 14:28 2018-11-07 14:07:35 27.75 3.09 29~30 1~4 1.31~1.76 4023840 2416.72 9336.06 9028342 5422.43 20947.43 606237 364.11 1406.58 73005 43.85 169.39 11093 6.66 25.74 5417 3.25 12.57 431 .26
2019-09-23 1 2019-09-23 13:00~2019-09-23 14:00 428~429 14:00 2018-11-07 14:07:35 60.02 .07 30~29 3~1 1.26~1.31 3338852 927.2 6015.95 165067 45.84 297.42 817 .23 1.47 9486 2.63 17.09 6016 1.67 10.84 1 0 0 555 .15
2019-09-23 1 2019-09-23 12:00~2019-09-23 13:00 427~428 13:00 2018-11-07 14:07:35 60.03 .08 30~30 2~3 1.26~1.26 3464240 961.75 6241.87 176554 49.02 318.12 2749 .76 4.95 9577 2.66 17.26 6064 1.68 10.93 1 0 0 555 .15
2019-09-23 1 2019-09-23 11:00~2019-09-23 12:00 426~427 12:00 2018-11-07 14:07:35 60.03 .07 30~30 4~2 1.26~1.26 3471104 963.66 6254.24 166463 46.21 299.93 1429 .4 2.57 9881 2.74 17.8 6128 1.7 11.04 8 0 .01 555 .15
2019-09-23 1 2019-09-23 10:16~2019-09-23 11:00 425~426 11:00 2018-11-07 14:07:35 44.02 .07 30~30 1~4 1.26~1.26 4462800 1689.81 10911.49 170841 64.69 417.7 5919 2.24 14.47 12128 4.59 29.65 5111 1.94 12.5 232 .09 .57 409 .15
2019-09-23 1 2019-09-19 15:20~2019-09-23 10:16 424~425 10:16 2018-11-07 14:07:35 5456.77 .05 30~30 1~1 1.43~1.26 5404360 16.51 32168.81 404447 1.24 2407.42 33549 .1 199.7 14229 .04 84.7 3943 .01 23.47 840 0 5 168 0

[回到目录]



最新的一次AWR报告



SELECT * FROM table(dbms_workload_repository.awr_report_html( 4270446895, 1, 430, 431))

[参考:最新的一次AWR报告]


[回到目录]



AWR Snapshot Size Estimates



[回到目录]



AWR Baselines



Use the DBMS_WORKLOAD_REPOSITORY.CREATE_BASELINE procedure to create a named baseline.
A baseline (also known AS a preserved snapshot set) is a pair of AWR snapshots that represents a
specific period of database usage. The Oracle database server will exempt the AWR snapshots
assigned to a specific baseline FROM the automated purge routine. The main purpose of a baseline
is to preserve typical run-time statistics in the AWR repository which can then be compared to
current performance or similar periods in the past.

Database ID Database Name Baseline ID Baseline Name Beginning Snapshot ID Beginning Snapshot Time Ending Snapshot ID Ending Snapshot Time
4270446895
ORA11G 0 SYSTEM_MOVING_WINDOW 424
09/19/2019 15:20:03
431
09/23/2019 15:00:57

[回到目录]



Enabled Traces



End-to-End Application Tracing FROM View DBA_ENABLED_TRACES.
  • Trace Type: Possible values are CLIENT_ID, SESSION, SERVICE, SERVICE_MODULE, SERVICE_MODULE_ACTION, AND DATABASE, based on the type of tracing enabled.
  • Primary ID: Specific client identifier (username) or service name.


    Application tracing is enabled using the DBMS_MONITOR package AND the following procedures:

  • CLIENT_ID_TRACE_ENABLE: Enable tracing based on client identifier (username).
  • CLIENT_ID_TRACE_DISABLE: Disable client identifier tracing.
  • SESSION_TRACE_ENABLE: Enable tracing based on SID AND SERIAL# of V$SESSION.
  • SESSION_TRACE_DISABLE: Disable session tracing.
  • SERV_MOD_ACT_TRACE_ENABLE: Enable tracing for a given combination of service name, module, AND action.
  • SERV_MOD_ACT_TRACE_DISABLE: Disable service, module, AND action tracing.
  • DATABASE_TRACE_ENABLE: Enable tracing for the entire database.
  • DATABASE_TRACE_DISABLE: Disable database tracing.


    Hint: In a shared environment WHERE you have more than one session to trace, it is
    possible to end up with many trace files WHEN tracing is enabled (i.e. connection pools).
    Oracle10g introduces the trcsess command-line utility to combine all the relevant
    trace files based on a session or client identifier or the service name, module name, and
    action name hierarchy combination. The output trace file FROM the trcsess command can then be
    sent to tkprof for a formatted output. Type trcsess at the command-line without any arguments to
    show the parameters AND usage.

    [回到目录]



    Enabled Aggregations



    Statistics Aggregation FROM View DBA_ENABLED_AGGREGATIONS.
  • Aggregation Type: Possible values are CLIENT_ID, SERVICE_MODULE, AND SERVICE_MODULE_ACTION, based on the type of statistics being gathered.
  • Primary ID: Specific client identifier (username) or service name.


    Statistics aggregation is enabled using the DBMS_MONITOR package AND the following procedures.
    Note that statistics gathering is global for the database AND is persistent across instance starts
    AND restarts.

  • CLIENT_ID_STAT_ENABLE: Enable statistics gathering based on client identifier (username).
  • CLIENT_ID_STAT_DISABLE: Disable client identifier statistics gathering.
  • SERV_MOD_ACT_STAT_ENABLE: Enable statistics gathering for a given combination of service name, module, AND action.
  • SERV_MOD_ACT_STAT_DISABLE: Disable service, module, AND action statistics gathering.


    Hint: While the DBA_ENABLED_AGGREGATIONS provides global statistics for currently enabled
    statistics, several other views can be used to query statistics aggregation values: V$CLIENT_STATS,
    V$SERVICE_STATS, V$SERV_MOD_ACT_STATS, AND V$SERVICEMETRIC.

    [回到目录]



    ASH快照状况



    ● 历史状态(取近7天的快照)
    NOTE: 11g 之前没有ASH报告

    INST_ID SNAP_ID DBID SNAP_INTERVAL       RETENTION                 STARTUP_TIME                   Begin_Interval_Time                  End_Interval_Time          FLUSH_ELAPSED SNAP_LEVEL ERROR_COUNT SNAP_FLAG                                      ash_report                                      RK
    1 431 4270446895 +00000 01:00:00.0 +00008 00:00:00.0 2018-11-07 14:07:35.000 2019-09-23 14:28:40.307 2019-09-23 15:00:57.630 +00000 00:00:00.4 1 0 0 SELECT * FROM table(dbms_workload_repository.ash_report_html(4270446895,1, (SELECT a.end_interval_time FROM dba_hist_ash_snapshot a WHERE a.snap_id =430) , (SELECT a.end_interval_time FROM dba_hist_ash_snapshot a WHERE a.snap_id =431))); 1
    1 430 4270446895 +00000 01:00:00.0 +00008 00:00:00.0 2018-11-07 14:07:35.000 2019-09-23 14:00:55.759 2019-09-23 14:28:40.307 +00000 00:00:00.7 1 0 1 SELECT * FROM table(dbms_workload_repository.ash_report_html(4270446895,1, (SELECT a.end_interval_time FROM dba_hist_ash_snapshot a WHERE a.snap_id =429) , (SELECT a.end_interval_time FROM dba_hist_ash_snapshot a WHERE a.snap_id =430))); 2
    1 429 4270446895 +00000 01:00:00.0 +00008 00:00:00.0 2018-11-07 14:07:35.000 2019-09-23 13:00:54.037 2019-09-23 14:00:55.759 +00000 00:00:00.2 1 0 0 SELECT * FROM table(dbms_workload_repository.ash_report_html(4270446895,1, (SELECT a.end_interval_time FROM dba_hist_ash_snapshot a WHERE a.snap_id =428) , (SELECT a.end_interval_time FROM dba_hist_ash_snapshot a WHERE a.snap_id =429))); 3
    1 428 4270446895 +00000 01:00:00.0 +00008 00:00:00.0 2018-11-07 14:07:35.000 2019-09-23 12:00:52.265 2019-09-23 13:00:54.037 +00000 00:00:00.1 1 0 0 SELECT * FROM table(dbms_workload_repository.ash_report_html(4270446895,1, (SELECT a.end_interval_time FROM dba_hist_ash_snapshot a WHERE a.snap_id =427) , (SELECT a.end_interval_time FROM dba_hist_ash_snapshot a WHERE a.snap_id =428))); 4
    1 427 4270446895 +00000 01:00:00.0 +00008 00:00:00.0 2018-11-07 14:07:35.000 2019-09-23 11:00:50.509 2019-09-23 12:00:52.265 +00000 00:00:00.1 1 0 0 SELECT * FROM table(dbms_workload_repository.ash_report_html(4270446895,1, (SELECT a.end_interval_time FROM dba_hist_ash_snapshot a WHERE a.snap_id =426) , (SELECT a.end_interval_time FROM dba_hist_ash_snapshot a WHERE a.snap_id =427))); 5
    1 426 4270446895 +00000 01:00:00.0 +00008 00:00:00.0 2018-11-07 14:07:35.000 2019-09-23 10:16:49.251 2019-09-23 11:00:50.509 +00000 00:00:00.1 1 0 0 SELECT * FROM table(dbms_workload_repository.ash_report_html(4270446895,1, (SELECT a.end_interval_time FROM dba_hist_ash_snapshot a WHERE a.snap_id =425) , (SELECT a.end_interval_time FROM dba_hist_ash_snapshot a WHERE a.snap_id =426))); 6
    1 425 4270446895 +00000 01:00:00.0 +00008 00:00:00.0 2018-11-07 14:07:35.000 2019-09-19 15:20:03.242 2019-09-23 10:16:49.251 +00000 00:00:00.1 1 0 0 SELECT * FROM table(dbms_workload_repository.ash_report_html(4270446895,1, (SELECT a.end_interval_time FROM dba_hist_ash_snapshot a WHERE a.snap_id =424) , (SELECT a.end_interval_time FROM dba_hist_ash_snapshot a WHERE a.snap_id =425))); 7
    1 424 4270446895 +00000 01:00:00.0 +00008 00:00:00.0 2018-11-07 14:07:35.000 2018-11-08 13:00:54.185 2019-09-19 15:20:03.242 +00000 00:00:00.1 1 0 0 SELECT * FROM table(dbms_workload_repository.ash_report_html(4270446895,1, (SELECT a.end_interval_time FROM dba_hist_ash_snapshot a WHERE a.snap_id =423) , (SELECT a.end_interval_time FROM dba_hist_ash_snapshot a WHERE a.snap_id =424))); 8

    [回到目录]



    最新的一次ASH报告



    NOTE: 11g 之前没有ASH报告
    NOTE: SQL脚本 : SELECT * FROM table(dbms_workload_repository.ash_report_html( 4270446895, 1,(SELECT a.end_interval_time FROM dba_hist_ash_snapshot a WHERE a.snap_id = 430 AND a.INSTANCE_NUMBER= 1 ),(SELECT a.end_interval_time FROM dba_hist_ash_snapshot a WHERE a.snap_id = 431 AND a.INSTANCE_NUMBER= 1)));

    [数据参考:ASH数据]


    [回到目录]



    最新的一次ADDM




    NOTE: SQL脚本: SELECT dbms_advisor.get_task_report('HEALTH_CHECK_BY_LHR', 'TEXT', 'ALL') addm_results FROM DUAL;

    ADDM_RESULTS


    NOTE: 英文版ADDM [下一项] [回到目录]


    ADDM_RESULTS
              ADDM Report for Task 'HEALTH_CHECK_BY_LHR'
              ------------------------------------------
     
    Analysis Period
    ---------------
    AWR snapshot range from 430 to 431.
    Time period starts at 23-SEP-19 02.28.40 PM
    Time period ends at 23-SEP-19 03.00.58 PM
     
    Analysis Target
    ---------------
    Database 'ORA11G' with DB ID 4270446895.
    Database version 11.2.0.3.0.
    ADDM performed an analysis of instance ora11g, numbered 1 and hosted at 
    rhel6lhr.
     
    Activity During the Analysis Period
    -----------------------------------
    Total database time was 55 seconds.
    The average number of active sessions was .03.
     
     
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
     
    There are no findings to report.
     
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
     
              Additional Information
              ----------------------
     
    Miscellaneous Information
    -------------------------
    There was no significant database activity to run the ADDM.
     
    

    [回到目录]



    热块



    NOTE: 该部分需要sys用户赋予检查用户对x$bh的查询权限,SQL: CREATE OR REPLACE VIEW bh AS SELECT * FROM sys.x$bh; create or replace public synonym x$bh for bh;
    NOTE: 该部分若执行过慢,可以先收集系统统计信息后再执行:exec dbms_stats.gather_dictionary_stats; exec dbms_stats.gather_fixed_objects_stats;

    ● 热块(汇总)

    ● 热块(展开,未汇总)
    [回到目录]




    统计信息





    统计信息是否自动收集



    ● Oracle 10g的默认时间窗口为:每个工作日的晚上10点到第二天凌晨6点,持续8小时;所有的周末时间即周末全天收集(周五晚上10点到周一凌晨6点)。
    ● Oracle 11g及其之后的版本的默认时间窗口为:每个工作日的晚上10点到第二天凌晨2点,持续4小时;每个周六上午6点到周日凌晨2点,周日上午6点到周一凌晨2点,都是持续20个小时。

    CLIENT_NAME STATUS
    auto optimizer stats collection ENABLED
    auto space advisor ENABLED
    sql tuning advisor ENABLED

    WINDOW_NAME WINDOW_NEXT_TIME WINDO AUTOTASK OPTIMIZE SEGMENT_ SQL_TUNE HEALTH_M REPEAT_INTERVAL DURATION ENABL RESOURCE_PLAN
    MONDAY_WINDOW 2019-09-23 22:00:00 FALSE ENABLED ENABLED ENABLED ENABLED DISABLED freq=daily;byday=MON;byhour=22;byminute=0; bysecond=0 +000 04:00:00 TRUE DEFAULT_MAINTENANCE_PLAN
    TUESDAY_WINDOW 2019-09-24 22:00:00 FALSE ENABLED ENABLED ENABLED ENABLED DISABLED freq=daily;byday=TUE;byhour=22;byminute=0; bysecond=0 +000 04:00:00 TRUE DEFAULT_MAINTENANCE_PLAN
    WEDNESDAY_WINDOW 2019-09-25 22:00:00 FALSE ENABLED ENABLED ENABLED ENABLED DISABLED freq=daily;byday=WED;byhour=22;byminute=0; bysecond=0 +000 04:00:00 TRUE DEFAULT_MAINTENANCE_PLAN
    THURSDAY_WINDOW 2019-09-26 22:00:00 FALSE ENABLED ENABLED ENABLED ENABLED DISABLED freq=daily;byday=THU;byhour=22;byminute=0; bysecond=0 +000 04:00:00 TRUE DEFAULT_MAINTENANCE_PLAN
    FRIDAY_WINDOW 2019-09-27 22:00:00 FALSE ENABLED ENABLED ENABLED ENABLED DISABLED freq=daily;byday=FRI;byhour=22;byminute=0; bysecond=0 +000 04:00:00 TRUE DEFAULT_MAINTENANCE_PLAN
    SATURDAY_WINDOW 2019-09-28 06:00:00 FALSE ENABLED ENABLED ENABLED ENABLED DISABLED freq=daily;byday=SAT;byhour=6;byminute=0; bysecond=0 +000 20:00:00 TRUE DEFAULT_MAINTENANCE_PLAN
    SUNDAY_WINDOW 2019-09-29 06:00:00 FALSE ENABLED ENABLED ENABLED ENABLED DISABLED freq=daily;byday=SUN;byhour=6;byminute=0; bysecond=0 +000 20:00:00 TRUE DEFAULT_MAINTENANCE_PLAN

    ● 自动收集统计信息的JOB运行日志

    LOG_ID JOB_NAME JOB_CLASS        ACTUAL_START_DATE               LOG_DATE        STATUS ERROR#        RUN_DURATION        ADDITIONAL_INFO
    69072 ORA$AT_OS_OPT_SY_481 ORA$AT_JCNRM_OS 2018-04-24 22:33:09 2018-04-24 22:36:54 SUCCEEDED 0 +000 00:03:44  
    62225 ORA$AT_OS_OPT_SY_441 ORA$AT_JCNRM_OS 2018-04-10 22:00:16 2018-04-10 22:15:24 SUCCEEDED 0 +000 00:15:08  
    45057 ORA$AT_OS_OPT_SY_381 ORA$AT_JCNRM_OS 2017-04-01 23:05:23 2017-04-01 23:06:18 SUCCEEDED 0 +000 00:00:55  
    43934 ORA$AT_OS_OPT_SY_361 ORA$AT_JCNRM_OS 2017-04-01 19:05:03 2017-04-01 19:06:22 SUCCEEDED 0 +000 00:01:19  
    42622 ORA$AT_OS_OPT_SY_341 ORA$AT_JCNRM_OS 2017-04-01 14:57:04 2017-04-01 14:58:18 SUCCEEDED 0 +000 00:01:15  
    42269 ORA$AT_OS_OPT_SY_321 ORA$AT_JCNRM_OS 2017-03-29 22:00:02 2017-03-29 22:01:40 SUCCEEDED 0 +000 00:01:38  
    39645 ORA$AT_OS_OPT_SY_301 ORA$AT_JCNRM_OS 2017-03-28 22:00:02 2017-03-28 22:05:23 SUCCEEDED 0 +000 00:05:21  
    24503 ORA$AT_OS_OPT_SY_281 ORA$AT_JCNRM_OS 2015-10-20 22:00:06 2015-10-20 22:11:16 SUCCEEDED 0 +000 00:11:10  
    17181 ORA$AT_OS_OPT_SY_261 ORA$AT_JCNRM_OS 2015-08-23 10:42:22 2015-08-23 10:49:43 SUCCEEDED 0 +000 00:07:21  
    9084 ORA$AT_OS_OPT_SY_241 ORA$AT_JCNRM_OS 2015-08-16 21:27:39 2015-08-16 21:28:14 SUCCEEDED 0 +000 00:00:35  
    7750 ORA$AT_OS_OPT_SY_221 ORA$AT_JCNRM_OS 2015-08-16 17:21:20 2015-08-16 17:21:46 SUCCEEDED 0 +000 00:00:25  
    6658 ORA$AT_OS_OPT_SY_201 ORA$AT_JCNRM_OS 2015-08-16 13:16:11 2015-08-16 13:21:55 SUCCEEDED 0 +000 00:05:43  
    5455 ORA$AT_OS_OPT_SY_181 ORA$AT_JCNRM_OS 2015-08-16 09:14:49 2015-08-16 09:27:53 SUCCEEDED 0 +000 00:13:04  
    1519 ORA$AT_OS_OPT_SY_141 ORA$AT_JCNRM_OS 2015-06-06 06:00:02 2015-06-06 06:01:23 SUCCEEDED 0 +000 00:01:21  
    1023 ORA$AT_OS_OPT_SY_101 ORA$AT_JCNRM_OS 2015-05-24 15:16:20 2015-05-24 15:18:34 SUCCEEDED 0 +000 00:02:14  
    875 ORA$AT_OS_OPT_SY_81 ORA$AT_JCNRM_OS 2015-05-03 16:47:47 2015-05-03 16:47:59 SUCCEEDED 0 +000 00:00:12  
    756 ORA$AT_OS_OPT_SY_61 ORA$AT_JCNRM_OS 2015-05-03 12:47:35 2015-05-03 12:47:50 SUCCEEDED 0 +000 00:00:15  
    675 ORA$AT_OS_OPT_SY_41 ORA$AT_JCNRM_OS 2015-05-02 18:51:38 2015-05-02 18:51:57 SUCCEEDED 0 +000 00:00:19  
    535 ORA$AT_OS_OPT_SY_21 ORA$AT_JCNRM_OS 2015-05-02 14:51:28 2015-05-02 14:52:07 SUCCEEDED 0 +000 00:00:39  
    340 ORA$AT_OS_OPT_SY_1 ORA$AT_JCNRM_OS 2015-05-02 10:46:51 2015-05-02 10:55:47 SUCCEEDED 0 +000 00:08:56  

    [回到目录]



    Objects Without Statistics



    Owner Object Type COUNT1
    DPA
    Index 5
      Table 9
    FXDM
    Index 1
      Table 1
    SOR
    Index 11

    [回到目录]



    需收集统计信息的表 [下一项]



    NOTE: 从未收集过统计信息的表或者1个月内没有收集过统计信息的表

    ● 总体状况

    OWNER COUNTS NEVER_ANALYZE EXPIRED_ANALYZE
      ------------------ ------------------ ------------------
    Total      


    ● 详细情况



    NOTE: 1月内未收集统计信息的表只取前100张,取所有未收集统计信息的表
    [回到目录]



    被收集统计信息的临时表[上一项]



    OWNER TABLE_NAME LAST_ANALYZED NUM_ROWS BLOCKS
    DPA TPT_DW_MEMBER_D_09      
    DPA TPT_DW_MEMBER_D_08      
    DPA TPT_DW_MEMBER_D_07      
    DPA TPT_DW_MEMBER_D_06      
    DPA TPT_DW_MEMBER_D_05      
    DPA TPT_DW_MEMBER_D_04      
    DPA TPT_DW_MEMBER_D_03      
    DPA TPT_RCT_ORG_LMT_D      
    FXDM QUEST_TEMP_EXPLAIN      
    DPA TPT_DW_BOND_MKT_OVRL_F_35      

    [回到目录]



    统计信息被锁的表或索引[上一项]




    ● 总体状况

    INDEX_OWNER TABLE_OWNER OBJECT_TYPE COUNTS
    SOR SOR INDEX 597
    DPA DPA INDEX 484
    FXDM FXDM INDEX 189
    CNYDM CNYDM INDEX 58
    SQCHECK SQCHECK INDEX 19
    ONL1 ONL1 INDEX 16
    TEST TEST INDEX 4
    FXDM_ETL FXDM_ETL INDEX 3
    CNY_ETL CNY_ETL INDEX 3
    DWII_ETL DWII_ETL INDEX 3
    DW_ETL DW_ETL INDEX 3
    NRDM_ETL NRDM_ETL INDEX 2
    LCM2 LCM2 INDEX 1
    DPA DPA PARTITION 3887
      DPA PARTITION 2288
      SOR PARTITION 92
    SOR SOR PARTITION 28
      DPA TABLE 711
      SOR TABLE 671
      FXDM TABLE 406
      CNYDM TABLE 50
      TEST TABLE 24
      SQCHECK TABLE 19
      ONL1 TABLE 7
      DW_ETL TABLE 3
      FXDM_ETL TABLE 3
      CNY_ETL TABLE 3
      DWII_ETL TABLE 3
      LCM2 TABLE 2
      NRDM_ETL TABLE 2
      TEST1 TABLE 1


    ● 详细情况



    OWNER INDEX_NAME TABLE_OWNER TABLE_NAME PARTITION_NAME SUBPARTITION_NAME OBJECT_TYPE RN
    CNYDM XPM_MKT_OVRL_BLNC_SNPST CNYDM MKT_OVRL_BLNC_SNPST     INDEX 1
    CNYDM IDX_BOND_CRPO_DEAL_FCLDR_DT CNYDM BOND_CRPO_DEAL_F     INDEX 2
    CNYDM XPM_BOND_CRPO_DEAL_F CNYDM BOND_CRPO_DEAL_F     INDEX 3
    CNYDM IDX_CBND_DEAL_FCLDR_DT CNYDM CBND_DEAL_F     INDEX 4
    CNYDM XPM_CBND_DEAL_F CNYDM CBND_DEAL_F     INDEX 5
    CNY_ETL SYS_C0016153 CNY_ETL T_RUN_STS     INDEX 1
    CNY_ETL SYS_C0016151 CNY_ETL T_CFG_FILE     INDEX 2
    CNY_ETL SYS_C0016152 CNY_ETL T_JOB_DEPD     INDEX 3
    DPA SYS_IL0000081210C00003$$ DPA BLOB_TABLE_T     INDEX 1
    DPA SYS_IL0000081210C00002$$ DPA BLOB_TABLE_T     INDEX 1
    DPA SYS_IL0000081215C00003$$ DPA BLOB_TABLE_I     INDEX 1
    DPA SYS_IL0000081215C00002$$ DPA BLOB_TABLE_I     INDEX 1
    DPA SYS_IL0000081223C00036$$ DPA TOAD_PLAN_TABLE     INDEX 1
    DPA XPM_BOND_CRPO_TRADE_BLNC_SNPS DPA BOND_REPO_TRADE_BLNC_SNPST     INDEX 2
    DPA XPM_MEMBER_BOND_PSTN_F DPA MEMBER_BOND_PSTN_F     INDEX 3
    DPA XPM_BOND_MKT_MAKER_OVRL_F_02 DPA BOND_MKT_MAKER_OVRL_F     INDEX 4
    DPA XPM_BOND_MKT_MAKER_OVRL_F DPA BOND_MKT_MAKER_OVRL_F     INDEX 5
    DWII_ETL XPKT_RUN_STATUS DWII_ETL T_RUN_STS     INDEX 1
    DWII_ETL XPKT_JOB_DEPENDENCY DWII_ETL T_JOB_DEPD     INDEX 2
    DWII_ETL XPKT_CONFIG_FILE DWII_ETL T_CFG_FILE     INDEX 3
    DW_ETL SYS_C0016162 DW_ETL T_RUN_STS     INDEX 1
    DW_ETL SYS_C0016161 DW_ETL T_JOB_DEPD     INDEX 2
    DW_ETL SYS_C0016160 DW_ETL T_CFG_FILE     INDEX 3
    FXDM SYS_IL0000081220C00036$$ FXDM TOAD_PLAN_TABLE     INDEX 1
    FXDM SYS_C0016656 FXDM FX_MBR_MMKNG_AMNT_F_N     INDEX 2
    FXDM FX_MBR_MMKNG_AMNT_DT_F_PK FXDM FX_MBR_MMKNG_AMNT_DT_F     INDEX 3
    FXDM SYS_C0016655 FXDM FX_MBR_MMKNG_AMNT_MTH_F_N     INDEX 4
    FXDM SYS_C0016608 FXDM FX_SWAP_DL_BLNC_F     INDEX 5
    FXDM_ETL XPKT_RUN_STATUS FXDM_ETL T_RUN_STS     INDEX 1
    FXDM_ETL XPKT_CONFIG_FILE FXDM_ETL T_CFG_FILE     INDEX 2
    FXDM_ETL XPKT_JOB_DEPENDENCY FXDM_ETL T_JOB_DEPD     INDEX 3
    LCM2 SYS_C0016154 LCM2 LP_ANALYSIS_RFQ_DEAL     INDEX 1
    NRDM_ETL XPKT_RUN_STATUS NRDM_ETL T_RUN_STS     INDEX 1
    NRDM_ETL XPKT_CONFIG_FILE NRDM_ETL T_CFG_FILE     INDEX 2
    ONL1 PK_EMA ONL1 TRDX_ENTITY_MASTER     INDEX 1
    ONL1 PK_UDT ONL1 TRDX_USER_DTLS     INDEX 1
    ONL1 PK_MTM ONL1 TRDX_TRDNG_MTHD_CNFG_MASTER     INDEX 1
    ONL1 IND_ERD_108 ONL1 TRDX_ENTITY_RLTN_DTLS     INDEX 1
    ONL1 IND_ERD_109 ONL1 TRDX_ENTITY_RLTN_DTLS     INDEX 1
    ONL1 IND_ERD_124 ONL1 TRDX_ENTITY_RLTN_DTLS     INDEX 1
    ONL1 PK_ERD ONL1 TRDX_ENTITY_RLTN_DTLS     INDEX 1
    ONL1 PK_ETM ONL1 TRDX_ENTITY_TYPE_MASTER     INDEX 1
    ONL1 IND_EYD_104 ONL1 TRDX_ENTITY_TYPE_DTLS     INDEX 1
    ONL1 IND_EYD_122 ONL1 TRDX_ENTITY_TYPE_DTLS     INDEX 1
    ONL1 IND_EYD_165 ONL1 TRDX_ENTITY_TYPE_DTLS     INDEX 1
    ONL1 PK_EYD ONL1 TRDX_ENTITY_TYPE_DTLS     INDEX 1
    ONL1 PK_REC ONL1 TRDX_REGION_CNFG_MASTER     INDEX 1
    ONL1 IND_UDT_114 ONL1 TRDX_USER_DTLS     INDEX 1
    ONL1 UK_UDT_936 ONL1 TRDX_USER_DTLS     INDEX 1
    ONL1 IND_EMA_997 ONL1 TRDX_ENTITY_MASTER     INDEX 1
    SOR SYS_IL0000081178C00011$$ SOR DEAL_SPLMT_CLAUSE     INDEX 1
    SOR SYS_IL0000081181C00013$$ SOR QUOTE_SPLMT_CLAUSE     INDEX 1
    SOR SYS_IL0000081190C00039$$ SOR SYS_EXPORT_SCHEMA_01     INDEX 1
    SOR SYS_IL0000081193C00039$$ SOR SYS_EXPORT_SCHEMA_02     INDEX 1
    SOR SYS_IL0000081196C00039$$ SOR SYS_EXPORT_SCHEMA_03     INDEX 1
    SOR SYS_IL0000081199C00039$$ SOR SYS_IMPORT_SCHEMA_01     INDEX 1
    SOR SYS_IL0000081226C00021$$ SOR CTRS_FX_SPOT_DL     INDEX 1
    SOR SYS_IL0000081229C00032$$ SOR CTRS_FX_CRS_DL     INDEX 1
    SOR SYS_IL0000081232C00021$$ SOR CTRS_FX_FWD_DL     INDEX 1
    SOR SYS_IL0000081235C00035$$ SOR CTRS_FX_OPTN_DL     INDEX 1
    SOR SYS_IL0000081238C00025$$ SOR CTRS_FX_SWAP_DL     INDEX 1
    SOR IDX_FX_BST_QT_01 SOR FX_BST_QT     INDEX 2
    SOR IDX_FX_BST_QT_01 SOR FX_BST_QT P201312   PARTITION 3
    SOR BST_QT_I_01 SOR BST_QT     INDEX 4
    SOR XBS_AR_EV_RL_01 SOR AR_EV_RL     INDEX 5
    SQCHECK SYS_C0017098 SQCHECK TRDX_QUOTE_AL_BASE_DTLS_CBT_C     INDEX 1
    SQCHECK TRDX_DEAL_AL_BASE_DTLS_CBT_PK SQCHECK TRDX_DEAL_AL_BASE_DTLS_CBT     INDEX 2
    SQCHECK SYS_C0017091 SQCHECK TRDX_DEAL_AL_CLTRL_DTLS_BFD     INDEX 3
    SQCHECK SYS_C0017094 SQCHECK TRDX_DEAL_AL_CLTRL_DTLS_OR     INDEX 4
    SQCHECK SYS_C0017080 SQCHECK TRDX_ASSET_ISSUE_DTLS     INDEX 5
    TEST SYS_C0017102 TEST INFATEST_SUM_SRC     INDEX 1
    TEST SYS_C0017100 TEST TEST20140827     INDEX 2
    TEST SYS_C0017101 TEST NEWTARGET2     INDEX 3
    TEST SYS_C0017099 TEST TEST20140827TGT     INDEX 3
        CNYDM MKT_OVRL_BLNC_SNPST     TABLE 1
        CNYDM BOND_CRPO_DEAL_F     TABLE 2
        CNYDM CBND_DEAL_F     TABLE 3
        CNYDM BOND_CRPO_DEAL_MEMBER_F     TABLE 4
        CNYDM CBND_DEAL_MEMBER_F     TABLE 5
        CNY_ETL T_RUN_STS     TABLE 1
        CNY_ETL T_CFG_FILE     TABLE 2
        CNY_ETL T_JOB_DEPD     TABLE 3
        DPA BOND_REPO_TRADE_BLNC_SNPST     TABLE 1
        DPA MEMBER_BOND_PSTN_F     TABLE 2
        DPA BOND_MKT_MAKER_OVRL_F     TABLE 3
        DPA BOND_MKT_MAKER_OVRL_RULE_F     TABLE 4
        DPA CSTDTN_BLNC_DTLS_CCD_INFO     TABLE 5
        DWII_ETL T_RUN_STS     TABLE 1
        DWII_ETL T_JOB_DEPD     TABLE 2
        DWII_ETL T_CFG_FILE     TABLE 3
        DW_ETL T_RUN_STS     TABLE 1
        DW_ETL T_JOB_DEPD     TABLE 2
        DW_ETL T_CFG_FILE     TABLE 3
        FXDM FX_MBR_MMKNG_AMNT_F_N     TABLE 1
        FXDM FX_MBR_MMKNG_AMNT_DT_F     TABLE 2
        FXDM FX_MBR_MMKNG_AMNT_MTH_F_N     TABLE 3
        FXDM FX_SWAP_DL_BLNC_F     TABLE 4
        FXDM FX_FWD_DL_BLNC_F     TABLE 5
        FXDM_ETL T_RUN_STS     TABLE 1
        FXDM_ETL T_CFG_FILE     TABLE 2
        FXDM_ETL T_JOB_DEPD     TABLE 3
        LCM2 LP_ANALYSIS_RFQ_DEAL     TABLE 1
        LCM2 LP_ANALYSIS_LIST     TABLE 2
        NRDM_ETL T_RUN_STS     TABLE 1
        NRDM_ETL T_CFG_FILE     TABLE 2
        ONL1 TRDX_USER_DTLS     TABLE 1
        ONL1 TRDX_REGION_CNFG_MASTER     TABLE 1
        ONL1 TRDX_ENTITY_TYPE_DTLS     TABLE 1
        ONL1 TRDX_ENTITY_MASTER     TABLE 1
        ONL1 TRDX_ENTITY_RLTN_DTLS     TABLE 1
        ONL1 TRDX_TRDNG_MTHD_CNFG_MASTER     TABLE 1
        ONL1 TRDX_ENTITY_TYPE_MASTER     TABLE 1
        SOR FX_BST_QT     TABLE 1
        SOR FX_BST_QT P201312   PARTITION 2
        SOR FX_BST_QT_HISTORY_1     TABLE 3
        SOR BST_QT_HIST     TABLE 4
        SOR AR_EV_RL     TABLE 5
        SQCHECK TRDX_QUOTE_AL_BASE_DTLS_CBT_C     TABLE 1
        SQCHECK TRDX_DEAL_AL_BASE_DTLS_CBT     TABLE 2
        SQCHECK TRDX_DEAL_AL_CLTRL_DTLS_BFD     TABLE 3
        SQCHECK TRDX_DEAL_AL_CLTRL_DTLS_OR     TABLE 4
        SQCHECK TRDX_ASSET_ISSUE_DTLS     TABLE 5
        TEST LP_ANALYSIS_LIST_NZD     TABLE 1
        TEST FX_DEAL_NZD     TABLE 2
        TEST LP_ANALYSIS_LIST_GBP     TABLE 3
        TEST INTGRT_TRDNG_MBR_D     TABLE 4
        TEST FX_SF_CP_RL_D     TABLE 5
        TEST1 ORG_CODE_TMP     TABLE 1

    [回到目录]



    会话





    会话概况(当前)



    Instance Name Thread Number Current No. of Processes Max No. of Processes % Usage
    ora11g
    1
    30
    150
    20%

    [回到目录]



    会话状态一览(当前)



    User sessions (excluding SYS AND background processes)
    [回到目录]



    历史ACTIVE会话数



    ● 历史ACTIVE会话数(按照快照展示)

    INST_ID TIME SNAP_ID COUNTS1
    1 2019-09-23 431 9
    1 2019-09-23 430 4
    1 2019-09-23 429 1
    1 2019-09-23 428 3
    1 2019-09-23 427 2
    1 2019-09-19 426 1
    1 2019-09-23 426 3
    1 2019-09-19 425 1


    ● 历史ACTIVE会话数(按照小时展示)



    INST_ID DAY H00 H01 H02 H03 H04 H05 H06 H07 H08 H09 H10 H11 H12 H13 H14 H15 H16 H17 H18 H19 H20 H21 H22 H23 TOTAL
    1 11-08 0 0 0 0 0 0 0 0 0 0 2 4 26 1 0 0 0 0 0 0 0 0 0 0 33
    1 11-07 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4 0 0 0 0 0 0 0 0 0 4
    1 09-23 0 0 0 0 0 0 0 0 0 0 4 2 3 1 13 0 0 0 0 0 0 0 0 0 23
    1 09-19 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2 0 0 0 0 0 0 0 0 2
    1 05-11 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 26 8 7 5 3 0 0 49
    1 05-10 0 0 0 0 0 0 0 0 0 0 0 0 0 11 11 0 0 0 0 0 0 0 0 0 22
    1 04-25 3 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 3
    1 04-24 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 14 8 22
    1 04-19 0 0 0 0 0 0 0 0 0 0 0 17 11 30 0 0 0 0 0 0 0 0 0 0 58

    [回到目录]



    登录时间最长的10个会话



    INST_ID USERNAME SID SERIAL# SPID PROGRAM STATUS SQL_ID PREV_SQL_ID EVENT WAIT_CLASS LOGON_TIME TOTAL_H
    1 SYS 24 1241 11502 sqlplus@rhel6lhr (TNS V1-V3) INACTIVE   8j11shmjt9tjy SQL*Net message from client Idle 2019-09-23 10:25:19 5.13
    1 SYS 149 1715 59207 sqlplus.exe ACTIVE 47s6s6c667d64 5nywp38j3bcgu SQL*Net message to client Network 2019-09-23 15:32:35 .01

    [回到目录]



    超过10小时无响应的会话



    [回到目录]



    提交次数最多的会话



    [回到目录]



    30分钟内CPU或等待最长的会话



    [回到目录]







    查看LOCK锁情况



    [回到目录]



    查看谁锁住了谁



    [回到目录]



    游标使用情况



    [回到目录]



    并行进程完成情况



    [回到目录]



    内存占用





    查询共享内存占有率



    COUNT(*) SHARABLE_MEM_M
    5511 54.77

    [回到目录]



    PGA占用最多的进程



    [回到目录]



    命中率





    buffer cache 命中率



    PHYSICAL_READS DB_BLOCK_GETS CONSISTENT_GETS Hit Ratio
    256645 3521610 11931720 98.34%

    [回到目录]



    librarycache命中率



    NOTE: 若低于95%,则需要调整应用程序使用绑定变量,或者调整数据库参数shared_pool_size的大小

    GETS GETHITS GETS_HIT_RATIO PINS PINHITS PINS_HIT_RATIO
    348811 303210 86.93 838546 773695 92.27

    NAMESPACE GETS GETHITS GETS_HIT_RATIO PINS PINHITS PINS_HIT_RATIO RELOADS INVALIDATIONS
    ACCOUNT_STATUS 3 1 33.33 0 0 0 0 0
    APP CONTEXT 7 4 57.14 14 11 78.57 0 0
    BODY 29470 29118 98.81 37467 36990 98.73 78 0
    CLUSTER 3363 3308 98.36 3396 3341 98.38 0 0
    DBINSTANCE 1 0 0 0 0 0 0 0
    DBLINK 42 31 73.81 0 0 0 0 0
    DIRECTORY 18 11 61.11 22 11 50 2 0
    EDITION 2310 2297 99.44 4442 4411 99.3 0 0
    INDEX 1905 1492 78.32 1905 1492 78.32 0 0
    OBJECT ID 334 0 0 0 0 0 0 0
    QUEUE 4 2 50 6 2 33.33 0 0
    RULESET 1 0 0 3 2 66.67 0 0
    SCHEMA 16846 16795 99.7 0 0 0 0 0
    SECURITY CLASS 16 10 62.5 16 10 62.5 0 0
    SQL AREA 63498 47458 74.74 389956 359527 92.2 3942 257
    SQL AREA BUILD 10843 1089 10.04 0 0 0 0 0
    SQL AREA STATS 9890 922 9.32 9890 921 9.31 1 0
    TABLE/PROCEDURE 202236 192790 95.33 383408 359108 93.66 7682 20
    TRIGGER 8013 7881 98.35 8015 7877 98.28 0 0
    XDB ACL 3 1 33.33 3 0 0 1 0
    XDB CONFIG 1 0 0 1 0 0 0 0
    XML SCHEMA 13 3 23.08 14 0 0 0 0

    [回到目录]



    数据字典缓冲区命中率



    DATA_DICTIONARY_CACHE
    99.64

    PARAMETER SUM(GETS) SUM(GETMISSES) PCT_SUCC_GETS UPDATES
    sch_lj_oids 17898 33 99.815621857190748 0
    dc_tablespaces 4130866 66 99.998402272065954 0
    dc_awr_control 582 6 98.969072164948454 25
    dc_object_grants 842 102 87.885985748218527 0
    dc_histogram_data 799132 8701 98.911193645104939 0
    dc_rollback_segments 7989 22 99.724621354362248 40
    dc_sequences 182 78 57.142857142857143 182
    sch_lj_objs 9727 10 99.897193379253624 1945
    dc_segments 87188 8471 90.28421342386567 321
    dc_objects 644183 9332 98.551343329457623 1208
    dc_histogram_defs 6577715 27336 99.584414952608923 525
    dc_table_scns 11 11 0 0
    qmtmrctp_cache_entries 16 16 0 0
    dc_users 4407390 622 99.985887339218903 6
    outstanding_alerts 1033 107 89.641819941916747 2
    dc_files 9614 88 99.08466819221968 0
    dc_global_oids 84261 351 99.583437177341831 5
    dc_profiles 4261 4 99.906125322694203 2
    global database name 26661 4 99.984996811822512 0
    qmtmrctq_cache_entries 393 393 0 0
    qmrc_cache_entries 28 8 71.428571428571429 0

    [回到目录]



    latch的命中率



    SUM(GETS) SUM(MISSES) ROUND(1-SUM(MISSES)/SUM(GETS),4)
    92758092 53011 .9994

    [回到目录]



    其它





    等待事件



    ● 等待事件(当前)

    INST_ID WAIT_CLASS# WAIT_CLASS EVENT COUNTS
    1 7 Network SQL*Net message to client 1

    [回到目录]


    ● 等待事件(dba_hist_active_sess_history)



    [回到目录]



    ● 非空闲等待事件(历史汇集)



    INST_ID EVENT WAIT_CLASS TOTAL_WAITS
    1 db file sequential read User I/O 164009
    1 control file sequential read System I/O 89650
    1 direct path read User I/O 51653
    1 log file parallel write System I/O 13428
    1 control file parallel write System I/O 10467
    1 db file scattered read User I/O 8296
    1 db file async I/O submit System I/O 3856
    1 SQL*Net message to client Network 3759
    1 Disk file operations I/O User I/O 2746
    1 library cache: mutex X Concurrency 2633
    1 log file sync Commit 2339
    1 ADR block file read Other 1860
    1 buffer busy waits Concurrency 1402
    1 asynch descriptor resize Other 1092
    1 ADR block file write Other 718
    1 latch: shared pool Concurrency 611
    1 ADR file lock Other 610
    1 latch: In memory undo latch Concurrency 556
    1 LGWR wait for redo copy Other 476
    1 SQL*Net more data to client Network 337
    1 os thread startup Concurrency 313
    1 latch free Other 311
    1 Data file init write User I/O 214
    1 direct path write User I/O 198
    1 enq: JS - queue lock Other 181
    1 db file parallel read User I/O 153
    1 latch: row cache objects Concurrency 129
    1 db file single write User I/O 92
    1 reliable message Other 90
    1 library cache load lock Concurrency 83
    1 latch: cache buffers chains Concurrency 77
    1 log file sequential read System I/O 71
    1 direct path write temp User I/O 71
    1 Parameter File I/O User I/O 64
    1 SQL*Net break/reset to client Application 56
    1 direct path read temp User I/O 53
    1 enq: SQ - contention Configuration 46
    1 read by other session User I/O 44
    1 Log archive I/O System I/O 42
    1 cursor: pin S wait on X Concurrency 41
    1 direct path sync User I/O 30
    1 SQL*Net more data from client Network 29
    1 enq: KO - fast object checkpoint Application 28
    1 library cache lock Concurrency 28
    1 rdbms ipc reply Other 24
    1 row cache lock Concurrency 20
    1 CSS initialization Other 19
    1 ASM file metadata operation Other 19
    1 enq: TX - index contention Concurrency 18
    1 latch: redo allocation Other 16

    [回到目录]



    Networking


    MTS Dispatcher Statistics

    Dispatcher rate

    Name Avg
    Loop
    Rate
    Avg
    Event
    Rate
    Avg
    Events
    Per
    Loop
    Avg
    Msg
    Rate
    Avg
    Svr
    Buf
    Rate
    Avg
    Svr
    Byte
    Rate
    Avg
    Svr
    Byte
    Per
    Buf
    Avg
    Clt
    Buf
    Rate
    Avg
    Clt
    Byte
    Rate
    Avg
    Clt
    Byte
    Per
    Buf
    Avg
    Buf
    Rate
    Avg
    Byte
    Rate
    Avg
    Byte
    Per
    Buf
    Avg
    In
    Connect
    Rate
    Avg
    Out
    Connect
    Rate
    Avg
    Reconnect
    Rate
    D000 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

    Dispatcher busy rate

    Protocol Total Busy Rate
    (ADDRESS=(PROTOCOL=tcp)(HOST=rhel6lhr)(PORT=27144)) 3.231527297357E-06

    [回到目录]



    ● MTS Dispatcher Response Queue Wait Stats



    Type Avg Wait Time Per Response
    DISPATCHER NO RESPONSES

    [回到目录]



    ● MTS Shared Server Wait Statistics



    Average Wait Time Per Request
    No Requests
    No Requests

    [回到目录]




    ● 最新的一次AWR报告
    NOTE: SQL脚本 : SELECT * FROM table(dbms_workload_repository.awr_report_html( 4270446895, 1, 430, 431)); AWR Report for DB: ORA11G, Inst: ora11g, Snaps: 430-431

    WORKLOAD REPOSITORY report for

    DB NameDB IdInstanceInst numStartup TimeReleaseRAC
    ORA11G4270446895ora11g107-Nov-18 14:1111.2.0.3.0NO

    Host NamePlatformCPUsCoresSocketsMemory (GB)
    rhel6lhrLinux x86 64-bit 8 8 4 7.74

    Snap IdSnap TimeSessionsCursors/Session
    Begin Snap:43023-Sep-19 14:28:4030 1.8
    End Snap:43123-Sep-19 15:00:5729 1.4
    Elapsed:  32.29 (mins)  
    DB Time:  0.91 (mins)  

    Report Summary

    Cache Sizes

    BeginEnd
    Buffer Cache: 64M 64MStd Block Size: 8K
    Shared Pool Size: 164M 164MLog Buffer: 8,304K

    Load Profile

    Per SecondPer TransactionPer ExecPer Call
    DB Time(s): 0.0 0.1 0.00 0.03
    DB CPU(s): 0.0 0.1 0.00 0.03
    Redo size: 6,694.7 15,063.7  
    Logical reads: 1,804.6 4,060.4  
    Block changes: 182.8 411.2  
    Physical reads: 111.2 250.2  
    Physical writes: 1.3 3.0  
    User calls: 1.0 2.2  
    Parses: 7.8 17.4  
    Hard parses: 1.9 4.3  
    W/A MB processed: 0.9 2.0  
    Logons: 0.1 0.2  
    Executes: 35.3 79.5  
    Rollbacks: 0.0 0.0  
    Transactions: 0.4   

    Instance Efficiency Percentages (Target 100%)

    Buffer Nowait %: 100.00Redo NoWait %: 100.00
    Buffer Hit %: 98.90In-memory Sort %: 100.00
    Library Hit %: 93.91Soft Parse %: 75.66
    Execute to Parse %: 78.05Latch Hit %: 99.96
    Parse CPU to Parse Elapsd %: 97.92% Non-Parse CPU: 50.25

    Shared Pool Statistics

    BeginEnd
    Memory Usage %: 80.50 92.20
    % SQL with executions>1: 74.25 71.26
    % Memory for SQL w/exec>1: 75.01 71.89

    Top 5 Timed Foreground Events

    EventWaitsTime(s)Avg wait (ms)% DB timeWait Class
    DB CPU 54 98.77 
    db file sequential read28,837101.15User I/O
    log file sync336010.58Commit
    cursor: pin S wait on X90340.55Concurrency
    direct path read14,704000.40User I/O

    Host CPU (CPUs: 8 Cores: 8 Sockets: 4)

    Load Average BeginLoad Average End%User%System%WIO%Idle
    0.24 0.53 2.2 0.3 0.1 97.5
    Instance CPU

    %Total CPU%Busy CPU%DB time waiting for CPU (Resource Manager)
    0.4 15.0 0.0
    Memory Statistics

    BeginEnd
    Host Mem (MB): 7,921.2 7,921.2
    SGA use (MB): 256.0 256.0
    PGA use (MB): 155.4 148.0
    % Host Mem used for SGA+PGA: 5.19 5.10

    Main Report


    Back to Top

    Wait Events Statistics

    Back to Top

    Time Model Statistics

    • Total time in database user-calls (DB Time): 54.7s
    • Statistics including the word "background" measure background process time, and so do not contribute to the DB time statistic
    • Ordered by % or DB time desc, Statistic name
    Statistic NameTime (s)% of DB Time
    DB CPU53.9998.77
    parse time elapsed32.6759.76
    hard parse elapsed time31.8358.23
    sql execute elapsed time29.7554.43
    PL/SQL execution elapsed time4.838.84
    PL/SQL compilation elapsed time1.162.13
    hard parse (sharing criteria) elapsed time0.430.79
    hard parse (bind mismatch) elapsed time0.070.13
    repeated bind elapsed time0.030.06
    connection management call elapsed time0.010.03
    failed parse elapsed time0.010.02
    sequence load elapsed time0.010.02
    DB time54.66 
    background elapsed time18.39 
    background cpu time3.83 

    Back to Wait Events Statistics
    Back to Top

    Operating System Statistics

    • *TIME statistic values are diffed. All others display actual values. End Value is displayed if different
    • ordered by statistic type (CPU Use, Virtual Memory, Hardware Config), Name
    StatisticValueEnd Value
    BUSY_TIME38,658 
    IDLE_TIME1,501,441 
    IOWAIT_TIME933 
    NICE_TIME0 
    SYS_TIME5,010 
    USER_TIME33,213 
    LOAD01
    VM_IN_BYTES1,205,248 
    VM_OUT_BYTES2,286,592 
    PHYSICAL_MEMORY_BYTES8,305,987,584 
    NUM_CPUS8 
    NUM_CPU_CORES8 
    NUM_CPU_SOCKETS4 
    GLOBAL_RECEIVE_SIZE_MAX4,194,304 
    GLOBAL_SEND_SIZE_MAX1,048,576 
    TCP_RECEIVE_SIZE_DEFAULT87,380 
    TCP_RECEIVE_SIZE_MAX4,194,304 
    TCP_RECEIVE_SIZE_MIN4,096 
    TCP_SEND_SIZE_DEFAULT16,384 
    TCP_SEND_SIZE_MAX4,194,304 
    TCP_SEND_SIZE_MIN4,096 

    Back to Wait Events Statistics
    Back to Top

    Operating System Statistics - Detail

    Snap TimeLoad%busy%user%sys%idle%iowait
    23-Sep 14:28:400.24     
    23-Sep 15:00:570.532.512.160.3397.490.06

    Back to Wait Events Statistics
    Back to Top

    Foreground Wait Class

    • s - second, ms - millisecond - 1000th of a second
    • ordered by wait time desc, waits desc
    • %Timeouts: value of 0 indicates value was < .5%. Value of null is truly 0
    • Captured Time accounts for 101.9% of Total DB time 54.66 (s)
    • Total FG Wait Time: 1.69 (s) DB CPU time: 53.99 (s)
    Wait ClassWaits%Time -outsTotal Wait Time (s)Avg wait (ms)%DB time
    DB CPU  54 98.77
    User I/O44,4590101.66
    Concurrency4000010.69
    Commit3360010.58
    Other22665000.06
    Application670000.05
    System I/O6,6870000.03
    Network9720000.03
    Configuration50000.00

    Back to Wait Events Statistics
    Back to Top

    Foreground Wait Events

    • s - second, ms - millisecond - 1000th of a second
    • Only events with Total Wait Time (s) >= .001 are shown
    • ordered by wait time desc, waits desc (idle events last)
    • %Timeouts: value of 0 indicates value was < .5%. Value of null is truly 0
    EventWaits%Time -outsTotal Wait Time (s)Avg wait (ms)Waits /txn% DB time
    db file sequential read28,83701033.491.15
    log file sync3360010.390.58
    cursor: pin S wait on X900340.010.55
    direct path read14,70400017.080.40
    db file scattered read7340000.850.08
    library cache load lock210010.020.06
    library cache: mutex X1710000.200.04
    enq: KO - fast object checkpoint80020.010.03
    control file sequential read6,6870007.770.03
    SQL*Net more data to client730000.080.03
    enq: CR - block range reuse ckpt130010.020.02
    reliable message370000.040.02
    buffer busy waits1000000.120.02
    db file parallel read110010.010.01
    latch: shared pool380000.040.01
    SQL*Net break/reset to client460000.050.01
    enq: JS - queue lock70010.010.01
    ADR block file read110000.010.01
    enq: RO - fast object reuse130000.020.01
    CSS initialization40010.000.01
    direct path sync20020.000.01
    row cache lock100000.010.00
    latch: In memory undo latch370000.040.00
    enq: SQ - contention50000.010.00
    direct path write1080000.130.00
    library cache lock40000.000.00
    jobq slave wait11,593985,78849913.46 
    SQL*Net message from client8920561.04 
    PL/SQL lock timer2100420010.00 

    Back to Wait Events Statistics
    Back to Top

    Background Wait Events

    • ordered by wait time desc, waits desc (idle events last)
    • Only events with Total Wait Time (s) >= .001 are shown
    • %Timeouts: value of 0 indicates value was < .5%. Value of null is truly 0
    EventWaits%Time -outsTotal Wait Time (s)Avg wait (ms)Waits /txn% bg time
    log file parallel write2,3300102.716.12
    control file parallel write6900110.803.28
    db file async I/O submit2870020.332.60
    os thread startup900170.010.84
    db file sequential read5380000.620.21
    control file sequential read2,0090002.330.07
    LGWR wait for redo copy700000.080.04
    enq: JS - queue lock20040.000.04
    Disk file operations I/O810000.090.01
    rdbms ipc message12,1217930,472251414.08 
    DIAG idle wait3,8691003,87410014.49 
    Space Manager: slave idle wait515982,54049310.60 
    smon timer12501,9651637310.01 
    Streams AQ: qmn coordinator idle wait140501,961140040.16 
    Streams AQ: qmn slave idle wait7001,961280090.08 
    SQL*Net message from client50020.01 
    class slave wait90000.01 

    Back to Wait Events Statistics
    Back to Top

    Wait Event Histogram

    • Units for Total Waits column: K is 1000, M is 1000000, G is 1000000000
    • % of Waits: value of .0 indicates value was <.05%; value of null is truly 0
    • % of Waits: column heading of <=1s is truly <1024ms, >1s is truly >=1024ms
    • Ordered by Event (idle events last)
      % of Waits
    EventTotal Waits <1ms <2ms <4ms <8ms<16ms<32ms <=1s >1s
    ADR block file read1190.99.1      
    ASM file metadata operation4100.0       
    CSS initialization475.025.0      
    Disk file operations I/O118100.0       
    LGWR wait for redo copy7098.61.4      
    SQL*Net break/reset to client46100.0       
    SQL*Net message to client896100.0       
    SQL*Net more data from client7100.0       
    SQL*Net more data to client73100.0       
    asynch descriptor resize158100.0       
    buffer busy waits10099.01.0      
    buffer deadlock1100.0       
    control file parallel write69077.217.44.6.7    
    control file sequential read8696100.0       
    cursor: pin S1100.0       
    cursor: pin S wait on X9 33.3  44.411.111.1 
    db file async I/O submit28767.616.710.12.81.4.7.7 
    db file parallel read1190.9  9.1    
    db file scattered read73499.2.8      
    db file sequential read29.4K99.7.2.1.0.0   
    direct path read14.7K100.0       
    direct path sync2 100.0      
    direct path write108100.0       
    direct path write temp5100.0       
    enq: CR - block range reuse ckpt1384.615.4      
    enq: JS - queue lock966.711.111.111.1    
    enq: KO - fast object checkpoint812.550.012.525.0    
    enq: RO - fast object reuse13100.0       
    enq: SQ - contention5100.0       
    enq: TX - index contention2100.0       
    external table open3100.0       
    external table read2100.0       
    external table seek2100.0       
    external table write11100.0       
    latch free6100.0       
    latch: In memory undo latch37100.0       
    latch: cache buffers chains2100.0       
    latch: row cache objects5100.0       
    latch: shared pool40100.0       
    library cache load lock2176.24.814.3 4.8   
    library cache lock4100.0       
    library cache: mutex X17298.8   1.2   
    local write wait1100.0       
    log file parallel write233290.18.01.5.5    
    log file sync33673.815.88.02.4    
    os thread startup9    44.455.6  
    rdbms ipc reply2100.0       
    read by other session3100.0       
    reliable message3797.32.7      
    row cache lock1090.010.0      
    DIAG idle wait3868      99.9.1
    PL/SQL lock timer2       100.0
    SQL*Net message from client89759.321.17.13.62.14.12.6.1
    Space Manager: slave idle wait517 .2.2.2 .2.898.5
    Streams AQ: qmn coordinator idle wait14049.3.7     50.0
    Streams AQ: qmn slave idle wait70       100.0
    class slave wait9100.0       
    jobq slave wait11.6K.0   .0.0100.0.0
    rdbms ipc message12.1K10.63.42.51.1.9.533.947.1
    smon timer14 7.17.17.1 7.121.450.0

    Back to Wait Events Statistics
    Back to Top

    Wait Event Histogram Detail (64 msec to 2 sec)

    • Units for Total Waits column: K is 1000, M is 1000000, G is 1000000000
    • Units for % of Total Waits: ms is milliseconds s is 1024 milliseconds (approximately 1 second)
    • % of Total Waits: total waits for all wait classes, including Idle
    • % of Total Waits: value of .0 indicates value was <.05%; value of null is truly 0
    • Ordered by Event (only non-idle events are displayed)
      % of Total Waits
    EventWaits 64ms to 2s<32ms<64ms<1/8s<1/4s<1/2s <1s <2s>=2s
    cursor: pin S wait on X188.9  11.1    
    db file async I/O submit299.3.3.3     

    Back to Wait Events Statistics
    Back to Top

    Wait Event Histogram Detail (4 sec to 2 min)

    No data exists for this section of the report.

    Back to Wait Events Statistics
    Back to Top

    Wait Event Histogram Detail (4 min to 1 hr)

    No data exists for this section of the report.

    Back to Wait Events Statistics
    Back to Top

    Service Statistics

    • ordered by DB Time
    Service NameDB Time (s)DB CPU (s)Physical Reads (K)Logical Reads (K)
    ora11g50502133,371
    SYS$USERS442107
    SYS$BACKGROUND00118
    ora11gXDB0000

    Back to Wait Events Statistics
    Back to Top

    Service Wait Class Stats

    • Wait Class info for services in the Service Statistics section.
    • Total Waits and Time Waited displayed for the following wait classes: User I/O, Concurrency, Administrative, Network
    • Time Waited (Wt Time) in seconds
    Service NameUser I/O Total WtsUser I/O Wt TimeConcurcy Total WtsConcurcy Wt TimeAdmin Total WtsAdmin Wt TimeNetwork Total WtsNetwork Wt Time
    ora11g 43500100009720
    SYS$USERS 967039300000
    SYS$BACKGROUND 60001200000

    Back to Wait Events Statistics
    Back to Top

    SQL Statistics

    Back to Top

    SQL ordered by Elapsed Time

    • Resources reported for PL/SQL code includes the resources used by all SQL statements called by the code.
    • % Total DB Time is the Elapsed Time of the SQL statement divided into the Total Database Time multiplied by 100
    • %Total - Elapsed Time as a percentage of Total DB time
    • %CPU - CPU Time as a percentage of Elapsed Time
    • %IO - User I/O Time as a percentage of Elapsed Time
    • Captured SQL account for 12.4% of Total DB Time (s): 55
    • Captured PL/SQL account for 7.8% of Total DB Time (s): 55
    Elapsed Time (s)Executions Elapsed Time per Exec (s) %Total%CPU%IO SQL IdSQL ModuleSQL Text
    2.544520.014.6491.260.2653z1ns93xgtra sqlplus@rhel6lhr (TNS V1-V3) DECLARE PRAGMA AUTONOMOUS_TRAN...
    1.012780.001.8579.110.045y4y3u7mvb1rz sqlplus@rhel6lhr (TNS V1-V3) SELECT '--' || B.JOB_TYPE || '...
    0.5830.191.06100.050.482dz16bbxkxs5z DBMS_SCHEDULER call PKG_CHECK_JOB_LHR.PRO_CHE...
    0.551400.001.01104.160.09apm49ms5p5999 sqlplus@rhel6lhr (TNS V1-V3) declare v_count number; begin ...
    0.502610.000.9298.160.01a4jnrygyjs2w4 sqlplus@rhel6lhr (TNS V1-V3) SELECT COUNT(1) FROM XB_DDL_PA...
    0.37630.010.6897.780.56879k0n77yfy06 DBMS_SCHEDULER call PKG_SQL_RUBBISH_LHR.p_che...
    0.3710.370.67100.000.00b4h1jtgt0qdy5 DB_HEALTHCHECK_LHR SELECT ash.sql_id, decode(ash....
    0.3410.340.63100.450.0074y0ck2bau9fw DB_HEALTHCHECK_LHR SELECT ash.sql_id, decode(ash....
    0.2530.080.4599.820.82fsbj30puutf1g DBMS_SCHEDULER SELECT (SELECT COUNT(1) FROM D...
    0.23110.020.4298.670.00ayjhsxu6tf6st DB_HEALTHCHECK_LHR DELETE FROM XB_DDL_TABLE_PARAM...

    Back to SQL Statistics
    Back to Top

    SQL ordered by CPU Time

    • Resources reported for PL/SQL code includes the resources used by all SQL statements called by the code.
    • %Total - CPU Time as a percentage of Total DB CPU
    • %CPU - CPU Time as a percentage of Elapsed Time
    • %IO - User I/O Time as a percentage of Elapsed Time
    • Captured SQL account for 12.0% of Total CPU Time (s): 54
    • Captured PL/SQL account for 7.4% of Total CPU Time (s): 54
    CPU Time (s)Executions CPU per Exec (s)%TotalElapsed Time (s)%CPU%IO SQL IdSQL ModuleSQL Text
    2.324520.014.292.5491.260.2653z1ns93xgtra sqlplus@rhel6lhr (TNS V1-V3) DECLARE PRAGMA AUTONOMOUS_TRAN...
    0.802780.001.481.0179.110.045y4y3u7mvb1rz sqlplus@rhel6lhr (TNS V1-V3) SELECT '--' || B.JOB_TYPE || '...
    0.5830.191.070.58100.050.482dz16bbxkxs5z DBMS_SCHEDULER call PKG_CHECK_JOB_LHR.PRO_CHE...
    0.571400.001.060.55104.160.09apm49ms5p5999 sqlplus@rhel6lhr (TNS V1-V3) declare v_count number; begin ...
    0.492610.000.910.5098.160.01a4jnrygyjs2w4 sqlplus@rhel6lhr (TNS V1-V3) SELECT COUNT(1) FROM XB_DDL_PA...
    0.3710.370.680.37100.000.00b4h1jtgt0qdy5 DB_HEALTHCHECK_LHR SELECT ash.sql_id, decode(ash....
    0.36630.010.670.3797.780.56879k0n77yfy06 DBMS_SCHEDULER call PKG_SQL_RUBBISH_LHR.p_che...
    0.3410.340.640.34100.450.0074y0ck2bau9fw DB_HEALTHCHECK_LHR SELECT ash.sql_id, decode(ash....
    0.2530.080.460.2599.820.82fsbj30puutf1g DBMS_SCHEDULER SELECT (SELECT COUNT(1) FROM D...
    0.235900.000.430.22105.022.0155xm1xu5z5zb7 sqlplus@rhel6lhr (TNS V1-V3) INSERT INTO XB_AUDIT_DDL_LHR (...

    Back to SQL Statistics
    Back to Top

    SQL ordered by User I/O Wait Time

    • Resources reported for PL/SQL code includes the resources used by all SQL statements called by the code.
    • %Total - User I/O Time as a percentage of Total User I/O Wait time
    • %CPU - CPU Time as a percentage of Elapsed Time
    • %IO - User I/O Time as a percentage of Elapsed Time
    • Captured SQL account for 3.3% of Total User I/O Wait Time (s): 1
    • Captured PL/SQL account for 1.8% of Total User I/O Wait Time (s): 1
    User I/O Time (s)Executions UIO per Exec (s)%TotalElapsed Time (s)%CPU%IO SQL IdSQL ModuleSQL Text
    0.014520.000.712.5491.260.2653z1ns93xgtra sqlplus@rhel6lhr (TNS V1-V3) DECLARE PRAGMA AUTONOMOUS_TRAN...
    0.01770.000.630.0154.1546.34dcstr36r0vz0d   select procedure#, procedurena...
    0.005900.000.470.22105.022.0155xm1xu5z5zb7 sqlplus@rhel6lhr (TNS V1-V3) INSERT INTO XB_AUDIT_DDL_LHR (...
    0.001,9210.000.460.11117.414.063c1kubcdjnppq   update sys.col_usage$ set equa...
    0.00630.000.360.1692.472.11f3a3mqcjpfv5y DBMS_SCHEDULER call PKG_SQL_HISTORY_LHR.P_SQL...
    0.0030.000.300.58100.050.482dz16bbxkxs5z DBMS_SCHEDULER call PKG_CHECK_JOB_LHR.PRO_CHE...
    0.001370.000.250.0269.7813.941k5c5twx2xr01 DBMS_SCHEDULER insert into sys.scheduler$_job...
    0.00630.000.230.0794.983.04bhvyuq437prgb DBMS_SCHEDULER SELECT S_XB_SQL_MONITOR_LHR.NE...
    0.00630.000.220.3797.780.56879k0n77yfy06 DBMS_SCHEDULER call PKG_SQL_RUBBISH_LHR.p_che...
    0.0030.000.220.2599.820.82fsbj30puutf1g DBMS_SCHEDULER SELECT (SELECT COUNT(1) FROM D...

    Back to SQL Statistics
    Back to Top

    SQL ordered by Gets

    • Resources reported for PL/SQL code includes the resources used by all SQL statements called by the code.
    • %Total - Buffer Gets as a percentage of Total Buffer Gets
    • %CPU - CPU Time as a percentage of Elapsed Time
    • %IO - User I/O Time as a percentage of Elapsed Time
    • Total Buffer Gets: 3,496,001
    • Captured SQL account for 4.1% of Total
    Buffer Gets ExecutionsGets per Exec %TotalElapsed Time (s) %CPU %IO SQL IdSQL ModuleSQL Text
    60,365140431.181.730.55104.2.1apm49ms5p5999 sqlplus@rhel6lhr (TNS V1-V3) declare v_count number; begin ...
    57,214278205.811.641.0179.105y4y3u7mvb1rz sqlplus@rhel6lhr (TNS V1-V3) SELECT '--' || B.JOB_TYPE || '...
    26,49045258.610.762.5491.3.353z1ns93xgtra sqlplus@rhel6lhr (TNS V1-V3) DECLARE PRAGMA AUTONOMOUS_TRAN...
    11,92833,976.000.340.58100.52dz16bbxkxs5z DBMS_SCHEDULER call PKG_CHECK_JOB_LHR.PRO_CHE...
    9,42359015.970.270.22105255xm1xu5z5zb7 sqlplus@rhel6lhr (TNS V1-V3) INSERT INTO XB_AUDIT_DDL_LHR (...
    7,12832,376.000.200.2599.8.8fsbj30puutf1g DBMS_SCHEDULER SELECT (SELECT COUNT(1) FROM D...
    6,72863106.790.190.1692.52.1f3a3mqcjpfv5y DBMS_SCHEDULER call PKG_SQL_HISTORY_LHR.P_SQL...
    6,34513646.650.180.0674.4.133cmj01uf5zfb   delete from col$ where obj#=:1
    6,2241,9213.240.180.11117.44.13c1kubcdjnppq   update sys.col_usage$ set equa...
    5,5811,0695.220.160.0281.60gx4mv66pvj3xz   select con#, type#, condlength...

    Back to SQL Statistics
    Back to Top

    SQL ordered by Reads

    • %Total - Physical Reads as a percentage of Total Disk Reads
    • %CPU - CPU Time as a percentage of Elapsed Time
    • %IO - User I/O Time as a percentage of Elapsed Time
    • Total Disk Reads: 215,398
    • Captured SQL account for 0.8% of Total
    Physical ReadsExecutionsReads per Exec %TotalElapsed Time (s)%CPU%IO SQL IdSQL ModuleSQL Text
    1,0853361.670.500.58100.050.482dz16bbxkxs5z DBMS_SCHEDULER call PKG_CHECK_JOB_LHR.PRO_CHE...
    7963265.330.370.2599.820.82fsbj30puutf1g DBMS_SCHEDULER SELECT (SELECT COUNT(1) FROM D...
    3734520.830.172.5491.260.2653z1ns93xgtra sqlplus@rhel6lhr (TNS V1-V3) DECLARE PRAGMA AUTONOMOUS_TRAN...
    244381.330.110.1498.900.242urqs1k8va20v DBMS_SCHEDULER SELECT N.OWNER, N.JOB_NAME, TO...
    1871215.580.090.1299.630.239k2v3amvrq88h DB_HEALTHCHECK_LHR SELECT COUNT(1) FROM XB_DDL_TA...
    174632.760.080.1692.472.11f3a3mqcjpfv5y DBMS_SCHEDULER call PKG_SQL_HISTORY_LHR.P_SQL...
    805900.140.040.22105.022.0155xm1xu5z5zb7 sqlplus@rhel6lhr (TNS V1-V3) INSERT INTO XB_AUDIT_DDL_LHR (...
    57770.740.030.0154.1546.34dcstr36r0vz0d   select procedure#, procedurena...
    461,1020.040.020.0792.540.5383taa7kaw59c1   select name, intcol#, segcol#,...
    452780.160.021.0179.110.045y4y3u7mvb1rz sqlplus@rhel6lhr (TNS V1-V3) SELECT '--' || B.JOB_TYPE || '...

    Back to SQL Statistics
    Back to Top

    SQL ordered by Physical Reads (UnOptimized)

    • UnOptimized Read Reqs = Physical Read Reqts - Optimized Read Reqs
    • %Opt - Optimized Reads as percentage of SQL Read Requests
    • %Total - UnOptimized Read Reqs as a percentage of Total UnOptimized Read Reqs
    • Total Physical Read Requests: 44,865
    • Captured SQL account for 4.7% of Total
    • Total UnOptimized Read Requests: 44,865
    • Captured SQL account for 4.7% of Total
    • Total Optimized Read Requests: 1
    • Captured SQL account for 0.0% of Total
    UnOptimized Read ReqsPhysical Read ReqsExecutionsUnOptimized Reqs per Exec%Opt%Total SQL IdSQL ModuleSQL Text
    9589581406.840.002.14apm49ms5p5999 sqlplus@rhel6lhr (TNS V1-V3) declare v_count number; begin ...
    9569562783.440.002.135y4y3u7mvb1rz sqlplus@rhel6lhr (TNS V1-V3) SELECT '--' || B.JOB_TYPE || '...
    3113113103.670.000.692dz16bbxkxs5z DBMS_SCHEDULER call PKG_CHECK_JOB_LHR.PRO_CHE...
    2092094520.460.000.4753z1ns93xgtra sqlplus@rhel6lhr (TNS V1-V3) DECLARE PRAGMA AUTONOMOUS_TRAN...
    174174632.760.000.39f3a3mqcjpfv5y DBMS_SCHEDULER call PKG_SQL_HISTORY_LHR.P_SQL...
    143143347.670.000.32fsbj30puutf1g DBMS_SCHEDULER SELECT (SELECT COUNT(1) FROM D...
    1101101110.000.000.2558tt6u6rmanwd DB_HEALTHCHECK_LHR select summary.name as name, ...
    1051051105.000.000.231cq3qr774cu45   insert into WRH$_IOSTAT_FILETY...
    1001001010.000.000.22bn4b3vjw2mj3u   SELECT OBJOID, CLSOID, DECODE(...
    80805900.140.000.1855xm1xu5z5zb7 sqlplus@rhel6lhr (TNS V1-V3) INSERT INTO XB_AUDIT_DDL_LHR (...

    Back to SQL Statistics
    Back to Top

    SQL ordered by Executions

    • %CPU - CPU Time as a percentage of Elapsed Time
    • %IO - User I/O Time as a percentage of Elapsed Time
    • Total Executions: 68,419
    • Captured SQL account for 20.0% of Total
    Executions Rows ProcessedRows per ExecElapsed Time (s) %CPU %IO SQL IdSQL ModuleSQL Text
    1,9211,7300.900.11117.44.13c1kubcdjnppq   update sys.col_usage$ set equa...
    1,10215,83014.360.0792.5.583taa7kaw59c1   select name, intcol#, segcol#,...
    1,069130.010.0173.13w4qs0tbpmxr6   select con#, obj#, rcon#, enab...
    1,0692,8482.660.0281.60gx4mv66pvj3xz   select con#, type#, condlength...
    7464970.670.01158.9.42q93zsrvbdw48   select grantee#, privilege#, n...
    74230.000.02132.79.86aq34nj2zb2n7   select col#, grantee#, privile...
    59200.000.0152.20b2gnxm5z6r51n   lock table sys.col_usage$ in e...
    5905901.000.22105255xm1xu5z5zb7 sqlplus@rhel6lhr (TNS V1-V3) INSERT INTO XB_AUDIT_DDL_LHR (...
    5885901.000.1689.1064whwf1f9c6up sqlplus@rhel6lhr (TNS V1-V3) SELECT A.SID, A.SERIAL#, (SELE...
    4524521.002.5491.3.353z1ns93xgtra sqlplus@rhel6lhr (TNS V1-V3) DECLARE PRAGMA AUTONOMOUS_TRAN...

    Back to SQL Statistics
    Back to Top

    SQL ordered by Parse Calls

    • Total Parse Calls: 15,019
    • Captured SQL account for 33.6% of Total
    Parse CallsExecutions % Total Parses SQL IdSQL ModuleSQL Text
    5925923.94b2gnxm5z6r51n   lock table sys.col_usage$ in e...
    4585883.0564whwf1f9c6up sqlplus@rhel6lhr (TNS V1-V3) SELECT A.SID, A.SERIAL#, (SELE...
    2275901.5155xm1xu5z5zb7 sqlplus@rhel6lhr (TNS V1-V3) INSERT INTO XB_AUDIT_DDL_LHR (...
    2224521.4853z1ns93xgtra sqlplus@rhel6lhr (TNS V1-V3) DECLARE PRAGMA AUTONOMOUS_TRAN...
    2162611.44a4jnrygyjs2w4 sqlplus@rhel6lhr (TNS V1-V3) SELECT COUNT(1) FROM XB_DDL_PA...
    1671671.11350f5yrnnmshs   lock table sys.mon_mods$ in ex...
    1442780.965y4y3u7mvb1rz sqlplus@rhel6lhr (TNS V1-V3) SELECT '--' || B.JOB_TYPE || '...
    1432800.959v4rukbgkmh1c sqlplus@rhel6lhr (TNS V1-V3) SELECT COUNT(1) FROM DBA_JOBS_...
    1421420.9574kts3bn5wgpg sqlplus@rhel6lhr (TNS V1-V3) SELECT COUNT(1) FROM XB_DDL_PA...
    1401400.93apm49ms5p5999 sqlplus@rhel6lhr (TNS V1-V3) declare v_count number; begin ...

    Back to SQL Statistics
    Back to Top

    SQL ordered by Sharable Memory

    No data exists for this section of the report.

    Back to SQL Statistics
    Back to Top

    SQL ordered by Version Count

    No data exists for this section of the report.

    Back to SQL Statistics
    Back to Top

    Complete List of SQL Text

    SQL IdSQL Text
    1cq3qr774cu45insert into WRH$_IOSTAT_FILETYPE (snap_id, dbid, instance_number, filetype_id, small_read_megabytes, small_write_megabytes, large_read_megabytes, large_write_megabytes, small_read_reqs, small_write_reqs, small_sync_read_reqs, large_read_reqs, large_write_reqs, small_read_servicetime, small_write_servicetime, small_sync_read_latency, large_read_servicetime, large_write_servicetime, retries_on_error) (select :snap_id, :dbid, :instance_number, filetype_id, sum(small_read_megabytes) small_read_megabytes, sum(small_write_megabytes) small_write_megabytes, sum(large_read_megabytes) large_read_megabytes, sum(large_write_megabytes) large_write_megabytes, sum(small_read_reqs) small_read_reqs, sum(small_write_reqs) small_write_reqs, sum(small_sync_read_reqs) small_sync_read_reqs, sum(large_read_reqs) large_read_reqs, sum(large_write_reqs) large_write_reqs, sum(small_read_servicetime) small_read_servicetime, sum(small_write_servicetime) small_write_servicetime, sum(small_sync_read_latency) small_sync_read_latency, sum(large_read_servicetime) large_read_servicetime, sum(large_write_servicetime) large_write_servicetime, sum(retries_on_error) retries_on_error from v$iostat_file group by filetype_id)
    1k5c5twx2xr01insert into sys.scheduler$_job_run_details (log_id, log_date, req_start_date, start_date, run_duration, instance_id, session_id, slave_pid, cpu_used, error#, additional_info) values (:1, SYSTIMESTAMP, :2, :3, :4, :5, :6, :7, numtodsinterval(:8/100, 'second'), :9, :10)
    2dz16bbxkxs5zcall PKG_CHECK_JOB_LHR.PRO_CHECK_JOB_LHR ( )
    2q93zsrvbdw48select grantee#, privilege#, nvl(col#, 0), max(mod(nvl(option$, 0), 2))from objauth$ where obj#=:1 group by grantee#, privilege#, nvl(col#, 0) order by grantee#
    2urqs1k8va20vSELECT N.OWNER, N.JOB_NAME, TO_CHAR(JRD.LOG_DATE, 'YYYY-MM-DD HH24:mi:ss') DETAIL_LOG_DATE, TO_CHAR(N.LOG_DATE, 'YYYY-MM-DD HH24:mi:ss') LOG_DATE, N.OPERATION, N.STATUS, JRD.RUN_DURATION 运行时长, N.ADDITIONAL_INFO LOG_ADDITIONAL_INFO, JRD.ADDITIONAL_INFO DETAIL_ADDITIONAL_INFO FROM DBA_SCHEDULER_JOB_LOG N, DBA_SCHEDULER_JOB_RUN_DETAILS JRD WHERE N.LOG_ID = JRD.LOG_ID(+) AND N.STATUS != 'SUCCEEDED' AND TO_CHAR(JRD.LOG_DATE, 'YYYY-MM-DD HH24:mi:ss') >= TO_CHAR(SYSDATE - 15 / 60 / 24, 'YYYY-MM-DD HH24:mi:ss') AND EXISTS (SELECT 1 FROM DBA_SCHEDULER_JOBS D WHERE D.JOB_NAME = N.JOB_NAME AND D.JOB_CREATOR != 'SYS' AND D.SCHEDULE_TYPE != 'ONCE')
    33cmj01uf5zfbdelete from col$ where obj#=:1
    350f5yrnnmshslock table sys.mon_mods$ in exclusive mode nowait
    3c1kubcdjnppqupdate sys.col_usage$ set equality_preds = equality_preds + decode(bitand(:flag, 1), 0, 0, 1), equijoin_preds = equijoin_preds + decode(bitand(:flag, 2), 0, 0, 1), nonequijoin_preds = nonequijoin_preds + decode(bitand(:flag, 4), 0, 0, 1), range_preds = range_preds + decode(bitand(:flag, 8), 0, 0, 1), like_preds = like_preds + decode(bitand(:flag, 16), 0, 0, 1), null_preds = null_preds + decode(bitand(:flag, 32), 0, 0, 1), timestamp = :time where obj# = :objn and intcol# = :coln
    3w4qs0tbpmxr6select con#, obj#, rcon#, enabled, nvl(defer, 0), spare2, spare3 from cdef$ where robj#=:1
    53z1ns93xgtra DECLARE PRAGMA AUTONOMOUS_TRANSACTION; n NUMBER; v_sql_fulltext VARCHAR2(32767) := NULL; sql_text ora_name_list_t; v_count number; begin SELECT count(1) INto v_count FROM xb_ddl_PARAMETERS_lhr t WHERE T.USER_NAME IN (nvl(ora_login_user, 'NULL'), ora_dict_obj_owner) AND t.Ddl_Operation = ora_sysevent and t.flag = 1; IF v_count >= 1 THEN IF (ora_is_servererror(1017) and ora_sysevent = 'SERVERERROR') THEN --插入日志 PRO_tri_ddl_inset_LHR('ORA-01017 password is invalid, ---记录数据库登录失败的次数 select a.lcount from sys.user$ a where name=XXX; ---审计中记录了哪个用户登录失败 select * from sys.aud$ where returncode=1017 order by ntimestamp# desc; ', 1); ELSIF ora_sysevent = 'LOGON' THEN ----------- 填充 v$session 的 CLIENT_INFO 和 CLIENT_IDENTIFIER 列 BEGIN dbms_application_info.set_client_info(sys_context('userenv', 'ip_address')); dbms_session.set_identifier(sys_context('userenv', 'HOST')); EXCEPTION WHEN OTHERS THEN rollback; END; --插入日志 PRO_tri_ddl_inset_LHR(''); ELSIF ora_dict_obj_type = 'TABLE' THEN if ora_sysevent = 'CREATE' then --得到执行的ddl语句 BEGIN n := ora_sql_txt(sql_text); FOR i IN 1 .. n LOOP v_sql_fulltext := v_sql_fulltext || sql_text(i); END LOOP; EXCEPTION WHEN OTHERS THEN ROLLBACK; END; --插入日志 PRO_tri_ddl_inset_LHR(v_sql_fulltext); FOR I IN (SELECT T.PARAM_NAME FROM xb_ddl_PARAMETERS_lhr_01 t where t.param_name in ('ALTER', 'DROP', 'TRUNCATE', 'COMMENT', 'ANALYZE')) LOOP insert into xb_ddl_TABLE_PARAMETERS_lhr (Id, Ddl_Operation, Table_Owner, Table_Name, Flag, in_date) VALUES (s_xb_ddl_TABLE_PARAMETERS_lhr.Nextval, I.PARAM_NAME, ora_dict_obj_owner, ora_dict_obj_name, 1, sysdate); END LOOP; COMMIT; ELSIF ora_sysevent = 'DROP' THEN SELECT count(1) into v_count FROM xb_ddl_TABLE_PARAMETERS_lhr D WHERE d.ddl_operation = ora_sysevent and d.table_owner = ora_dict_obj_owner and d.table_name = ora_dict_obj_name and d.flag = 1; if v_count > 0 then --得到执行的ddl语句 BEGIN n := ora_sql_txt(sql_text); FOR i IN 1 .. n LOOP v_sql_fulltext := v_sql_fulltext || sql_text(i); END LOOP; EXCEPTION WHEN OTHERS THEN ROLLBACK; END; --插入日志 PRO_tri_ddl_inset_LHR(v_sql_fulltext); end if; DELETE FROM xb_ddl_TABLE_PARAMETERS_lhr T WHERE T.TABLE_NAME = ora_dict_obj_name AND T.TABLE_OWNER = ora_dict_obj_owner; COMMIT; ELSE SELECT count(1) into v_count FROM xb_ddl_TABLE_PARAMETERS_lhr D WHERE d.ddl_operation = ora_sysevent and d.table_owner = ora_dict_obj_owner and d.table_name = ora_dict_obj_name and d.flag = 1; if v_count > 0 then --得到执行的ddl语句 BEGIN n := ora_sql_txt(sql_text); FOR i IN 1 .. n LOOP v_sql_fulltext := v_sql_fulltext || sql_text(i); END LOOP; EXCEPTION WHEN OTHERS THEN ROLLBACK; END; --插入日志 PRO_tri_ddl_inset_LHR(v_sql_fulltext); end if; end if; ELSIF ora_dict_obj_type = 'USER' THEN if ora_sysevent = 'CREATE' then --得到执行的ddl语句 BEGIN n := ora_sql_txt(sql_text); FOR i IN 1 .. n LOOP v_sql_fulltext := v_sql_fulltext || sql_text(i); END LOOP; EXCEPTION WHEN OTHERS THEN ROLLBACK; END; --插入日志 PRO_tri_ddl_inset_LHR(v_sql_fulltext); commit; FOR I IN (SELECT T.PARAM_NAME FROM xb_ddl_PARAMETERS_lhr_01 t) LOOP insert into xb_ddl_PARAMETERS_lhr (Id, user_name, DDL_OPERATION, Flag, in_date) values (s_xb_ddl_PARAMETERS_lhr.Nextval, ora_dict_obj_name, i.param_name, '1', sysdate); END LOOP; COMMIT; ELSIF ora_sysevent = 'DROP' THEN --得到执行的ddl语句 BEGIN n := ora_sql_txt(sql_text); FOR i IN 1 .. n LOOP v_sql_fulltext := v_sql_fulltext || sql_text(i); END LOOP; EXCEPTION WHEN OTHERS THEN ROLLBACK; END; --插入日志 PRO_tri_ddl_inset_LHR(v_sql_fulltext); DELETE FROM xb_ddl_PARAMETERS_lhr T WHERE T.User_Name = ora_dict_obj_name; COMMIT; end if; ELSE --得到执行的ddl语句 BEGIN n := ora_sql_txt(sql_text); FOR i IN 1 .. n LOOP v_sql_fulltext := v_sql_fulltext || sql_text(i); END LOOP; EXCEPTION WHEN OTHERS THEN ROLLBACK; END; --插入日志 PRO_tri_ddl_inset_LHR(v_sql_fulltext); END IF; END IF; EXCEPTION WHEN OTHERS THEN ROLLBACK; END tri_audit_ddl_lhr;
    55xm1xu5z5zb7INSERT INTO XB_AUDIT_DDL_LHR (ID, INST_ID, OPER_DATE, OPERATION, OBJECT_TYPE, OBJECT_NAME, SQL_TEXT, SQL_FULLTEXT, OS_USER, CLIENT_IP, CLIENT_HOSTNAME, DB_SCHEMA, SID, SERIAL#, SPID, SESSION_TYPE, DATABASE_NAME, OBJECT_OWNER, ERRORS_INFOR, SQL_ID, PREV_SQL_ID) VALUES (S_XB_AUDIT_DDL_LHR.NEXTVAL, USERENV('INSTANCE'), SYSDATE, ORA_SYSEVENT, ORA_DICT_OBJ_TYPE, ORA_DICT_OBJ_NAME, :B10 , :B9 , UPPER(SYS_CONTEXT('USERENV', 'OS_USER')), SYS_CONTEXT('userenv', 'ip_address'), SYS_CONTEXT('userenv', 'terminal'), NVL2(ORA_LOGIN_USER, SYS_CONTEXT('USERENV', 'SESSION_USER'), :B8 ), :B7 , :B6 , :B5 , :B4 || :B3 , ORA_DATABASE_NAME, ORA_DICT_OBJ_OWNER, DBMS_UTILITY.FORMAT_ERROR_STACK, :B2 , :B1 )
    58tt6u6rmanwd select summary.name as name, (summary.value*100/:ash_num_rows) as perc, (summary.value/:ash_num_samples) as act_sess from ( SELECT fake_table.name, sum(decode(fake_table.name, 'Bind', decode( ash.in_bind, 'Y', 1, 0), 'Connection Management', decode( ash.in_connection_mgmt, 'Y', 1, 0), 'Cursor Close', decode( ash.in_cursor_close, 'Y', 1, 0), 'Hard Parse', decode( ash.in_hard_parse, 'Y', 1, 0), 'Java Execution', decode( ash.in_java_execution, 'Y', 1, 0), 'Parse', decode( ash.in_parse, 'Y', 1, 0), 'PLSQL Compilation', decode( ash.in_plsql_compilation, 'Y', 1, 0), 'PLSQL Execution', decode( ash.in_plsql_execution, 'Y', 1, 0), 'PLSQL RPC', decode( ash.in_plsql_rpc, 'Y', 1, 0), 'Sequence Load', decode( ash.in_sequence_load, 'Y', 1, 0), 'SQL Execution', decode( ash.in_sql_execution, 'Y', 1, 0), 0)) as value FROM (select 'Bind' as name from dual union all select 'Connection Management' as name from dual union all select 'Cursor Close' as name from dual union all select 'Hard Parse' as name from dual union all select 'Java Execution' as name from dual union all select 'Parse' as name from dual union all select 'PLSQL Compilation' as name from dual union all select 'PLSQL Execution' as name from dual union all select 'PLSQL RPC' as name from dual union all select 'Sequence Load' as name from dual union all select 'SQL Execution' as name from dual ) fake_table, (SELECT unified_ash.* FROM ( ( SELECT d.dbid, inst.instance_number, 0 as snap_id, a.sample_id, a.sample_time, a.session_id, a.session_serial#, a.session_type, a.session_state, a.flags, a.user_id, a.sql_id, a.sql_opcode, a.sql_opname, a.top_level_sql_id, a.sql_child_number, a.sql_plan_hash_value, a.sql_plan_line_id, a.sql_plan_operation, a.sql_plan_options, a.sql_exec_id, a.force_matching_signature, a.plsql_entry_object_id, a.plsql_entry_subprogram_id, a.plsql_object_id, a.plsql_subprogram_id, a.service_hash, a.qc_session_id, a.qc_instance_id, a.qc_session_serial#, nvl(a.event, 'CPU + Wait for CPU') as event, nvl(a.event_id, 1) as event_id, nvl(a.wait_class, 'CPU') as wait_class, nvl(a.wait_class_id, 9999) as wait_class_id, a.seq#, a.p1, a.p1text, a.p2, a.p2text, a.p3, a.p3text, a.wait_time, a.time_waited, a.xid, a.blocking_session, a.blocking_session_serial#, a.blocking_session_status, a.blocking_inst_id, a.current_obj#, a.current_file#, a.current_block#, a.top_level_call#, a.top_level_call_name, a.program, a.module, a.action, a.client_id, a.remote_instance#, a.in_connection_mgmt, a.in_parse, a.in_hard_parse, a.in_sql_execution, a.in_plsql_execution, a.in_plsql_rpc, a.in_plsql_compilation, a.in_java_execution, a.in_bind, a.in_cursor_close, a.in_sequence_load FROM V$ACTIVE_SESSION_HISTORY a, V$DATABASE d, V$INSTANCE inst WHERE 1=1 and :ash_enable_mem_view = 1 and :ash_enable_disk_view = 0 and a.sample_time between :ash_mem_btime and :ash_mem_etime ) UNION ALL ( SELECT d.dbid, inst.instance_number, 0 as snap_id, a.sample_id, a.sample_time, a.session_id, a.session_serial#, a.session_type, a.session_state, a.flags, a.user_id, a.sql_id, a.sql_opcode, a.sql_opname, a.top_level_sql_id, a.sql_child_number, a.sql_plan_hash_value, a.sql_plan_line_id, a.sql_plan_operation, a.sql_plan_options, a.sql_exec_id, a.force_matching_signature, a.plsql_entry_object_id, a.plsql_entry_subprogram_id, a.plsql_object_id, a.plsql_subprogram_id, a.service_hash, a.qc_session_id, a.qc_instance_id, a.qc_session_serial#, nvl(a.event, 'CPU + Wait for CPU') as event, nvl(a.event_id, 1) as event_id, nvl(a.wait_class, 'CPU') as wait_class, nvl(a.wait_class_id, 9999) as wait_class_id, a.seq#, a.p1, a.p1text, a.p2, a.p2text, a.p3, a.p3text, a.wait_time, a.time_waited, a.xid, a.blocking_session, a.blocking_session_serial#, a.blocking_session_status, a.blocking_inst_id, a.current_obj#, a.current_file#, a.current_block#, a.top_level_call#, a.top_level_call_name , a.program, a.module, a.action, a.client_id, a.remote_instance#, a.in_connection_mgmt, a.in_parse, a.in_hard_parse, a.in_sql_execution, a.in_plsql_execution, a.in_plsql_rpc, a.in_plsql_compilation, a.in_java_execution, a.in_bind, a.in_cursor_close, a.in_sequence_load FROM V$ACTIVE_SESSION_HISTORY a, V$DATABASE d, V$INSTANCE inst WHERE 1=1 and :ash_enable_mem_view = 1 and :ash_enable_disk_view = 1 and a.is_awr_sample = 'Y' and a.sample_time between :ash_mem_btime and :ash_mem_etime ) UNION ALL ( SELECT a.dbid, a.instance_number, a.snap_id, a.sample_id, a.sample_time, a.session_id, a.session_serial#, a.session_type, a.session_state, a.flags, a.user_id, a.sql_id, a.sql_opcode, a.sql_opname, a.top_level_sql_id, a.sql_child_number, a.sql_plan_hash_value, a.sql_plan_line_id, a.sql_plan_operation, a.sql_plan_options, a.sql_exec_id, a.force_matching_signature, a.plsql_entry_object_id, a.plsql_entry_subprogram_id, a.plsql_object_id, a.plsql_subprogram_id, a.service_hash, a.qc_session_id, a.qc_instance_id, a.qc_session_serial#, nvl(a.event, 'CPU + Wait for CPU') as event, nvl(a.event_id, 1) as event_id, nvl(a.wait_class, 'CPU') as wait_class, nvl(a.wait_class_id, 9999) as wait_class_id, a.seq#, a.p1, a.p1text, a.p2, a.p2text, a.p3, a.p3text, a.wait_time, a.time_waited, a.xid, a.blocking_session, a.blocking_session_serial#, a.blocking_session_status, a.blocking_inst_id, a.current_obj#, a.current_file#, a.current_block#, a.top_level_call#, a.top_level_call_name, a.program, a.module, a.action, a.client_id, a.remote_instance#, a.in_connection_mgmt, a.in_parse, a.in_hard_parse, a.in_sql_execution, a.in_plsql_execution, a.in_plsql_rpc, a.in_plsql_compilation, a.in_java_execution, a.in_bind, a.in_cursor_close, a.in_sequence_load FROM DBA_HIST_ACTIVE_SESS_HISTORY a WHERE 1=1 and :ash_enable_disk_view = 1 and a.sample_time between :ash_disk_btime and :ash_disk_etime ) ) unified_ash WHERE dbid = :dbid AND (instance_number MEMBER OF :inst_num) AND ((snap_id = 0) OR (snap_id between :bid and :eid)) AND sample_time between :ash_begin_time and :ash_end_time AND (:ash_num_samples = :ash_num_samples) AND (:ash_sid IS NULL OR session_id = :ash_sid OR (qc_session_id = :ash_sid AND qc_instance_id MEMBER OF :inst_num) ) AND (:ash_sql_id IS NULL OR sql_id like :ash_sql_id) AND (:ash_wait_class IS NULL OR wait_class like :ash_wait_class) AND (:ash_service_hash IS NULL OR service_hash = :ash_service_hash) AND (:ash_module IS NULL OR module like :ash_module) AND (:ash_action IS NULL OR action like :ash_action) AND (:ash_client_id IS NULL OR client_id like :ash_client_id) AND (:ash_plsql_entry IS NULL OR ( (unified_ash.dbid, unified_ash.plsql_entry_object_id, unified_ash.plsql_entry_subprogram_id) IN (select d.dbid, object_id, subprogram_id from ( select object_id, subprogram_id, object_type, owner, object_name, procedure_name, overload from dba_procedures ) plsname1, v$database d where dbms_ash_internal.format_plsql(plsname1.owner, plsname1.object_name, plsname1.object_type, plsname1.procedure_name, plsname1.overload) like :ash_plsql_entry) ) ) ) ash GROUP BY name ORDER BY value DESC, name ) summary where (summary.value*100/:ash_num_rows) >= 1 and (rownum <= 5 )
    5y4y3u7mvb1rzSELECT '--' || B.JOB_TYPE || '--' || B.JOB_ACTION FROM DBA_SCHEDULER_RUNNING_JOBS A, DBA_SCHEDULER_JOBS B WHERE A.JOB_NAME = B.JOB_NAME AND A.SESSION_ID = :B1 AND A.RUNNING_INSTANCE=USERENV('INSTANCE')
    64whwf1f9c6upSELECT A.SID, A.SERIAL#, (SELECT B.SPID FROM GV$PROCESS B WHERE B.ADDR = A.PADDR AND B.INST_ID = USERENV('INSTANCE')) SPID, UPPER(A.OSUSER) OSUSER, A.MACHINE || '--' || A.PROGRAM || '--' || A.MODULE || '--' || A.ACTION SESSION_TYPE, SUBSTR(:B1 , 1, 3900), A.SQL_ID, A.PREV_SQL_ID, A.USERNAME, A.INST_ID FROM GV$SESSION A WHERE A.AUDSID = USERENV('SESSIONID') AND A.INST_ID = USERENV('INSTANCE')
    6aq34nj2zb2n7select col#, grantee#, privilege#, max(mod(nvl(option$, 0), 2)) from objauth$ where obj#=:1 and col# is not null group by privilege#, col#, grantee# order by col#, grantee#
    74kts3bn5wgpgSELECT COUNT(1) FROM XB_DDL_PARAMETERS_LHR T WHERE T.USER_NAME = NVL(ORA_LOGIN_USER, 'NULL') AND T.DDL_OPERATION IN ('LOGOFF', 'SHUTDOWN') AND T.DDL_OPERATION = ORA_SYSEVENT AND T.FLAG = 1
    74y0ck2bau9fw SELECT ash.sql_id, decode(ash.sql_plan_hash_value, 0, to_number(NULL), ash.sql_plan_hash_value), xj.num_exec, ash.dim1_percentage, dbms_ash_internal.get_sql_plan_info( ash.sql_plan_line_id, ash.sql_plan_operation, ash.sql_plan_options), dbms_ash_internal.get_sql_plan_perc( ash.sql_plan_hash_value, ash.dim12_percentage), ash.event, ash.dim123_percentage, dbms_ash_internal.get_sqltext( ash.sql_id, NULL ) FROM ( SELECT d123aa_ash.* FROM ( SELECT d123gb_ash.*, (dim12_count*100/:ash_num_rows) as dim12_percentage, dense_rank() over (partition by sql_id, sql_plan_hash_value order by dim12_count desc, sql_plan_line_id, sql_plan_operation, sql_plan_options ) as dim12_rank, (dim1_count*100/:ash_num_rows) as dim1_percentage, dense_rank() over (order by dim1_count desc, sql_id, sql_plan_hash_value ) as dim1_rank FROM ( SELECT sql_id, sql_plan_hash_value , sql_plan_line_id, sql_plan_operation, sql_plan_options , event , count(*) as dim123_count, (count(*) * 100 / :ash_num_rows) as dim123_percentage, rank() over (partition by sql_id, sql_plan_hash_value , sql_plan_line_id, sql_plan_operation, sql_plan_options order by count(*) desc, event ) as dim123_rank, sum(count(*)) over (partition by sql_id, sql_plan_hash_value , sql_plan_line_id, sql_plan_operation, sql_plan_options ) as dim12_count, sum(count(*)) over (partition by sql_id, sql_plan_hash_value ) as dim1_count FROM ( SELECT unified_ash.* FROM ( ( SELECT d.dbid, inst.instance_number, 0 as snap_id, a.sample_id, a.sample_time, a.session_id, a.session_serial#, a.session_type, a.session_state, a.flags, a.user_id, a.sql_id, a.sql_opcode, a.sql_opname, a.top_level_sql_id, a.sql_child_number, a.sql_plan_hash_value, a.sql_plan_line_id, a.sql_plan_operation, a.sql_plan_options, a.sql_exec_id, a.force_matching_signature, a.plsql_entry_object_id, a.plsql_entry_subprogram_id, a.plsql_object_id, a.plsql_subprogram_id, a.service_hash, a.qc_session_id, a.qc_instance_id, a.qc_session_serial#, nvl(a.event, 'CPU + Wait for CPU') as event, nvl(a.event_id, 1) as event_id, nvl(a.wait_class, 'CPU') as wait_class, nvl(a.wait_class_id, 9999) as wait_class_id, a.seq#, a.p1, a.p1text, a.p2, a.p2text, a.p3, a.p3text, a.wait_time, a.time_waited, a.xid, a.blocking_session, a.blocking_session_serial#, a.blocking_session_status, a.blocking_inst_id, a.current_obj#, a.current_file#, a.current_block#, a.top_level_call#, a.top_level_call_name, a.program, a.module, a.action, a.client_id, a.remote_instance#, a.in_connection_mgmt, a.in_parse, a.in_hard_parse, a.in_sql_execution, a.in_plsql_execution, a.in_plsql_rpc, a.in_plsql_compilation, a.in_java_execution, a.in_bind, a.in_cursor_close, a.in_sequence_load FROM V$ACTIVE_SESSION_HISTORY a, V$DATABASE d, V$INSTANCE inst WHERE 1=1 and :ash_enable_mem_view = 1 and :ash_enable_disk_view = 0 and a.sample_time between :ash_mem_btime and :ash_mem_etime ) UNION ALL ( SELECT d.dbid, inst.instance_number, 0 as snap_id, a.sample_id, a.sample_time, a.session_id, a.session_serial#, a.session_type, a.session_state, a.flags, a.user_id, a.sql_id, a.sql_opcode, a.sql_opname, a.top_level_sql_id, a.sql_child_number, a.sql_plan_hash_value, a.sql_plan_line_id, a.sql_plan_operation, a.sql_plan_options, a.sql_exec_id, a.force_matching_signature, a.plsql_entry_object_id, a.plsql_entry_subprogram_id, a.plsql_object_id, a.plsql_subprogram_id, a.service_hash, a.qc_session_id, a.qc_instance_id, a.qc_session_serial#, nvl(a.event, 'CPU + Wait for CPU') as event, nvl(a.event_id, 1) as event_id, nvl(a.wait_class, 'CPU') as wait_class, nvl(a.wait_class_id, 9999) as wait_class_id, a.seq#, a.p1, a.p1text, a.p2, a.p2text, a.p3, a.p3text, a.wait_time, a.time_waited, a.xid, a.blocking_session, a.blocking_session_serial#, a.blocking_session_status, a.blocking_inst_id, a.current_obj#, a.current_file#, a.current_block#, a.top_level_call#, a.top_le vel_call_name, a.program, a.module, a.action, a.client_id, a.remote_instance#, a.in_connection_mgmt, a.in_parse, a.in_hard_parse, a.in_sql_execution, a.in_plsql_execution, a.in_plsql_rpc, a.in_plsql_compilation, a.in_java_execution, a.in_bind, a.in_cursor_close, a.in_sequence_load FROM V$ACTIVE_SESSION_HISTORY a, V$DATABASE d, V$INSTANCE inst WHERE 1=1 and :ash_enable_mem_view = 1 and :ash_enable_disk_view = 1 and a.is_awr_sample = 'Y' and a.sample_time between :ash_mem_btime and :ash_mem_etime ) UNION ALL ( SELECT a.dbid, a.instance_number, a.snap_id, a.sample_id, a.sample_time, a.session_id, a.session_serial#, a.session_type, a.session_state, a.flags, a.user_id, a.sql_id, a.sql_opcode, a.sql_opname, a.top_level_sql_id, a.sql_child_number, a.sql_plan_hash_value, a.sql_plan_line_id, a.sql_plan_operation, a.sql_plan_options, a.sql_exec_id, a.force_matching_signature, a.plsql_entry_object_id, a.plsql_entry_subprogram_id, a.plsql_object_id, a.plsql_subprogram_id, a.service_hash, a.qc_session_id, a.qc_instance_id, a.qc_session_serial#, nvl(a.event, 'CPU + Wait for CPU') as event, nvl(a.event_id, 1) as event_id, nvl(a.wait_class, 'CPU') as wait_class, nvl(a.wait_class_id, 9999) as wait_class_id, a.seq#, a.p1, a.p1text, a.p2, a.p2text, a.p3, a.p3text, a.wait_time, a.time_waited, a.xid, a.blocking_session, a.blocking_session_serial#, a.blocking_session_status, a.blocking_inst_id, a.current_obj#, a.current_file#, a.current_block#, a.top_level_call#, a.top_level_call_name, a.program, a.module, a.action, a.client_id, a.remote_instance#, a.in_connection_mgmt, a.in_parse, a.in_hard_parse, a.in_sql_execution, a.in_plsql_execution, a.in_plsql_rpc, a.in_plsql_compilation, a.in_java_execution, a.in_bind, a.in_cursor_close, a.in_sequence_load FROM DBA_HIST_ACTIVE_SESS_HISTORY a WHERE 1=1 and :ash_enable_disk_view = 1 and a.sample_time between :ash_disk_btime and :ash_disk_etime ) ) unified_ash WHERE dbid = :dbid AND (instance_number MEMBER OF :inst_num) AND ((snap_id = 0) OR (snap_id between :bid and :eid)) AND sample_time between :ash_begin_time and :ash_end_time AND (:ash_num_samples = :ash_num_samples) AND (:ash_sid IS NULL OR session_id = :ash_sid OR (qc_session_id = :ash_sid AND qc_instance_id MEMBER OF :inst_num) ) AND (:ash_sql_id IS NULL OR sql_id like :ash_sql_id) AND (:ash_wait_class IS NULL OR wait_class like :ash_wait_class) AND (:ash_service_hash IS NULL OR service_hash = :ash_service_hash) AND (:ash_module IS NULL OR module like :ash_module) AND (:ash_action IS NULL OR action like :ash_action) AND (:ash_client_id IS NULL OR client_id like :ash_client_id) AND (:ash_plsql_entry IS NULL OR ( (unified_ash.dbid, unified_ash.plsql_entry_object_id, unified_ash.plsql_entry_subprogram_id) IN (select d.dbid, object_id, subprogram_id from ( select object_id, subprogram_id, object_type, owner, object_name, procedure_name, overload from dba_procedures ) plsname1, v$database d where dbms_ash_internal.format_plsql(plsname1.owner, plsname1.object_name, plsname1.object_type, plsname1.procedure_name, plsname1.overload) like :ash_plsql_entry) ) ) ) a WHERE 1 = 1 and sql_id is not null GROUP BY sql_id, sql_plan_hash_value , sql_plan_line_id, sql_plan_operation, sql_plan_options , event ) d123gb_ash ) d123aa_ash WHERE d123aa_ash.dim1_rank <= 5 AND d123aa_ash.dim1_percentage >= 1 AND d123aa_ash.dim12_rank <= 3 AND d123aa_ash.dim123_rank <= 1 AND ( (d123aa_ash.dim12_rank <= 1 ) OR ( (d123aa_ash.dim12_rank > 1 ) AND (d123aa_ash.dim12_percentage >= 1 ) ) ) AND ( (d123aa_ash.dim123_rank <= 1 ) OR ( (d123aa_ash.dim123_rank > 1 ) AND (d123aa_ash.dim123_percentage >= 1 ) ) ) ORDER BY d123aa_ash.dim1_rank, d123aa_ash.dim12_rank, d123aa_ash.dim123_rank ) ash , (select sql_id, sql_plan_hash_value, count(distinct sql_exec_id) as num_exec from (SELECT unified_ash.* FROM ( ( SELECT d.dbid, inst.instance_number, 0 as snap_id , a.sample_id, a.sample_time, a.session_id, a.session_serial#, a.session_type, a.session_state, a.flags, a.user_id, a.sql_id, a.sql_opcode, a.sql_opname, a.top_level_sql_id, a.sql_child_number, a.sql_plan_hash_value, a.sql_plan_line_id, a.sql_plan_operation, a.sql_plan_options, a.sql_exec_id, a.force_matching_signature, a.plsql_entry_object_id, a.plsql_entry_subprogram_id, a.plsql_object_id, a.plsql_subprogram_id, a.service_hash, a.qc_session_id, a.qc_instance_id, a.qc_session_serial#, nvl(a.event, 'CPU + Wait for CPU') as event, nvl(a.event_id, 1) as event_id, nvl(a.wait_class, 'CPU') as wait_class, nvl(a.wait_class_id, 9999) as wait_class_id, a.seq#, a.p1, a.p1text, a.p2, a.p2text, a.p3, a.p3text, a.wait_time, a.time_waited, a.xid, a.blocking_session, a.blocking_session_serial#, a.blocking_session_status, a.blocking_inst_id, a.current_obj#, a.current_file#, a.current_block#, a.top_level_call#, a.top_level_call_name, a.program, a.module, a.action, a.client_id, a.remote_instance#, a.in_connection_mgmt, a.in_parse, a.in_hard_parse, a.in_sql_execution, a.in_plsql_execution, a.in_plsql_rpc, a.in_plsql_compilation, a.in_java_execution, a.in_bind, a.in_cursor_close, a.in_sequence_load FROM V$ACTIVE_SESSION_HISTORY a, V$DATABASE d, V$INSTANCE inst WHERE 1=1 and :ash_enable_mem_view = 1 and :ash_enable_disk_view = 0 and a.sample_time between :ash_mem_btime and :ash_mem_etime ) UNION ALL ( SELECT d.dbid, inst.instance_number, 0 as snap_id, a.sample_id, a.sample_time, a.session_id, a.session_serial#, a.session_type, a.session_state, a.flags, a.user_id, a.sql_id, a.sql_opcode, a.sql_opname, a.top_level_sql_id, a.sql_child_number, a.sql_plan_hash_value, a.sql_plan_line_id, a.sql_plan_operation, a.sql_plan_options, a.sql_exec_id, a.force_matching_signature, a.plsql_entry_object_id, a.plsql_entry_subprogram_id, a.plsql_object_id, a.plsql_subprogram_id, a.service_hash, a.qc_session_id, a.qc_instance_id, a.qc_session_serial#, nvl(a.event, 'CPU + Wait for CPU') as event, nvl(a.event_id, 1) as event_id, nvl(a.wait_class, 'CPU') as wait_class, nvl(a.wait_class_id, 9999) as wait_class_id, a.seq#, a.p1, a.p1text, a.p2, a.p2text, a.p3, a.p3text, a.wait_time, a.time_waited, a.xid, a.blocking_session, a.blocking_session_serial#, a.blocking_session_status, a.blocking_inst_id, a.current_obj#, a.current_file#, a.current_block#, a.top_level_call#, a.top_level_call_name, a.program, a.module, a.action, a.client_id, a.remote_instance#, a.in_connection_mgmt, a.in_parse, a.in_hard_parse, a.in_sql_execution, a.in_plsql_execution, a.in_plsql_rpc, a.in_plsql_compilation, a.in_java_execution, a.in_bind, a.in_cursor_close, a.in_sequence_load FROM V$ACTIVE_SESSION_HISTORY a, V$DATABASE d, V$INSTANCE inst WHERE 1=1 and :ash_enable_mem_view = 1 and :ash_enable_disk_view = 1 and a.is_awr_sample = 'Y' and a.sample_time between :ash_mem_btime and :ash_mem_etime ) UNION ALL ( SELECT a.dbid, a.instance_number, a.snap_id, a.sample_id, a.sample_time, a.session_id, a.session_serial#, a.session_type, a.session_state, a.flags, a.user_id, a.sql_id, a.sql_opcode, a.sql_opname, a.top_level_sql_id, a.sql_child_number, a.sql_plan_hash_value, a.sql_plan_line_id, a.sql_plan_operation, a.sql_plan_options, a.sql_exec_id, a.force_matching_signature, a.plsql_entry_object_id, a.plsql_entry_subprogram_id, a.plsql_object_id, a.plsql_subprogram_id, a.service_hash, a.qc_session_id, a.qc_instance_id, a.qc_session_serial#, nvl(a.event, 'CPU + Wait for CPU') as event, nvl(a.event_id, 1) as event_id, nvl(a.wait_class, 'CPU') as wait_class, nvl(a.wait_class_id, 9999) as wait_class_id, a.seq#, a.p1, a.p1text, a.p2, a.p2text, a.p3, a.p3text, a.wait_time, a.time_waited, a.xid, a.blocking_session, a.blocking_session_serial#, a.blocking_session_status, a.blocking_inst_id, a.current_obj#, a.current_file#, a.curren t_block#, a.top_level_call#, a.top_level_call_name, a.program, a.module, a.action, a.client_id, a.remote_instance#, a.in_connection_mgmt, a.in_parse, a.in_hard_parse, a.in_sql_execution, a.in_plsql_execution, a.in_plsql_rpc, a.in_plsql_compilation, a.in_java_execution, a.in_bind, a.in_cursor_close, a.in_sequence_load FROM DBA_HIST_ACTIVE_SESS_HISTORY a WHERE 1=1 and :ash_enable_disk_view = 1 and a.sample_time between :ash_disk_btime and :ash_disk_etime ) ) unified_ash WHERE dbid = :dbid AND (instance_number MEMBER OF :inst_num) AND ((snap_id = 0) OR (snap_id between :bid and :eid)) AND sample_time between :ash_begin_time and :ash_end_time AND (:ash_num_samples = :ash_num_samples) AND (:ash_sid IS NULL OR session_id = :ash_sid OR (qc_session_id = :ash_sid AND qc_instance_id MEMBER OF :inst_num) ) AND (:ash_sql_id IS NULL OR sql_id like :ash_sql_id) AND (:ash_wait_class IS NULL OR wait_class like :ash_wait_class) AND (:ash_service_hash IS NULL OR service_hash = :ash_service_hash) AND (:ash_module IS NULL OR module like :ash_module) AND (:ash_action IS NULL OR action like :ash_action) AND (:ash_client_id IS NULL OR client_id like :ash_client_id) AND (:ash_plsql_entry IS NULL OR ( (unified_ash.dbid, unified_ash.plsql_entry_object_id, unified_ash.plsql_entry_subprogram_id) IN (select d.dbid, object_id, subprogram_id from ( select object_id, subprogram_id, object_type, owner, object_name, procedure_name, overload from dba_procedures ) plsname1, v$database d where dbms_ash_internal.format_plsql(plsname1.owner, plsname1.object_name, plsname1.object_type, plsname1.procedure_name, plsname1.overload) like :ash_plsql_entry) ) ) ) group by sql_id, sql_plan_hash_value) xj WHERE 1 = 1 and xj.sql_id=ash.sql_id and xj.sql_plan_hash_value=ash.sql_plan_hash_value ORDER BY ash.dim1_rank, ash.dim12_rank, ash.dim123_rank
    83taa7kaw59c1select name, intcol#, segcol#, type#, length, nvl(precision#, 0), decode(type#, 2, nvl(scale, -127/*MAXSB1MINAL*/), 178, scale, 179, scale, 180, scale, 181, scale, 182, scale, 183, scale, 231, scale, 0), null$, fixedstorage, nvl(deflength, 0), default$, rowid, col#, property, nvl(charsetid, 0), nvl(charsetform, 0), spare1, spare2, nvl(spare3, 0) from col$ where obj#=:1 order by intcol#
    879k0n77yfy06call PKG_SQL_RUBBISH_LHR.p_check_rubbish_sql_lhr ( )
    9k2v3amvrq88hSELECT COUNT(1) FROM XB_DDL_TABLE_PARAMETERS_LHR D WHERE D.DDL_OPERATION = ORA_SYSEVENT AND D.TABLE_OWNER = ORA_DICT_OBJ_OWNER AND D.TABLE_NAME = ORA_DICT_OBJ_NAME AND D.FLAG = 1
    9v4rukbgkmh1cSELECT COUNT(1) FROM DBA_JOBS_RUNNING A, DBA_JOBS B WHERE A.JOB = B.JOB AND A.SID = :B1 AND A.INSTANCE=USERENV('INSTANCE')
    a4jnrygyjs2w4SELECT COUNT(1) FROM XB_DDL_PARAMETERS_LHR T WHERE T.USER_NAME IN (NVL(ORA_LOGIN_USER, 'NULL'), ORA_DICT_OBJ_OWNER) AND T.DDL_OPERATION = ORA_SYSEVENT AND T.FLAG = 1
    apm49ms5p5999declare v_count number; begin SELECT count(1) INTO v_count FROM xb_ddl_PARAMETERS_lhr t WHERE T.USER_NAME = nvl(ora_login_user, 'NULL') AND t.Ddl_Operation in ('LOGOFF', 'SHUTDOWN') and t.ddl_operation = ora_sysevent and t.flag = 1; IF v_count = 1 THEN -- 调用存过 PRO_tri_ddl_inset_LHR(''); END IF; EXCEPTION WHEN OTHERS THEN rollback; END;
    ayjhsxu6tf6stDELETE FROM XB_DDL_TABLE_PARAMETERS_LHR T WHERE T.TABLE_NAME = ORA_DICT_OBJ_NAME AND T.TABLE_OWNER = ORA_DICT_OBJ_OWNER
    b2gnxm5z6r51nlock table sys.col_usage$ in exclusive mode nowait
    b4h1jtgt0qdy5 SELECT ash.sql_id, decode(ash.sql_plan_hash_value, 0, to_number(NULL), ash.sql_plan_hash_value), xj.num_exec, ash.dim1_percentage, ash.event, ash.dim12_percentage, dbms_ash_internal.get_sql_plan_info( ash.sql_plan_line_id, ash.sql_plan_operation, ash.sql_plan_options), dbms_ash_internal.get_sql_plan_perc( ash.sql_plan_hash_value, ash.dim123_percentage), dbms_ash_internal.get_sqltext( ash.sql_id, NULL ) FROM ( SELECT d123aa_ash.* FROM ( SELECT d123gb_ash.*, (dim12_count*100/:ash_num_rows) as dim12_percentage, dense_rank() over (partition by sql_id, sql_plan_hash_value order by dim12_count desc, event ) as dim12_rank, (dim1_count*100/:ash_num_rows) as dim1_percentage, dense_rank() over (order by dim1_count desc, sql_id, sql_plan_hash_value ) as dim1_rank FROM ( SELECT sql_id, sql_plan_hash_value , event , sql_plan_line_id, sql_plan_operation, sql_plan_options , count(*) as dim123_count, (count(*) * 100 / :ash_num_rows) as dim123_percentage, rank() over (partition by sql_id, sql_plan_hash_value , event order by count(*) desc, sql_plan_line_id, sql_plan_operation, sql_plan_options ) as dim123_rank, sum(count(*)) over (partition by sql_id, sql_plan_hash_value , event ) as dim12_count, sum(count(*)) over (partition by sql_id, sql_plan_hash_value ) as dim1_count FROM ( SELECT unified_ash.* FROM ( ( SELECT d.dbid, inst.instance_number, 0 as snap_id, a.sample_id, a.sample_time, a.session_id, a.session_serial#, a.session_type, a.session_state, a.flags, a.user_id, a.sql_id, a.sql_opcode, a.sql_opname, a.top_level_sql_id, a.sql_child_number, a.sql_plan_hash_value, a.sql_plan_line_id, a.sql_plan_operation, a.sql_plan_options, a.sql_exec_id, a.force_matching_signature, a.plsql_entry_object_id, a.plsql_entry_subprogram_id, a.plsql_object_id, a.plsql_subprogram_id, a.service_hash, a.qc_session_id, a.qc_instance_id, a.qc_session_serial#, nvl(a.event, 'CPU + Wait for CPU') as event, nvl(a.event_id, 1) as event_id, nvl(a.wait_class, 'CPU') as wait_class, nvl(a.wait_class_id, 9999) as wait_class_id, a.seq#, a.p1, a.p1text, a.p2, a.p2text, a.p3, a.p3text, a.wait_time, a.time_waited, a.xid, a.blocking_session, a.blocking_session_serial#, a.blocking_session_status, a.blocking_inst_id, a.current_obj#, a.current_file#, a.current_block#, a.top_level_call#, a.top_level_call_name, a.program, a.module, a.action, a.client_id, a.remote_instance#, a.in_connection_mgmt, a.in_parse, a.in_hard_parse, a.in_sql_execution, a.in_plsql_execution, a.in_plsql_rpc, a.in_plsql_compilation, a.in_java_execution, a.in_bind, a.in_cursor_close, a.in_sequence_load FROM V$ACTIVE_SESSION_HISTORY a, V$DATABASE d, V$INSTANCE inst WHERE 1=1 and :ash_enable_mem_view = 1 and :ash_enable_disk_view = 0 and a.sample_time between :ash_mem_btime and :ash_mem_etime ) UNION ALL ( SELECT d.dbid, inst.instance_number, 0 as snap_id, a.sample_id, a.sample_time, a.session_id, a.session_serial#, a.session_type, a.session_state, a.flags, a.user_id, a.sql_id, a.sql_opcode, a.sql_opname, a.top_level_sql_id, a.sql_child_number, a.sql_plan_hash_value, a.sql_plan_line_id, a.sql_plan_operation, a.sql_plan_options, a.sql_exec_id, a.force_matching_signature, a.plsql_entry_object_id, a.plsql_entry_subprogram_id, a.plsql_object_id, a.plsql_subprogram_id, a.service_hash, a.qc_session_id, a.qc_instance_id, a.qc_session_serial#, nvl(a.event, 'CPU + Wait for CPU') as event, nvl(a.event_id, 1) as event_id, nvl(a.wait_class, 'CPU') as wait_class, nvl(a.wait_class_id, 9999) as wait_class_id, a.seq#, a.p1, a.p1text, a.p2, a.p2text, a.p3, a.p3text, a.wait_time, a.time_waited, a.xid, a.blocking_session, a.blocking_session_serial#, a.blocking_session_status, a.blocking_inst_id, a.current_obj#, a.current_file#, a.current_block#, a.top_level_call#, a.top_level_call_name, a.program, a.module, a.action, a.client_id, a.remote_instance#, a.in_connection_m gmt, a.in_parse, a.in_hard_parse, a.in_sql_execution, a.in_plsql_execution, a.in_plsql_rpc, a.in_plsql_compilation, a.in_java_execution, a.in_bind, a.in_cursor_close, a.in_sequence_load FROM V$ACTIVE_SESSION_HISTORY a, V$DATABASE d, V$INSTANCE inst WHERE 1=1 and :ash_enable_mem_view = 1 and :ash_enable_disk_view = 1 and a.is_awr_sample = 'Y' and a.sample_time between :ash_mem_btime and :ash_mem_etime ) UNION ALL ( SELECT a.dbid, a.instance_number, a.snap_id, a.sample_id, a.sample_time, a.session_id, a.session_serial#, a.session_type, a.session_state, a.flags, a.user_id, a.sql_id, a.sql_opcode, a.sql_opname, a.top_level_sql_id, a.sql_child_number, a.sql_plan_hash_value, a.sql_plan_line_id, a.sql_plan_operation, a.sql_plan_options, a.sql_exec_id, a.force_matching_signature, a.plsql_entry_object_id, a.plsql_entry_subprogram_id, a.plsql_object_id, a.plsql_subprogram_id, a.service_hash, a.qc_session_id, a.qc_instance_id, a.qc_session_serial#, nvl(a.event, 'CPU + Wait for CPU') as event, nvl(a.event_id, 1) as event_id, nvl(a.wait_class, 'CPU') as wait_class, nvl(a.wait_class_id, 9999) as wait_class_id, a.seq#, a.p1, a.p1text, a.p2, a.p2text, a.p3, a.p3text, a.wait_time, a.time_waited, a.xid, a.blocking_session, a.blocking_session_serial#, a.blocking_session_status, a.blocking_inst_id, a.current_obj#, a.current_file#, a.current_block#, a.top_level_call#, a.top_level_call_name, a.program, a.module, a.action, a.client_id, a.remote_instance#, a.in_connection_mgmt, a.in_parse, a.in_hard_parse, a.in_sql_execution, a.in_plsql_execution, a.in_plsql_rpc, a.in_plsql_compilation, a.in_java_execution, a.in_bind, a.in_cursor_close, a.in_sequence_load FROM DBA_HIST_ACTIVE_SESS_HISTORY a WHERE 1=1 and :ash_enable_disk_view = 1 and a.sample_time between :ash_disk_btime and :ash_disk_etime ) ) unified_ash WHERE dbid = :dbid AND (instance_number MEMBER OF :inst_num) AND ((snap_id = 0) OR (snap_id between :bid and :eid)) AND sample_time between :ash_begin_time and :ash_end_time AND (:ash_num_samples = :ash_num_samples) AND (:ash_sid IS NULL OR session_id = :ash_sid OR (qc_session_id = :ash_sid AND qc_instance_id MEMBER OF :inst_num) ) AND (:ash_sql_id IS NULL OR sql_id like :ash_sql_id) AND (:ash_wait_class IS NULL OR wait_class like :ash_wait_class) AND (:ash_service_hash IS NULL OR service_hash = :ash_service_hash) AND (:ash_module IS NULL OR module like :ash_module) AND (:ash_action IS NULL OR action like :ash_action) AND (:ash_client_id IS NULL OR client_id like :ash_client_id) AND (:ash_plsql_entry IS NULL OR ( (unified_ash.dbid, unified_ash.plsql_entry_object_id, unified_ash.plsql_entry_subprogram_id) IN (select d.dbid, object_id, subprogram_id from ( select object_id, subprogram_id, object_type, owner, object_name, procedure_name, overload from dba_procedures ) plsname1, v$database d where dbms_ash_internal.format_plsql(plsname1.owner, plsname1.object_name, plsname1.object_type, plsname1.procedure_name, plsname1.overload) like :ash_plsql_entry) ) ) ) a WHERE 1 = 1 and sql_id is not null GROUP BY sql_id, sql_plan_hash_value , event , sql_plan_line_id, sql_plan_operation, sql_plan_options ) d123gb_ash ) d123aa_ash WHERE d123aa_ash.dim1_rank <= 5 AND d123aa_ash.dim1_percentage >= 1 AND d123aa_ash.dim12_rank <= 3 AND d123aa_ash.dim123_rank <= 1 AND ( (d123aa_ash.dim12_rank <= 1 ) OR ( (d123aa_ash.dim12_rank > 1 ) AND (d123aa_ash.dim12_percentage >= 1 ) ) ) AND ( (d123aa_ash.dim123_rank <= 1 ) OR ( (d123aa_ash.dim123_rank > 1 ) AND (d123aa_ash.dim123_percentage >= 1 ) ) ) ORDER BY d123aa_ash.dim1_rank, d123aa_ash.dim12_rank, d123aa_ash.dim123_rank ) ash , (select sql_id, sql_plan_hash_value, count(distinct sql_exec_id) as num_exec from (SELECT unified_ash.* FROM ( ( SELECT d.dbid, inst.instance_number, 0 as snap_id, a.sample_id, a.sample_time, a.session_id, a.session_serial#, a.session_type, a.session_state, a.flags, a.user_id, a.sql_id, a.sql_opcode, a.sql_opname, a.top_level_sql_id, a.sql_child_number, a.sql_plan_hash_value, a.sql_plan_line_id, a.sql_plan_operation, a.sql_plan_options, a.sql_exec_id, a.force_matching_signature, a.plsql_entry_object_id, a.plsql_entry_subprogram_id, a.plsql_object_id, a.plsql_subprogram_id, a.service_hash, a.qc_session_id, a.qc_instance_id, a.qc_session_serial#, nvl(a.event, 'CPU + Wait for CPU') as event, nvl(a.event_id, 1) as event_id, nvl(a.wait_class, 'CPU') as wait_class, nvl(a.wait_class_id, 9999) as wait_class_id, a.seq#, a.p1, a.p1text, a.p2, a.p2text, a.p3, a.p3text, a.wait_time, a.time_waited, a.xid, a.blocking_session, a.blocking_session_serial#, a.blocking_session_status, a.blocking_inst_id, a.current_obj#, a.current_file#, a.current_block#, a.top_level_call#, a.top_level_call_name, a.program, a.module, a.action, a.client_id, a.remote_instance#, a.in_connection_mgmt, a.in_parse, a.in_hard_parse, a.in_sql_execution, a.in_plsql_execution, a.in_plsql_rpc, a.in_plsql_compilation, a.in_java_execution, a.in_bind, a.in_cursor_close, a.in_sequence_load FROM V$ACTIVE_SESSION_HISTORY a, V$DATABASE d, V$INSTANCE inst WHERE 1=1 and :ash_enable_mem_view = 1 and :ash_enable_disk_view = 0 and a.sample_time between :ash_mem_btime and :ash_mem_etime ) UNION ALL ( SELECT d.dbid, inst.instance_number, 0 as snap_id, a.sample_id, a.sample_time, a.session_id, a.session_serial#, a.session_type, a.session_state, a.flags, a.user_id, a.sql_id, a.sql_opcode, a.sql_opname, a.top_level_sql_id, a.sql_child_number, a.sql_plan_hash_value, a.sql_plan_line_id, a.sql_plan_operation, a.sql_plan_options, a.sql_exec_id, a.force_matching_signature, a.plsql_entry_object_id, a.plsql_entry_subprogram_id, a.plsql_object_id, a.plsql_subprogram_id, a.service_hash, a.qc_session_id, a.qc_instance_id, a.qc_session_serial#, nvl(a.event, 'CPU + Wait for CPU') as event, nvl(a.event_id, 1) as event_id, nvl(a.wait_class, 'CPU') as wait_class, nvl(a.wait_class_id, 9999) as wait_class_id, a.seq#, a.p1, a.p1text, a.p2, a.p2text, a.p3, a.p3text, a.wait_time, a.time_waited, a.xid, a.blocking_session, a.blocking_session_serial#, a.blocking_session_status, a.blocking_inst_id, a.current_obj#, a.current_file#, a.current_block#, a.top_level_call#, a.top_level_call_name, a.program, a.module, a.action, a.client_id, a.remote_instance#, a.in_connection_mgmt, a.in_parse, a.in_hard_parse, a.in_sql_execution, a.in_plsql_execution, a.in_plsql_rpc, a.in_plsql_compilation, a.in_java_execution, a.in_bind, a.in_cursor_close, a.in_sequence_load FROM V$ACTIVE_SESSION_HISTORY a, V$DATABASE d, V$INSTANCE inst WHERE 1=1 and :ash_enable_mem_view = 1 and :ash_enable_disk_view = 1 and a.is_awr_sample = 'Y' and a.sample_time between :ash_mem_btime and :ash_mem_etime ) UNION ALL ( SELECT a.dbid, a.instance_number, a.snap_id, a.sample_id, a.sample_time, a.session_id, a.session_serial#, a.session_type, a.session_state, a.flags, a.user_id, a.sql_id, a.sql_opcode, a.sql_opname, a.top_level_sql_id, a.sql_child_number, a.sql_plan_hash_value, a.sql_plan_line_id, a.sql_plan_operation, a.sql_plan_options, a.sql_exec_id, a.force_matching_signature, a.plsql_entry_object_id, a.plsql_entry_subprogram_id, a.plsql_object_id, a.plsql_subprogram_id, a.service_hash, a.qc_session_id, a.qc_instance_id, a.qc_session_serial#, nvl(a.event, 'CPU + Wait for CPU') as event, nvl(a.event_id, 1) as event_id, nvl(a.wait_class, 'CPU') as wait_class, nvl(a.wait_class_id, 9999) as wait_class_id, a.seq#, a.p1, a.p1text, a.p2, a.p2text, a.p3, a.p3text, a.wait_time, a.time_waited, a.xid, a.blocking_session, a.blocking_session_serial#, a.blocking_session_status, a.blocking_inst_id, a.current_obj#, a.current_file#, a.current_block#, a.top_level_call#, a.top_level_call_name, a.program, a.module, a.action, a.client_id, a.remote_instance#, a.in_connection_mgmt, a.in_parse, a.in_hard_parse, a.in_sql_execution, a.in_plsql_execution, a.in_plsql_rpc, a.in_plsql_compilation, a.in_java_execution, a.in_bind, a.in_cursor_close, a.in_sequence_load FROM DBA_HIST_ACTIVE_SESS_HISTORY a WHERE 1=1 and :ash_enable_disk_view = 1 and a.sample_time between :ash_disk_btime and :ash_disk_etime ) ) unified_ash WHERE dbid = :dbid AND (instance_number MEMBER OF :inst_num) AND ((snap_id = 0) OR (snap_id between :bid and :eid)) AND sample_time between :ash_begin_time and :ash_end_time AND (:ash_num_samples = :ash_num_samples) AND (:ash_sid IS NULL OR session_id = :ash_sid OR (qc_session_id = :ash_sid AND qc_instance_id MEMBER OF :inst_num) ) AND (:ash_sql_id IS NULL OR sql_id like :ash_sql_id) AND (:ash_wait_class IS NULL OR wait_class like :ash_wait_class) AND (:ash_service_hash IS NULL OR service_hash = :ash_service_hash) AND (:ash_module IS NULL OR module like :ash_module) AND (:ash_action IS NULL OR action like :ash_action) AND (:ash_client_id IS NULL OR client_id like :ash_client_id) AND (:ash_plsql_entry IS NULL OR ( (unified_ash.dbid, unified_ash.plsql_entry_object_id, unified_ash.plsql_entry_subprogram_id) IN (select d.dbid, object_id, subprogram_id from ( select object_id, subprogram_id, object_type, owner, object_name, procedure_name, overload from dba_procedures ) plsname1, v$database d where dbms_ash_internal.format_plsql(plsname1.owner, plsname1.object_name, plsname1.object_type, plsname1.procedure_name, plsname1.overload) like :ash_plsql_entry) ) ) ) group by sql_id, sql_plan_hash_value) xj WHERE 1 = 1 and xj.sql_id=ash.sql_id and xj.sql_plan_hash_value=ash.sql_plan_hash_value ORDER BY ash.dim1_rank, ash.dim12_rank, ash.dim123_rank
    bhvyuq437prgbSELECT S_XB_SQL_MONITOR_LHR.NEXTVAL ID, A.SID, A.SESSION_SERIAL# SERIAL#, A.SQL_ID, NVL(A.SQL_TEXT, (SELECT NB.SQL_TEXT FROM GV$SQLAREA NB WHERE NB.SQL_ID = A.SQL_ID AND NB.INST_ID=A.INST_ID)) SQL_TEXT, (SELECT NB.SQL_FULLTEXT FROM GV$SQLAREA NB WHERE NB.SQL_ID = A.SQL_ID AND NB.INST_ID=A.INST_ID) SQL_FULLTEXT, A.SQL_EXEC_START, A.ELAPSED_TIME, A.STATUS, A.USERNAME, CASE WHEN A.ERROR_MESSAGE IS NOT NULL THEN (A.MODULE || '--' || A.ACTION || '--' || A.PROGRAM || '--' || A.PROCESS_NAME || '--' || A.CLIENT_IDENTIFIER || '--' || A.CLIENT_INFO || '--' || A.SERVICE_NAME) || '----【' || A.ERROR_MESSAGE || '】' ELSE (A.MODULE || '--' || A.ACTION || '--' || A.PROGRAM || '--' || A.PROCESS_NAME || '--' || A.CLIENT_IDENTIFIER || '--' || A.CLIENT_INFO || '--' || A.SERVICE_NAME) END AS SESSION_TYPES, (SELECT NB.EXECUTIONS FROM GV$SQLAREA NB WHERE NB.SQL_ID = A.SQL_ID AND NB.INST_ID=A.INST_ID) EXECUTIONS, :B1 IN_DATE, CASE WHEN A.PX_QCSID IS NOT NULL THEN A.PX_QCSID WHEN A.PX_QCSID IS NULL AND A.PX_SERVERS_ALLOCATED IS NOT NULL THEN A.SID END AS PX_QCSID, (SELECT C.NAME FROM GV$SQLAREA B, SYS.AUDIT_ACTIONS C WHERE B.SQL_ID = A.SQL_ID AND B.COMMAND_TYPE = C.ACTION AND B.INST_ID=A.INST_ID) COMMAND_TYPE, A.SQL_EXEC_ID, PKG_SQL_HISTORY_LHR.FUN_GET_TOTAL_TIME_LHR(A.ELAPSED_TIME / 1000000) ELAPSED_TIME2, A.PROCESS_NAME, A.MODULE, A.CPU_TIME, A.FETCHES, A.BUFFER_GETS, A.DISK_READS, A.DIRECT_WRITES, A.BINDS_XML, A.USER_IO_WAIT_TIME, A.CONCURRENCY_WAIT_TIME, A.PHYSICAL_READ_BYTES, A.PHYSICAL_WRITE_BYTES, A.KEY, C.PLAN_OBJECT_OWNER, C.PLAN_OBJECT_NAME, A.INST_ID FROM GV$SQL_MONITOR A LEFT OUTER JOIN GV$SQL_PLAN_MONITOR C ON (A.KEY = C.KEY AND A.SQL_ID = C.SQL_ID AND C.PLAN_LINE_ID = 1 AND A.SQL_EXEC_ID = C.SQL_EXEC_ID AND C.PLAN_OBJECT_OWNER IS NOT NULL AND C.PLAN_OBJECT_NAME IS NOT NULL AND C.PLAN_OPERATION IN ('UPDATE', 'DELETE', 'MERGE') AND A.INST_ID = C.INST_ID) WHERE A.STATUS LIKE 'DONE%' AND A.LAST_REFRESH_TIME >= SYSDATE - 1 AND NOT EXISTS (SELECT 1 FROM XB_SQL_MONITOR_LHR B WHERE A.SID = B.SID AND A.SESSION_SERIAL# = B.SERIAL# AND A.SQL_ID = B.SQL_ID AND A.SQL_EXEC_ID = B.SQL_EXEC_ID AND B.IN_DATE BETWEEN SYSDATE - 1 AND SYSDATE AND B.INST_ID = A.INST_ID)
    bn4b3vjw2mj3uSELECT OBJOID, CLSOID, DECODE(BITAND(FLAGS, 16384), 0, RUNTIME, LETIME), (2*PRI + DECODE(BITAND(STATUS, 4), 0, 0, decode(INST, :1, -1, 1))), JOBTYPE, SCHLIM, WT, INST, RUNNOW, ENQ_SCHLIM, INST_ID FROM ( select a.obj# OBJOID, a.class_oid CLSOID, a.next_run_date RUNTIME, a.last_enabled_time LETIME, a.flags FLAGS, a.job_status STATUS, 1 JOBTYPE, a.priority PRI, decode(a.schedule_limit, NULL, decode(bitand(a.flags, 4194304), 4194304, b.schedule_limit, NULL), a.schedule_limit) SCHLIM, a.job_weight WT, decode(a.running_instance, NULL, 0, a.running_instance) INST, decode(bitand(a.flags, 16384), 0, 0, 1) RUNNOW, decode(bitand(a.job_status, 8388608), 0, 0, 1) ENQ_SCHLIM, a.instance_id INST_ID from sys.scheduler$_job a, sys.scheduler$_program b, v$database v , v$instance i where a.program_oid = b.obj#(+) and (a.database_role = v.database_role or (a.database_role is null and v.database_role = 'PRIMARY')) and ( i.logins = 'ALLOWED' or bitand(a.flags, 17179869184) <> 0 ) union all select c.obj#, c.class_oid, c.next_run_date, c.last_enabled_time, c.flags, c.job_status, 1, decode(bitand(c.flags, 8589934592), 0, d.priority, pj.priority), decode(bitand(c.flags, 8589934592), 0, d.schedule_limit, decode(pj.schedule_limit, NULL, d.schedule_limit, pj.schedule_limit)), decode(bitand(c.flags, 8589934592), 0, d.job_weight, pj.job_weight), decode(c.running_instance, NULL, 0, c.running_instance), decode(bitand(c.flags, 16384), 0, 0, 1) RUNNOW, decode(bitand(c.job_status, 8388608), 0, 0, 1) ENQ_SCHLIM, c.instance_id INST_ID from sys.scheduler$_lightweight_job c, sys.scheduler$_program d, (select sl.obj# obj#, decode(bitand(sl.flags, 8589934592), 0, sl.program_oid, spj.program_oid) program_oid, decode(bitand(sl.flags, 8589934592), 0, NULL, spj.priority) priority, decode(bitand(sl.flags, 8589934592), 0, NULL, spj.job_weight) job_weight, decode(bitand(sl.flags, 8589934592), 0, NULL, spj.schedule_limit) schedule_limit from sys.scheduler$_lightweight_job sl, scheduler$_job spj where sl.program_oid = spj.obj#(+)) pj, v$instance i where pj.obj# = c.obj# and pj.program_oid = d.obj#(+) and ( i.logins = 'ALLOWED' or bitand(c.flags, 17179869184) <> 0 ) and (:2 = 0 or c.running_instance = :3)) WHERE BITAND(STATUS, 515) = 1 AND BITAND(FLAGS, 1048576) = 0 AND ((BITAND(FLAGS, 134217728 + 268435456) = 0) OR (BITAND(STATUS, 1024) <> 0)) AND BITAND(FLAGS, 4096) = 0 AND (RUNTIME <= :4 OR BITAND(FLAGS, 16384) <> 0) and ((CLSOID is not null and INST_ID is null and CLSOID in (select e.obj# from sys.scheduler$_class e where bitand(e.flags, :5) <> 0 and lower(e.affinity) = lower(:6))) or (INST_ID is not null and INST_ID = :7)) ORDER BY 3, 2, 4, 7 DESC, 1
    dcstr36r0vz0dselect procedure#, procedurename, properties, itypeobj# from procedureinfo$ where obj#=:1 order by procedurename desc, overload# desc
    f3a3mqcjpfv5ycall PKG_SQL_HISTORY_LHR.P_SQL_LHR ( )
    fsbj30puutf1gSELECT (SELECT COUNT(1) FROM DBA_INDEXES D WHERE D.STATUS = 'UNUSABLE' AND D.PARTITIONED = 'NO') GLOBAL_INDEX, (SELECT COUNT(1) FROM DBA_IND_PARTITIONS DIP WHERE DIP.STATUS = 'UNUSABLE') PARTITION_INDEX, (SELECT COUNT(1) FROM DBA_IND_SUBPARTITIONS DIP WHERE DIP.STATUS = 'UNUSABLE') SUBPARTITION_INDEX FROM DUAL
    gx4mv66pvj3xzselect con#, type#, condlength, intcols, robj#, rcon#, match#, refact, nvl(enabled, 0), rowid, cols, nvl(defer, 0), mtime, nvl(spare1, 0), spare2, spare3 from cdef$ where obj#=:1

    Back to SQL Statistics
    Back to Top

    Instance Activity Statistics

    Back to Top

    Instance Activity Stats

    • Ordered by statistic name
    StatisticTotalper Secondper Trans
    Batched IO (bound) vector count550.030.06
    Batched IO (full) vector count00.000.00
    Batched IO block miss count2700.140.31
    Batched IO buffer defrag count20.000.00
    Batched IO double miss count30.000.00
    Batched IO same unit count1630.080.19
    Batched IO single block count470.020.05
    Batched IO vector block count600.030.07
    Batched IO vector read count110.010.01
    Block Cleanout Optim referenced40.000.00
    CCursor + sql area evicted1140.060.13
    CPU used by this session5,5312.856.42
    CPU used when call started4,9632.565.76
    CR blocks created620.030.07
    Cached Commit SCN referenced00.000.00
    Commit SCN cached140.010.02
    DB time581,400300.10675.26
    DBWR checkpoint buffers written1,0380.541.21
    DBWR checkpoints230.010.03
    DBWR object drop buffers written40.000.00
    DBWR tablespace checkpoint buffers written350.020.04
    DBWR transaction table writes650.030.08
    DBWR undo block writes7020.360.82
    HSC Heap Segment Block Changes10,9525.6512.72
    Heap Segment Array Inserts1280.070.15
    Heap Segment Array Updates490.030.06
    IMU CR rollbacks70.000.01
    IMU Flushes2620.140.30
    IMU Redo allocation size543,716280.65631.49
    IMU commits4460.230.52
    IMU contention720.040.08
    IMU ktichg flush10.000.00
    IMU recursive-transaction flush00.000.00
    IMU undo allocation size1,807,136932.802,098.88
    LOB table id lookup cache misses20.000.00
    Number of read IOs issued14,7047.5917.08
    PX local messages recv'd00.000.00
    PX local messages sent00.000.00
    Requests to/from client8920.461.04
    RowCR - row contention110.010.01
    RowCR attempts600.030.07
    RowCR hits270.010.03
    SQL*Net roundtrips to/from client8920.461.04
    TBS Extension: bytes extended00.000.00
    TBS Extension: files extended00.000.00
    TBS Extension: tasks created00.000.00
    TBS Extension: tasks executed00.000.00
    active txn count during cleanout1540.080.18
    application wait time30.000.00
    background checkpoints completed00.000.00
    background checkpoints started00.000.00
    background timeouts9,5964.9511.15
    buffer is not pinned count1,477,470762.631,715.99
    buffer is pinned count1,189,581614.031,381.63
    bytes received via SQL*Net from client665,864343.70773.36
    bytes sent via SQL*Net to client1,068,289551.431,240.75
    calls to get snapshot scn: kcmgss692,319357.36804.09
    calls to kcmgas23,59812.1827.41
    calls to kcmgcs22,47911.6026.11
    cell physical IO interconnect bytes1,965,407,7441,014,496.682,282,703.54
    change write time810.040.09
    cleanout - number of ktugct calls2540.130.30
    cleanouts and rollbacks - consistent read gets20.000.00
    cleanouts only - consistent read gets390.020.05
    cluster key scan block gets563,530290.88654.51
    cluster key scans434,221224.13504.32
    commit batch/immediate performed10.000.00
    commit batch/immediate requested10.000.00
    commit cleanout failures: block lost290.010.03
    commit cleanout failures: callback failure80.000.01
    commit cleanout failures: cannot pin700.040.08
    commit cleanouts11,3695.8713.20
    commit cleanouts successfully completed11,2625.8113.08
    commit immediate performed10.000.00
    commit immediate requested10.000.00
    commit txn count during cleanout1710.090.20
    concurrency wait time530.030.06
    consistent changes286,572147.92332.84
    consistent gets2,617,9311,351.313,040.57
    consistent gets - examination637,947329.29740.94
    consistent gets direct178,86592.33207.74
    consistent gets from cache2,439,0661,258.992,832.83
    consistent gets from cache (fastpath)1,761,613909.302,046.01
    cursor authentications6940.360.81
    data blocks consistent reads - undo records applied2610.130.30
    db block changes354,080182.77411.24
    db block gets878,070453.241,019.83
    db block gets direct1340.070.16
    db block gets from cache877,936453.171,019.67
    db block gets from cache (fastpath)19,82010.2323.02
    deferred (CURRENT) block cleanout applications5,4432.816.32
    dirty buffers inspected1,2810.661.49
    enqueue conversions7440.380.86
    enqueue releases35,89418.5341.69
    enqueue requests35,89318.5341.69
    enqueue timeouts00.000.00
    enqueue waits500.030.06
    exchange deadlocks10.000.00
    execute count68,41935.3279.46
    failed probes on index block reclamation20.000.00
    file io service time6480.330.75
    file io wait time1,184,245611.281,375.43
    free buffer inspected36,31918.7542.18
    free buffer requested99,24051.23115.26
    heap block compress940.050.11
    hot buffers moved to head of LRU8,0674.169.37
    immediate (CR) block cleanout applications410.020.05
    immediate (CURRENT) block cleanout applications2,0211.042.35
    in call idle wait time5,064,3162,614.085,881.90
    index crx upgrade (positioned)20.000.00
    index fast full scans (full)8060.420.94
    index fetch by key1,191,022614.781,383.30
    index scans kdiixs1247,188127.59287.09
    leaf node 90-10 splits290.010.03
    leaf node splits550.030.06
    lob reads149,39077.11173.51
    lob writes103,63553.49120.37
    lob writes unaligned103,63553.49120.37
    logical read bytes from cache27,172,872,19214,025,989.5731,559,665.73
    logons cumulative1530.080.18
    max cf enq hold time00.000.00
    messages received2,7681.433.21
    messages sent2,7681.433.21
    min active SCN optimization applied on CR450.020.05
    no buffer to keep pinned count35,51718.3341.25
    no work - consistent read gets1,690,313872.501,963.20
    non-idle wait count59,95430.9569.63
    non-idle wait time4120.210.48
    opened cursors cumulative61,48631.7471.41
    parse count (describe)250.010.03
    parse count (failures)110.010.01
    parse count (hard)3,6561.894.25
    parse count (total)15,0197.7517.44
    parse time cpu2,6861.393.12
    parse time elapsed2,7431.423.19
    physical read IO requests44,86523.1652.11
    physical read bytes1,764,540,416910,813.742,049,408.15
    physical read total IO requests53,61327.6762.27
    physical read total bytes1,907,403,264984,556.142,215,334.80
    physical read total multi block requests7,8964.089.17
    physical reads215,398111.18250.17
    physical reads cache36,53518.8642.43
    physical reads cache prefetch6,4343.327.47
    physical reads direct178,86392.32207.74
    physical reads direct (lob)700.040.08
    physical reads direct temporary tablespace00.000.00
    physical reads prefetch warmup00.000.00
    physical write IO requests1,6210.841.88
    physical write bytes21,250,04810,968.7724,680.66
    physical write total IO requests5,3512.766.21
    physical write total bytes58,004,48029,940.5367,368.73
    physical write total multi block requests300.020.03
    physical writes2,5941.343.01
    physical writes direct1340.070.16
    physical writes direct (lob)1290.070.15
    physical writes direct temporary tablespace50.000.01
    physical writes from cache2,4601.272.86
    physical writes non checkpoint2,2121.142.57
    pinned buffers inspected50.000.01
    prefetch warmup blocks aged out before use00.000.00
    recovery blocks read00.000.00
    recursive calls304,598157.23353.77
    recursive cpu usage4,0852.114.74
    redo KB read00.000.00
    redo blocks checksummed by FG (exclusive)8,2464.269.58
    redo blocks read for recovery00.000.00
    redo blocks written27,62614.2632.09
    redo entries33,08017.0838.42
    redo k-bytes read for recovery00.000.00
    redo ordering marks6010.310.70
    redo size12,969,8486,694.7315,063.70
    redo size for direct writes1,061,412547.881,232.77
    redo subscn max counts1,2160.631.41
    redo synch long waits160.010.02
    redo synch time180.010.02
    redo synch time (usec)318,160164.23369.52
    redo synch writes3490.180.41
    redo wastage603,048311.28700.40
    redo write time1140.060.13
    redo writes2,3321.202.71
    rollback changes - undo records applied20.000.00
    rollbacks only - consistent read gets580.030.07
    rows fetched via callback329,185169.92382.33
    securefile bytes non-transformed4830.250.56
    securefile number of non-transformed flushes20.000.00
    session cursor cache hits54,46728.1163.26
    session logical reads3,496,0011,804.554,060.40
    shared hash latch upgrades - no wait11,0915.7212.88
    shared hash latch upgrades - wait20.000.00
    sorts (memory)14,6907.5817.06
    sorts (rows)369,100190.52428.69
    sql area evicted2,2001.142.56
    sql area purged290.010.03
    summed dirty queue length1,3690.711.59
    switch current to new buffer8340.430.97
    table fetch by rowid791,634408.62919.44
    table fetch continued row1,1980.621.39
    table scan blocks gotten584,432301.67678.78
    table scan rows gotten20,382,71910,521.0723,673.31
    table scans (direct read)4090.210.48
    table scans (long tables)2150.110.25
    table scans (short tables)6,2413.227.25
    total cf enq hold time600.030.07
    total number of cf enq holders350.020.04
    total number of times SMON posted80.000.01
    transaction rollbacks10.000.00
    undo change vector size4,155,4642,144.954,826.32
    user I/O wait time950.050.11
    user calls1,9270.992.24
    user commits8380.430.97
    user rollbacks230.010.03
    workarea executions - onepass00.000.00
    workarea executions - optimal10,5145.4312.21
    write clones created in background10.000.00
    write clones created in foreground10.000.00

    Back to Instance Activity Statistics
    Back to Top

    Instance Activity Stats - Absolute Values

    • Statistics with absolute values (should not be diffed)
    StatisticBegin ValueEnd Value
    logons current3029
    session uga memory max4,754,609,2725,114,546,280
    session pga memory4,212,998,3524,583,732,144
    session pga memory max21,843,216,30426,113,604,240
    session cursor cache count74,41080,264
    session uga memory8,044,594,303,6088,658,781,283,360
    opened cursors current5342

    Back to Instance Activity Statistics
    Back to Top

    Instance Activity Stats - Thread Activity

    • Statistics identified by '(derived)' come from sources other than SYSSTAT
    StatisticTotalper Hour
    log switches (derived)00.00

    Back to Instance Activity Statistics
    Back to Top

    IO Stats

    Back to Top

    IOStat by Function summary

    • 'Data' columns suffixed with M,G,T,P are in multiples of 1024 other columns suffixed with K,M,G,T,P are in multiples of 1000
    • ordered by (Data Read + Write) desc
    Function NameReads: DataReqs per secData per secWrites: DataReqs per secData per secWaits: CountAvg Tm(ms)
    Direct Reads1.4G7.59.7210980M0.000M14.7K0.00
    Buffer Cache Reads286M15.59.1476260M0.000M30.1K0.01
    Others137M4.52.07071621M0.71.01083910.1K0.04
    DBWR0M0.000M19M0.78.0098072871.24
    LGWR0M0.000M14M1.21.00722646640.14
    Direct Writes0M0.000M1M0.06.0005161130.00
    Streams AQ0M0.000M0M0.000M30.00
    TOTAL:1.8G27.69.93944055M2.76.02838960K0.03

    Back to IO Stats
    Back to Top

    IOStat by Filetype summary

    • 'Data' columns suffixed with M,G,T,P are in multiples of 1024 other columns suffixed with K,M,G,T,P are in multiples of 1000
    • Small Read and Large Read are average service times, in milliseconds
    • Ordered by (Data Read + Write) desc
    Filetype NameReads: DataReqs per secData per secWrites: DataReqs per secData per secSmall ReadLarge Read
    Data File1.6G23.20.86769219M0.83.0098070.000.00
    Control File136M4.49.07019922M0.71.0113550.00 
    Log File0M0.000M14M1.21.007226  
    Temp File0M0.010M1M0.01.0005160.08 
    TOTAL:1.8G27.69.93789256M2.76.0289050.000.00

    Back to IO Stats
    Back to Top

    IOStat by Function/Filetype summary

    • 'Data' columns suffixed with M,G,T,P are in multiples of 1024 other columns suffixed with K,M,G,T,P are in multiples of 1000
    • Ordered by (Data Read + Write) desc for each function
    Function/File NameReads: DataReqs per secData per secWrites: DataReqs per secData per secWaits: CountAvg Tm(ms)
    Direct Reads 1.4G7.59.7210980M0.000M0 
    Direct Reads (Data File) 1.4G7.59.7210980M0.000M0 
    Buffer Cache Reads 286M15.59.1476260M0.000M30.1K0.00
    Buffer Cache Reads (Data File) 286M15.59.1476260M0.000M30.1K0.00
    Others 136M4.51.07019921M0.71.01083987430.00
    Others (Control File) 135M4.49.06968321M0.71.01083986960.00
    Others (Data File) 1M0.02.0005160M0.000M470.00
    DBWR 0M0.000M19M0.78.0098070 
    DBWR (Data File) 0M0.000M19M0.78.0098070 
    LGWR 0M0.000M14M1.21.0072260 
    LGWR (Log File) 0M0.000M14M1.21.0072260 
    Direct Writes 0M0.000M1M0.06.0005160 
    Direct Writes (Data File) 0M0.000M1M0.06.0005160 
    Streams AQ 0M0.000M0M0.000M30.00
    Streams AQ (Data File) 0M0.000M0M0.000M30.00
    TOTAL: 1.8G27.69.93892455M2.76.02838938.9K0.00

    Back to IO Stats
    Back to Top

    Tablespace IO Stats

    • ordered by IOs (Reads + Writes) desc
    TablespaceReadsAv Reads/sAv Rd(ms)Av Blks/RdWritesAv Writes/sBuffer WaitsAv Buf Wt(ms)
    SYSTEM 27,786140.027.025470640.16
    SYSAUX 14,74780.021.21522000.00
    USERS 1,58310.011.112300410.24
    EXAMPLE 64000.001.000000.00
    UNDOTBS1 4500.221.00303020.00
    TEMP 1000.001.0019000.00
    TS_OGG 800.001.000000.00

    Back to IO Stats
    Back to Top

    File IO Stats

    • ordered by Tablespace, File
    TablespaceFilenameReadsAv Reads/sAv Rd(ms)Av Blks/RdWritesAv Writes/sBuffer WaitsAv Buf Wt(ms)
    EXAMPLE/u01/app/oracle/oradata/ora11g/example01.dbf 64000.001.000000.00
    SYSAUX/u01/app/oracle/oradata/ora11g/sysaux01.dbf 14,74780.021.21522000.00
    SYSTEM/u01/app/oracle/oradata/ora11g/system01.dbf 27,786140.027.025470640.16
    TEMP/u01/app/oracle/oradata/ora11g/temp01.dbf 1000.001.001900 
    TS_OGG/u01/app/oracle/oradata/ora11g/ts_ogg01.dbf 800.001.000000.00
    UNDOTBS1/u01/app/oracle/oradata/ora11g/undotbs01.dbf 4500.221.00303020.00
    USERS/u01/app/oracle/oradata/ora11g/users01.dbf 1,58310.011.112300410.24

    Back to IO Stats
    Back to Top

    Buffer Pool Statistics

    Back to Top

    Buffer Pool Statistics

    • Standard block size Pools D: default, K: keep, R: recycle
    • Default Pools for other block sizes: 2k, 4k, 8k, 16k, 32k
    PNumber of BuffersPool Hit%Buffer GetsPhysical ReadsPhysical WritesFree Buff WaitWrit Comp WaitBuffer Busy Waits
    D7,856993,317,27136,5192,46000107

    Back to Buffer Pool Statistics
    Back to Top

    Checkpoint Activity

    • Total Physical Writes: 2,594
    MTTR WritesLog Size WritesLog Ckpt WritesOther Settings WritesAutotune Ckpt WritesThread Ckpt Writes
    00001,0030

    Back to Buffer Pool Statistics
    Back to Top

    Advisory Statistics

    Back to Top

    Instance Recovery Stats

    • B: Begin Snapshot, E: End Snapshot
    Targt MTTR (s) Estd MTTR (s)Recovery Estd IOsActual RedoBlksTarget RedoBlksLog Sz RedoBlksLog Ckpt Timeout RedoBlksLog Ckpt Interval RedoBlksOpt Log Sz(M)Estd RAC Avail Time
    B024457300378341658887834   
    E024283158247991658884799   

    Back to Advisory Statistics
    Back to Top

    MTTR Advisory

    No data exists for this section of the report.

    Back to Advisory Statistics
    Back to Top

    Buffer Pool Advisory

    • Only rows with estimated physical reads >0 are displayed
    • ordered by Block Size, Buffers For Estimate
    PSize for Est (M)Size FactorBuffers (thousands)Est Phys Read FactorEstimated Phys Reads (thousands)Est Phys Read TimeEst %DBtime for Rds
    D40.0604.951,113180.00
    D80.1314.781,074177.00
    D120.1913.08692148.00
    D160.2522.64594141.00
    D200.3121.87421127.00
    D240.3831.48333121.00
    D280.4431.29291118.00
    D320.5041.17264116.00
    D360.5641.10248114.00
    D400.6351.06239114.00
    D440.6951.04234113.00
    D480.7561.03232113.00
    D520.8161.02230113.00
    D560.8871.01228113.00
    D600.9471.01226113.00
    D641.0081.00225113.00
    D681.0680.98221112.00
    D721.1390.96216112.00
    D761.1990.89201111.00
    D801.25100.7917819.00

    Back to Advisory Statistics
    Back to Top

    PGA Aggr Summary

    • PGA cache hit % - percentage of W/A (WorkArea) data processed only in-memory
    PGA Cache Hit %W/A MB ProcessedExtra W/A MB Read/Written
    100.001,7570

    Back to Advisory Statistics
    Back to Top

    PGA Aggr Target Stats

    No data exists for this section of the report.

    Back to Advisory Statistics
    Back to Top

    PGA Aggr Target Histogram

    • Optimal Executions are purely in-memory operations
    Low Optimal High OptimalTotal ExecsOptimal Execs1-Pass ExecsM-Pass Execs
    2K4K8,6288,62800
    64K128K565600
    128K256K161600
    256K512K202000
    512K1024K1,2931,29300
    1M2M50150100
    2M4M2200
    4M8M2200

    Back to Advisory Statistics
    Back to Top

    PGA Memory Advisory

    • When using Auto Memory Mgmt, minimally choose a pga_aggregate_target value where Estd PGA Overalloc Count is 0
    PGA Target Est (MB)Size FactrW/A MB ProcessedEstd Extra W/A MB Read/ Written to Disk Estd PGA Cache Hit %Estd PGA Overalloc CountEstd Time
    170.1310,328.58113.4299.00182,351,342
    340.2510,328.58113.4299.00182,351,342
    680.5010,328.58113.4299.00182,351,342
    1020.7510,328.58113.4299.00182,351,342
    1361.0010,328.580.00100.00132,325,801
    1631.2010,328.580.00100.0092,325,801
    1901.4010,328.580.00100.0092,325,801
    2181.6010,328.580.00100.0052,325,801
    2451.8010,328.580.00100.0002,325,801
    2722.0010,328.580.00100.0002,325,801
    4083.0010,328.580.00100.0002,325,801
    5444.0010,328.580.00100.0002,325,801
    8166.0010,328.580.00100.0002,325,801
    1,0888.0010,328.580.00100.0002,325,801

    Back to Advisory Statistics
    Back to Top

    Shared Pool Advisory

    • SP: Shared Pool Est LC: Estimated Library Cache Factr: Factor
    • Note there is often a 1:Many correlation between a single logical object in the Library Cache, and the physical number of memory objects associated with it. Therefore comparing the number of Lib Cache objects (e.g. in v$librarycache), with the number of Lib Cache Memory Objects is invalid.
    Shared Pool Size(M)SP Size FactrEst LC Size (M)Est LC Mem ObjEst LC Time Saved (s)Est LC Time Saved FactrEst LC Load Time (s)Est LC Load Time FactrEst LC Mem Obj Hits (K)
    1440.88221,2114,6310.712,05611.36506
    1480.90261,4024,8530.751,83410.13516
    1520.93301,5935,4270.831,2606.96528
    1560.95341,7845,6770.871,0105.58538
    1600.98371,8686,2120.954752.62550
    1641.00411,9406,5061.001811.00565
    1681.02452,0126,5101.001770.98566
    1721.05492,0846,5101.001770.98567
    1761.07522,1526,5101.001770.98567
    1801.10552,3106,5101.001770.98567
    1841.12582,4686,5101.001770.98567
    1881.15612,6236,5101.001770.98568
    1921.17642,7116,5101.001770.98568
    1961.20682,8006,5101.001770.98568
    2001.22712,9166,5101.001770.98568
    2041.24753,0386,5111.001760.97569
    2241.37943,4636,5231.001640.91570
    2441.491133,8186,5371.001500.83572
    2641.611324,5036,5371.001500.83573
    2841.731515,4566,5391.011480.82573
    3041.851696,3166,5421.011450.80574
    3241.981886,5746,5451.011420.78575
    3442.102076,8326,5461.011410.78575

    Back to Advisory Statistics
    Back to Top

    SGA Target Advisory

    SGA Target Size (M)SGA Size FactorEst DB Time (s)Est Physical Reads
    1920.756491,112,243
    2561.00578224,700
    3201.25551229,643
    3841.50544247,372
    4481.75538177,535
    5122.00538177,535

    Back to Advisory Statistics
    Back to Top

    Streams Pool Advisory

    Size for Est (MB)Size FactorEst Spill CountEst Spill Time (s)Est Unspill CountEst Unspill Time (s)
    41.000000
    82.000000
    123.000000
    164.000000
    205.000000
    246.000000
    287.000000
    328.000000
    369.000000
    4010.000000
    4411.000000
    4812.000000
    5213.000000
    5614.000000
    6015.000000
    6416.000000
    6817.000000
    7218.000000
    7619.000000
    8020.000000

    Back to Advisory Statistics
    Back to Top

    Java Pool Advisory

    No data exists for this section of the report.

    Back to Advisory Statistics
    Back to Top

    Wait Statistics

    Back to Top

    Buffer Wait Statistics

    • ordered by wait time desc, waits desc
    ClassWaitsTotal Wait Time (s)Avg Time (ms)
    data block10400
    undo header200
    2nd level bmb100

    Back to Wait Statistics
    Back to Top

    Enqueue Activity

    • only enqueues with waits are shown
    • Enqueue stats gathered prior to 10g should not be compared with 10g data
    • ordered by Wait Time desc, Waits desc
    Enqueue Type (Request Reason)RequestsSucc GetsFailed GetsWaitsWt Time (s)Av Wt Time(ms)
    JS-Job Scheduler (queue lock) 10,04210,0420903.33
    KO-Multiple Object Checkpoint (fast object checkpoint) 80800803.75
    RO-Multiple Object Reuse (fast object reuse) 15015001300.77
    CR-Reuse Block Range (block range reuse ckpt) 13013001300.00
    SQ-Sequence Cache 32320500.00
    TX-Transaction (index contention) 220200.00

    Back to Wait Statistics
    Back to Top

    Undo Statistics

    Back to Top

    Undo Segment Summary

    • Min/Max TR (mins) - Min and Max Tuned Retention (minutes)
    • STO - Snapshot Too Old count, OOS - Out of Space count
    • Undo segment block stats:
    • uS - unexpired Stolen, uR - unexpired Released, uU - unexpired reUsed
    • eS - expired Stolen, eR - expired Released, eU - expired reUsed
    Undo TS#Num Undo Blocks (K)Number of TransactionsMax Qry Len (s)Max Tx ConcurcyMin/Max TR (mins)STO/ OOS uS/uR/uU/ eS/eR/eU
    20.612,4731,203321/31.10/00/0/0/0/0/0

    Back to Undo Statistics
    Back to Top

    Undo Segment Stats

    • Most recent 35 Undostat rows, ordered by Time desc
    End TimeNum Undo BlocksNumber of TransactionsMax Qry Len (s)Max Tx ConcyTun Ret (mins)STO/ OOS uS/uR/uU/ eS/eR/eU
    23-Sep 14:57322691,2013310/00/0/0/0/0/0
    23-Sep 14:47131805992210/00/0/0/0/0/0
    23-Sep 14:375622,0241,2033310/00/0/0/0/0/0

    Back to Undo Statistics
    Back to Top

    Latch Statistics

    Back to Top

    Latch Activity

    • "Get Requests", "Pct Get Miss" and "Avg Slps/Miss" are statistics for willing-to-wait latch get requests
    • "NoWait Requests", "Pct NoWait Miss" are for no-wait latch get requests
    • "Pct Misses" for both should be very close to 0.0
    Latch NameGet RequestsPct Get MissAvg Slps /MissWait Time (s)NoWait RequestsPct NoWait Miss
    AQ deq hash table latch30.00 00 
    ASM db client latch1,3660.00 00 
    ASM map operation hash table30.00 00 
    ASM network background latch40.00 00 
    AWR Alerted Metric Element list13,7770.00 00 
    Change Notification Hash table latch6510.00 00 
    Consistent RBA2,3310.00 00 
    DML lock allocation248,4810.720.0000 
    Event Group Locks1660.00 00 
    FAL Queue510.00 00 
    FIB s.o chain latch100.00 00 
    FOB s.o list latch2240.00 00 
    File State Object Pool Parent Latch70.00 00 
    I/O Staticstics latch30.00 00 
    IPC stats buffer allocation latch30.00 00 
    In memory undo latch18,0840.320.6401,4970.40
    JS Sh mem access2311.731.0000 
    JS broadcast autostart latch60.00 00 
    JS mem alloc latch2890.00 00 
    JS queue access latch2920.00 00 
    JS queue state obj latch20,0840.00 00 
    JS slv state obj latch2,6150.570.0000 
    KFC FX Hash Latch30.00 00 
    KFC Hash Latch30.00 00 
    KFCL LE Freelist30.00 00 
    KGNFS-NFS:SHM structure30.00 00 
    KGNFS-NFS:SVR LIST30.00 00 
    KJC message pool free list30.00 00 
    KJCT flow control latch30.00 00 
    KMG MMAN ready and startup request latch6460.00 00 
    KQF runtime purge top lvl latch60.00 00 
    KTF sga latch370.00 05530.00
    KWQMN job cache list latch10.00 00 
    KWQP Prop Status20.00 00 
    KWQS pqueue ctx latch20.00 00 
    Locator state objects pool parent latch30.00 00 
    Lsod array latch30.00 00 
    MQL Tracking Latch0  0380.00
    Memory Management Latch30.00 06460.00
    Memory Queue30.00 00 
    Memory Queue Message Subscriber #130.00 00 
    Memory Queue Message Subscriber #230.00 00 
    Memory Queue Message Subscriber #330.00 00 
    Memory Queue Message Subscriber #430.00 00 
    Memory Queue Subscriber30.00 00 
    MinActiveScn Latch220.00 00 
    Mutex30.00 00 
    Mutex Stats30.00 00 
    NLS data objects10.00 00 
    OS process910.00 00 
    OS process allocation3,8990.00 00 
    OS process: request allocation210.00 00 
    PL/SQL warning settings2,4280.00 00 
    PX hash array latch30.00 00 
    QMT40.00 00 
    Real-time plan statistics latch4,1251.140.0200 
    SGA IO buffer pool latch440.00 0440.00
    SGA blob parent30.00 00 
    SGA bucket locks30.00 00 
    SGA heap locks30.00 00 
    SGA pool locks30.00 00 
    SQL memory manager latch670.00 06460.00
    SQL memory manager workarea list latch53,8680.000.0000 
    Security Class Hashtable50.00 00 
    Shared B-Tree780.00 00 
    Streams Generic30.00 00 
    Testing30.00 00 
    Token Manager30.00 00 
    WCR: sync30.00 00 
    Write State Object Pool Parent Latch30.00 00 
    X$KSFQP40.00 00 
    XDB NFS Security Latch30.00 00 
    XDB NFS Stateful SGA Latch10.00 00 
    XDB unused session pool30.00 00 
    XDB used session pool30.00 00 
    active checkpoint queue latch1,2160.00 00 
    active service list6,3770.390.00013,4990.00
    archive control1280.00 00 
    archive process latch1530.00 00 
    begin backup scn array1080.00 00 
    buffer pool30.00 00 
    business card30.00 00 
    cache buffer handles1,3820.00 00 
    cache buffers chains6,816,7090.010.000106,7080.00
    cache buffers lru chain23,5750.020.000240,3960.01
    cache table scan latch7340.00 07340.00
    call allocation6,6920.100.0000 
    cas latch30.00 00 
    change notification client cache latch30.00 00 
    channel handle pool latch300.00 00 
    channel operations parent latch10,9380.00 00 
    checkpoint queue latch32,0410.00 02,1190.00
    client/application info1,1402.280.0000 
    compile environment latch1530.00 00 
    corrupted undo seg latch70.00 00 
    cp cmon/server latch30.00 00 
    cp pool latch30.00 00 
    cp server hash latch30.00 00 
    cvmap freelist lock30.00 00 
    dml lock allocation180.00 00 
    done queue latch30.00 00 
    dummy allocation3100.650.0000 
    enqueue freelist latch30.00 051,3810.02
    enqueue hash chains72,5920.070.0000 
    enqueues280.00 00 
    fifth spare latch30.00 00 
    file cache latch2810.00 00 
    flashback copy30.00 00 
    fourth Audit Vault latch30.00 00 
    gc element30.00 00 
    gcs commit scn state30.00 00 
    gcs partitioned table hash30.00 00 
    gcs pcm hashed value bucket hash30.00 00 
    gcs resource freelist30.00 00 
    gcs resource hash30.00 00 
    gcs resource scan list30.00 00 
    gcs shadows freelist30.00 00 
    ges domain table30.00 00 
    ges enqueue table freelist30.00 00 
    ges group table30.00 00 
    ges process hash list30.00 00 
    ges process parent latch30.00 00 
    ges resource hash list30.00 00 
    ges resource scan list30.00 00 
    ges resource table freelist30.00 00 
    ges value block free list30.00 00 
    global KZLD latch for mem in SGA80.00 00 
    global ctx hash table latch10.00 00 
    global tx hash mapping30.00 00 
    granule operation30.00 00 
    hash table column usage latch1,0550.00 03,954,8710.01
    hash table modification latch520.00 00 
    heartbeat check30.00 00 
    internal temp table object number allocation latch1,7880.00 00 
    intra txn parallel recovery30.00 00 
    io pool granule metadata list30.00 00 
    job workq parent latch1460.00 01436.29
    job_queue_processes free list latch5693.690.0000 
    job_queue_processes parameter latch5580.00 00 
    k2q lock allocation30.00 00 
    kdlx hb parent latch30.00 00 
    kgb parent30.00 00 
    kgnfs mount latch30.00 00 
    kokc descriptor allocation latch160,7800.00 00 
    krbmrosl20.00 00 
    ksfv messages30.00 00 
    ksim group membership cache30.00 00 
    kss move lock210.00 00 
    ksuosstats global area1990.00 00 
    ksv allocation latch350.00 00 
    ksv class latch370.00 00 
    ksv msg queue latch30.00 00 
    ksz_so allocation latch210.00 00 
    ktm global data460.00 00 
    kwqbsn:qsga720.00 00 
    lgwr LWN SCN2,8000.00 00 
    list of block allocation3812.360.0000 
    loader state object freelist1,1260.00 00 
    lob segment dispenser latch30.00 00 
    lob segment hash table latch90.00 00 
    lob segment query latch30.00 00 
    lock DBA buffer during media recovery30.00 00 
    logical standby cache30.00 00 
    logminer context allocation40.00 00 
    logminer work area30.00 00 
    longop free list parent30.00 00 
    managed standby latch510.00 00 
    mapped buffers lru chain30.00 00 
    message pool operations parent latch1230.00 00 
    messages27,7900.140.0000 
    mostly latch-free SCN2,8130.00 00 
    msg queue latch30.00 00 
    multiblock read objects2,7480.00 00 
    name-service namespace bucket30.00 00 
    object queue header heap21,3000.00 019,3100.00
    object queue header operation228,3180.010.0000 
    object stats modification17,6420.00 00 
    parallel query alloc buffer2510.00 00 
    parallel query stats30.00 00 
    parameter list60.00 00 
    parameter table management2,7245.950.0000 
    peshm30.00 00 
    pesom_free_list30.00 00 
    pesom_hash_node30.00 00 
    post/wait queue1,3400.00 01,0710.00
    process allocation300.00 0100.00
    process group creation210.00 00 
    process queue30.00 00 
    process queue reference30.00 00 
    qm_init_sga20.00 00 
    qmn task queue latch2860.00 00 
    qmtmrcsg_init10.00 00 
    query server freelists30.00 00 
    queued dump request60.00 00 
    queuing load statistics30.00 00 
    recovery domain hash list30.00 00 
    redo allocation10,9480.070.00033,0070.05
    redo copy30.00 033,0140.36
    redo writing9,3910.00 00 
    resmgr group change latch1530.650.0000 
    resmgr:active threads3090.00 00 
    resmgr:actses change group1560.00 00 
    resmgr:actses change state30.00 00 
    resmgr:free threads list3070.330.0000 
    resmgr:plan CPU method30.00 00 
    resmgr:resource group CPU method30.00 00 
    resmgr:schema config20.00 00 
    resmgr:session queuing30.00 00 
    rm cas latch30.00 00 
    row cache objects8,155,2120.040.0005,9530.07
    rules engine rule set statistics1000.00 00 
    second Audit Vault latch30.00 00 
    second spare latch30.00 00 
    sequence cache2,9174.290.0000 
    session allocation1,7150.00 01,4210.00
    session idle bit5,1260.020.0000 
    session queue latch30.00 00 
    session state list latch8912.920.0000 
    session switching140.00 00 
    shared pool569,1500.090.0800 
    shared pool sim alloc30.00 00 
    shared pool simulator17,0520.010.0000 
    sim partition latch30.00 00 
    simulator hash latch180,1580.00 00 
    simulator lru latch1,2930.00 0170,9670.00
    sort extent pool1670.00 00 
    space background state object latch60.00 00 
    space background task latch2,3490.00 01,2980.00
    state object free list20.00 00 
    statistics aggregation5600.00 00 
    tablespace key chain110.00 00 
    temp lob duration state obj allocation20.00 00 
    temporary table state object allocation10.00 00 
    test excl. parent l030.00 00 
    test excl. parent2 l030.00 00 
    third spare latch30.00 00 
    threshold alerts latch1710.00 00 
    transaction allocation266,9660.030.0000 
    undo global data10,1100.120.0000 
    virtual circuit buffers30.00 00 
    virtual circuit holder30.00 00 
    virtual circuit queues30.00 00 

    Back to Latch Statistics
    Back to Top

    Latch Sleep Breakdown

    • ordered by misses desc
    Latch NameGet RequestsMissesSleepsSpin Gets
    row cache objects8,155,2123,66053,655
    DML lock allocation248,4811,79411,793
    cache buffers chains6,816,7098672865
    shared pool569,15053741497
    In memory undo latch18,084583721
    Real-time plan statistics latch4,12547146
    JS Sh mem access231440

    Back to Latch Statistics
    Back to Top

    Latch Miss Sources

    • only latches with sleeps are shown
    • ordered by name, sleeps desc
    Latch NameWhereNoWait Misses SleepsWaiter Sleeps
    DML lock allocationktadmc011
    In memory undo latchktiFlush: child0343
    In memory undo latchkticmt: child034
    JS Sh mem accessjsksGetShMemLatch044
    Real-time plan statistics latchkeswxFixGrabEntry011
    cache buffers chainskcbgcur: fast path (shr)010
    cache buffers chainskcbgtcr: fast path (cr pin)010
    row cache objectskqreqd: reget020
    row cache objectskqrpre: find obj024
    row cache objectskqrso010
    shared poolkghalo03011
    shared poolkghupr10712
    shared poolkghalp0417

    Back to Latch Statistics
    Back to Top

    Mutex Sleep Summary

    • ordered by number of sleeps desc
    Mutex TypeLocationSleepsWait Time (ms)
    Cursor Pinkkslce [KKSCHLPIN2]430
    Library Cachekglhdgn2 106380
    Library Cachekgllkc1 57380
    Library Cachekglpnal1 90380
    Library Cachekglpin1 4350
    Library Cachekglget2 2130
    Library Cachekgllkdl1 8590
    Library Cachekglhdgn1 6230
    Library Cachekglini1 3220
    Library Cachekglpndl1 9520
    Library Cachekglobpn1 7110

    Back to Latch Statistics
    Back to Top

    Parent Latch Statistics

    No data exists for this section of the report.

    Back to Latch Statistics
    Back to Top

    Child Latch Statistics

    No data exists for this section of the report.

    Back to Latch Statistics
    Back to Top

    Segment Statistics

    Back to Top

    Segments by Logical Reads

    • Total Logical Reads: 3,496,001
    • Captured Segments account for 91.1% of Total
    OwnerTablespace NameObject NameSubobject NameObj. TypeLogical Reads%Total
    ** MISSING **TEMP** MISSING: -40016344/4264448** MISSING **UNDEFINED1,052,89630.12
    SYSSYSTEMICOL$ TABLE603,31217.26
    SYSSYSTEMSEG$ TABLE204,1925.84
    SYSSYSTEMI_OBJ2 INDEX194,8165.57
    SYSSYSAUXWRH$_STAT_NAME TABLE128,2083.67

    Back to Segment Statistics
    Back to Top

    Segments by Physical Reads

    • Total Physical Reads: 215,398
    • Captured Segments account for 87.8% of Total
    OwnerTablespace NameObject NameSubobject NameObj. TypePhysical Reads%Total
    SYSSYSTEMCCOL$ TABLE95,90344.52
    SYSSYSTEMOBJ$ TABLE55,67325.85
    SYSSYSTEMRESULT$ TABLE18,0568.38
    SYSSYSTEMICOL$ TABLE14,5656.76
    SYSSYSAUXSCHEDULER$_EVENT_LOG TABLE1,9610.91

    Back to Segment Statistics
    Back to Top

    Segments by Physical Read Requests

    • Total Physical Read Requests: 44,865
    • Captured Segments account for 42.8% of Total
    OwnerTablespace NameObject NameSubobject NameObj. TypePhys Read Requests%Total
    SYSSYSTEMCCOL$ TABLE9,03520.14
    SYSSYSTEMOBJ$ TABLE4,80810.72
    SYSSYSTEMICOL$ TABLE2,3235.18
    SYSSYSTEMRESULT$ TABLE1,1842.64
    XDBSYSAUXXDB$H_INDEX TABLE2860.64

    Back to Segment Statistics
    Back to Top

    Segments by UnOptimized Reads

    • Total UnOptimized Read Requests: 44,865
    • Captured Segments account for 42.8% of Total
    OwnerTablespace NameObject NameSubobject NameObj. TypeUnOptimized Reads%Total
    SYSSYSTEMCCOL$ TABLE9,03520.14
    SYSSYSTEMOBJ$ TABLE4,80810.72
    SYSSYSTEMICOL$ TABLE2,3235.18
    SYSSYSTEMRESULT$ TABLE1,1842.64
    XDBSYSAUXXDB$H_INDEX TABLE2860.64

    Back to Segment Statistics
    Back to Top

    Segments by Optimized Reads

    No data exists for this section of the report.

    Back to Segment Statistics
    Back to Top

    Segments by Direct Physical Reads

    • Total Direct Physical Reads: 178,863
    • Captured Segments account for 100.0% of Total
    OwnerTablespace NameObject NameSubobject NameObj. TypeDirect Reads%Total
    SYSSYSTEMCCOL$ TABLE95,76053.54
    SYSSYSTEMOBJ$ TABLE53,31229.81
    SYSSYSTEMRESULT$ TABLE18,01810.07
    SYSSYSTEMICOL$ TABLE9,9955.59
    SYSSYSAUXSCHEDULER$_EVENT_LOG TABLE1,4640.82

    Back to Segment Statistics
    Back to Top

    Segments by Physical Writes

    • Total Physical Writes: 2,594
    • Captured Segments account for 36.6% of Total
    OwnerTablespace NameObject NameSubobject NameObj. TypePhysical Writes%Total
    DB_MONITORUSERSXB_AUDIT_DDL_LHRSYS_SUBP2281TABLE SUBPARTITION1054.05
    ** MISSING **TEMP** MISSING: -40016344/4264448** MISSING **UNDEFINED843.24
    SYSSYSAUXSYS_LOB0000006331C00004$$ LOB833.20
    DB_MONITORUSERSXB_AUDIT_DDL_LHRSYS_SUBP2282TABLE SUBPARTITION742.85
    SYSSYSTEMICOL$ TABLE391.50

    Back to Segment Statistics
    Back to Top

    Segments by Physical Write Requests

    • Total Physical Write Requestss: 1,621
    • Captured Segments account for 36.2% of Total
    OwnerTablespace NameObject NameSubobject NameObj. TypePhys Write Requests%Total
    SYSSYSAUXSYS_LOB0000006331C00004$$ LOB623.82
    DB_MONITORUSERSXB_AUDIT_DDL_LHRSYS_SUBP2281TABLE SUBPARTITION392.41
    DB_MONITORUSERSSYS_LOB0000092686C00009$$SYS_LOB_SUBP2286LOB SUBPARTITION382.34
    SYSSYSAUXSCHEDULER$_EVENT_LOG TABLE241.48
    SYSSYSAUXSYS_LOB0000006339C00038$$ LOB241.48

    Back to Segment Statistics
    Back to Top

    Segments by Direct Physical Writes

    • Total Direct Physical Writes: 134
    • Captured Segments account for 96.3% of Total
    OwnerTablespace NameObject NameSubobject NameObj. TypeDirect Writes%Total
    SYSSYSAUXSYS_LOB0000006331C00004$$ LOB7052.24
    DB_MONITORUSERSSYS_LOB0000092686C00009$$SYS_LOB_SUBP2286LOB SUBPARTITION3626.87
    SYSSYSAUXSYS_LOB0000006339C00038$$ LOB2317.16

    Back to Segment Statistics
    Back to Top

    Segments by Table Scans

    • Total Table Scans: 1,021
    • Captured Segments account for 97.3% of Total
    OwnerTablespace NameObject NameSubobject NameObj. TypeTable Scans%Total
    DB_MONITORUSERSSYS_IOT_TOP_92725 INDEX59558.28
    SYSSYSTEMI_OBJ2 INDEX17717.34
    SYSSYSTEMICOL$ TABLE14614.30
    SYSSYSTEMOBJ$ TABLE545.29
    SYSSYSTEMI_OBJ1 INDEX60.59

    Back to Segment Statistics
    Back to Top

    Segments by DB Blocks Changes

    • % of Capture shows % of DB Block Changes for each top segment compared
    • with total DB Block Changes for all segments captured by the Snapshot
    OwnerTablespace NameObject NameSubobject NameObj. TypeDB Block Changes% of Capture
    ** MISSING **TEMP** MISSING: -40016344/4264448** MISSING **UNDEFINED286,11296.63
    SYSSYSTEMICOL$ TABLE3,1841.08
    SYSSYSAUXWRH$_SQL_PLAN TABLE6880.23
    SYSSYSAUXWRH$_SQL_PLAN_PK INDEX6560.22
    SYSSYSTEMI_OBJ1 INDEX5600.19

    Back to Segment Statistics
    Back to Top

    Segments by Row Lock Waits

    • % of Capture shows % of row lock waits for each top segment compared
    • with total row lock waits for all segments captured by the Snapshot
    OwnerTablespace NameObject NameSubobject NameObj. TypeRow Lock Waits% of Capture
    DB_MONITORUSERSIND_AUDIT_DDL_OBJECT_DATESYS_SUBP2282INDEX SUBPARTITION150.00
    DB_MONITORUSERSIND_AUDIT_DDL_OBJECT_NAMESYS_SUBP2282INDEX SUBPARTITION150.00

    Back to Segment Statistics
    Back to Top

    Segments by ITL Waits

    No data exists for this section of the report.

    Back to Segment Statistics
    Back to Top

    Segments by Buffer Busy Waits

    • % of Capture shows % of Buffer Busy Waits for each top segment compared
    • with total Buffer Busy Waits for all segments captured by the Snapshot
    OwnerTablespace NameObject NameSubobject NameObj. TypeBuffer Busy Waits% of Capture
    SYSSYSTEMSCHEDULER$_LIGHTWEIGHT_JOB TABLE4342.57
    DB_MONITORUSERSSYS_C0018030 INDEX2423.76
    SYSSYSTEMSCHEDULER$_LWJOB_OBJ TABLE1918.81
    DB_MONITORUSERSIND_AUDIT_DDL_OBJECT_DATESYS_SUBP2282INDEX SUBPARTITION98.91
    DB_MONITORUSERSIND_AUDIT_DDL_OBJECT_NAMESYS_SUBP2282INDEX SUBPARTITION32.97

    Back to Segment Statistics
    Back to Top

    Dictionary Cache Stats

    • "Pct Misses" should be very low (< 2% in most cases)
    • "Final Usage" is the number of cache entries being used
    CacheGet RequestsPct MissScan ReqsPct MissMod ReqsFinal Usage
    dc_awr_control385.260 21
    dc_constraints3100.000 30
    dc_files6823.230 00
    dc_global_oids81,9170.210 231
    dc_histogram_data132,5531.850 01,796
    dc_histogram_defs976,4010.650 862,709
    dc_object_grants21214.620 020
    dc_objects188,4591.710 5221,690
    dc_profiles2820.350 01
    dc_rollback_segments5090.000 023
    dc_segments23,7739.690 72379
    dc_sequences3080.000 303
    dc_table_scns11100.000 00
    dc_tablespaces644,9210.000 023
    dc_users749,9780.040 281
    extensible security midtier cach333.330 00
    global database name2,2990.000 02
    outstanding_alerts6333.330 021
    qmc_app_cache_entries540.000 00
    qmrc_cache_entries2828.570 00
    qmtmrcin_cache_entries2100.000 00
    qmtmrciq_cache_entries5100.000 00
    qmtmrctn_cache_entries9100.000 00
    qmtmrctp_cache_entries16100.000 00
    qmtmrctq_cache_entries393100.000 00
    sch_lj_objs6400.310 1282
    sch_lj_oids1,1790.850 08


    Back to Top

    Library Cache Activity

    • "Pct Misses" should be very low
    NamespaceGet RequestsPct MissPin RequestsPct MissReloadsInvali- dations
    ACCOUNT_STATUS1100.000 00
    APP CONTEXT1100.00250.0000
    BODY3,8991.724,9952.28380
    CLUSTER6211.776231.7700
    DBLINK333.330 00
    DIRECTORY1631.251838.8920
    EDITION1502.002881.7400
    INDEX42721.3142721.3100
    OBJECT ID121100.000 00
    SCHEMA3,9730.250 00
    SQL AREA14,49929.1894,4587.1062451
    SQL AREA BUILD2,26494.660 00
    SQL AREA STATS2,19689.482,19689.4800
    TABLE/PROCEDURE101,0042.44140,4444.321,69820
    TRIGGER3,6661.363,6681.4200


    Back to Top

    Memory Statistics

    Back to Top

    Memory Dynamic Components

    • Min/Max sizes since instance startup
    • Oper Types/Modes: INItializing,GROw,SHRink,STAtic/IMMediate,DEFerred
    • ordered by Component
    ComponentBegin Snap Size (Mb)Current Size (Mb)Min Size (Mb)Max Size (Mb)Oper CountLast Op Typ/Mod
    ASM Buffer Cache0.000.000.000.000STA/
    DEFAULT 16K buffer cache0.000.000.000.000STA/
    DEFAULT 2K buffer cache0.000.000.000.000STA/
    DEFAULT 32K buffer cache0.000.000.000.000STA/
    DEFAULT 4K buffer cache0.000.000.000.000STA/
    DEFAULT 8K buffer cache0.000.000.000.000STA/
    DEFAULT buffer cache64.0064.0064.0064.000INI/
    KEEP buffer cache0.000.000.000.000STA/
    PGA Target136.00136.00136.00136.000STA/
    RECYCLE buffer cache0.000.000.000.000STA/
    SGA Target256.00256.00256.00256.000STA/
    Shared IO Pool0.000.000.000.000STA/
    java pool8.008.008.008.000STA/
    large pool4.004.004.004.000STA/
    shared pool164.00164.00164.00164.000STA/
    streams pool4.004.004.004.000STA/

    Back to Memory Statistics
    Back to Top

    Memory Resize Operations Summary

    No data exists for this section of the report.

    Back to Memory Statistics
    Back to Top

    Memory Resize Ops

    No data exists for this section of the report.

    Back to Memory Statistics
    Back to Top

    Process Memory Summary

    • B: Begin Snap E: End Snap
    • All rows below contain absolute values (i.e. not diffed over the interval)
    • Max Alloc is Maximum PGA Allocation size at snapshot time
    • Hist Max Alloc is the Historical Max Allocation for still-connected processes
    • ordered by Begin/End snapshot, Alloc (MB) desc
    CategoryAlloc (MB)Used (MB)Avg Alloc (MB)Std Dev Alloc (MB)Max Alloc (MB)Hist Max Alloc (MB)Num ProcNum Alloc
    BOther141.67 4.437.4627283232
    Freeable11.630.001.160.843 1010
    PL/SQL1.261.060.040.12123030
    SQL1.070.650.070.17116158
    EOther139.16 4.497.5627283131
    Freeable7.810.001.121.124 77
    PL/SQL0.680.550.020.05012929
    SQL0.380.050.030.04016149

    Back to Memory Statistics
    Back to Top

    SGA Memory Summary

    SGA regionsBegin Size (Bytes)End Size (Bytes) (if different)
    Database Buffers67,108,864 
    Fixed Size2,228,864 
    Redo Buffers8,503,296 
    Variable Size331,353,472 

    Back to Memory Statistics
    Back to Top

    SGA breakdown difference

    • ordered by Pool, Name
    • N/A value for Begin MB or End MB indicates the size of that Pool/Name was insignificant, or zero in that snapshot
    PoolNameBegin MBEnd MB% Diff
    javafree memory8.008.000.00
    largePX msg pool0.470.470.00
    largefree memory3.533.530.00
    sharedASH buffers4.004.000.00
    sharedFileOpenBlock1.781.780.00
    sharedKCB Table Scan Buffer3.803.800.00
    sharedKGLH017.2917.581.71
    sharedKGLHD3.684.1813.68
    sharedKGLS4.586.0331.68
    sharedKGLSG5.025.020.00
    sharedKQR L PO 1.85 
    sharedKSFD SGA I/O b3.793.790.00
    sharedKTI-UNDO1.811.810.00
    sharedPLDIA1.681.9113.37
    sharedPLMCD2.185.56154.51
    sharedSQLA17.4514.75-15.49
    sharedXDBSC 14.90 
    shareddbktb: trace buffer2.342.340.00
    sharedevent statistics per sess3.103.100.00
    sharedfree memory31.9812.79-59.99
    sharedkglsim hash table bkts4.004.000.00
    sharedksunfy : SSO free list2.892.890.00
    sharedobj stats allocation chun2.462.460.00
    sharedprivate strands3.513.510.00
    sharedrow cache7.247.240.00
    streamsfree memory4.004.000.00
     buffer_cache64.0064.000.00
     fixed_sga2.132.130.00
     log_buffer8.118.110.00

    Back to Memory Statistics
    Back to Top

    Streams Statistics

    Back to Top

    Streams CPU/IO Usage

    • Streams processes ordered by CPU Time, descending
    Session TypeFirst LogonCPU time(s)User IO Wait time(s)SYS IO Wait time(s)
    QMON Slaves1107 14:07:450.040.000.00
    QMON Coordinator1107 14:07:350.030.000.00

    Back to Streams Statistics
    Back to Top

    Streams Capture

    No data exists for this section of the report.

    Back to Streams Statistics
    Back to Top

    Streams Capture Rate

    No data exists for this section of the report.

    Back to Streams Statistics
    Back to Top

    Streams Apply

    No data exists for this section of the report.

    Back to Streams Statistics
    Back to Top

    Streams Apply Rate

    No data exists for this section of the report.

    Back to Streams Statistics
    Back to Top

    Buffered Queues

    No data exists for this section of the report.

    Back to Streams Statistics
    Back to Top

    Buffered Queue Subscribers

    No data exists for this section of the report.

    Back to Streams Statistics
    Back to Top

    Rule Set

    No data exists for this section of the report.

    Back to Streams Statistics
    Back to Top

    Persistent Queues

    No data exists for this section of the report.

    Back to Streams Statistics
    Back to Top

    Persistent Queues Rate

    No data exists for this section of the report.

    Back to Streams Statistics
    Back to Top

    Persistent Queue Subscribers

    No data exists for this section of the report.

    Back to Streams Statistics
    Back to Top

    Resource Limit Stats

    No data exists for this section of the report.


    Back to Top

    Shared Server Statistics

    Back to Top

    Shared Servers Activity

    • Values represent averages for all samples
    Avg Total ConnectionsAvg Active ConnectionsAvg Total Shared SrvrsAvg Active Shared SrvrsAvg Total DispatchersAvg Active Dispatchers
    001010

    Back to Shared Server Statistics
    Back to Top

    Shared Servers Rates

    Common Queue Per SecDisp Queue Per SecServer Msgs/SecServer KB/SecCommon Queue TotalDisp Queue TotalServer Total MsgsServer Total(KB)
    0000.000000

    Back to Shared Server Statistics
    Back to Top

    Shared Servers Utilization

    • Statistics are combined for all servers
    • Incoming and Outgoing Net % are included in %Busy
    Total Server Time (s)%Busy%IdleIncoming Net %Outgoing Net %
    1,9370.00100.000.000.00

    Back to Shared Server Statistics
    Back to Top

    Shared Servers Common Queue

    No data exists for this section of the report.

    Back to Shared Server Statistics
    Back to Top

    Shared Servers Dispatchers

    • Ordered by %Busy, descending
    • Total Queued, Total Queue Wait and Avg Queue Wait are for dispatcher queue
    • Name suffixes: "(N)" - dispatcher started between begin and end snapshots "(R)" - dispatcher re-started between begin and end snapshots
    NameAvg ConnsTotal Disp Time (s)%Busy%IdleTotal QueuedTotal Queue Wait (s)Avg Queue Wait (ms)
    D0000.001,9370.00100.0000 

    Back to Shared Server Statistics
    Back to Top

    init.ora Parameters

    Back to Top

    init.ora Parameters

    Parameter NameBegin valueEnd value (if different)
    audit_file_dest/u01/app/oracle/admin/ora11g/adump  
    audit_trailDB  
    compatible11.2.0.0.0  
    control_file_record_keep_time14  
    control_files/u01/app/oracle/oradata/ora11g/control01.ctl, /u01/app/oracle/flash_recovery_area/ora11g/control02.ctl  
    db_block_size8192  
    db_domain    
    db_nameora11g  
    db_recovery_file_dest/u05/app/oracle/flash_recovery_area  
    db_recovery_file_dest_size8589934592  
    diagnostic_dest/u01/app/oracle  
    dispatchers(PROTOCOL=TCP) (SERVICE=ora11gXDB)  
    memory_target411041792  
    open_cursors300  
    optimizer_use_sql_plan_baselinesFALSE  
    processes150  
    remote_login_passwordfileEXCLUSIVE  
    star_transformation_enabledTRUE  
    undo_tablespaceUNDOTBS1  

    Back to init.ora Parameters
    Back to Top

    init.ora Multi-Valued Parameters

    • This section only displays parameters that have more one value
    • '(NULL)' indicates a missing parameter value
    • A blank in the End Snapshot indicates the same value as the BeginSnapshot
    Parameter NameBegin valueEnd value (if different)
    control_files/u01/app/oracle/flash_recovery_area/ora11g/control02.ctl  
    /u01/app/oracle/oradata/ora11g/control01.ctl  

    Back to init.ora Parameters
    Back to Top

    Dynamic Remastering Stats

    No data exists for this section of the report.


    Back to Top

    End of Report

    [回到目录][回到AWR]



    ● 最新的一次ASH报告
    NOTE: SQL脚本 : SELECT * FROM table(dbms_workload_repository.ash_report_html( 4270446895, 1,(SELECT a.end_interval_time FROM dba_hist_ash_snapshot a WHERE a.snap_id = 430),(SELECT a.end_interval_time FROM dba_hist_ash_snapshot a WHERE a.snap_id = 431))); ASH Report - From 23-Sep-19 14:28:40 To 23-Sep-19 15:00:57

    ASH Report For ORA11G/ora11g

    DB NameDB IdInstanceInst numReleaseRACHost
    ORA11G4270446895ora11g111.2.0.3.0NOrhel6lhr

    CPUsSGA SizeBuffer CacheShared PoolASH Buffer Size
    8390M (100%)64M (16.4%)164M (42.0%)4.0M (1.0%)

    Sample TimeData Source
    Analysis Begin Time:23-Sep-19 14:28:40V$ACTIVE_SESSION_HISTORY
    Analysis End Time:23-Sep-19 15:00:57V$ACTIVE_SESSION_HISTORY
    Elapsed Time: 32.3 (mins)  
    Sample Count: 102 
    Average Active Sessions: 0.05 
    Avg. Active Session per CPU: 0.01 
    Report Target:None specified 

    ASH Report


    Back to Top

    Top Events

    Back to Top

    Top User Events

    EventEvent Class% EventAvg Active Sessions
    CPU + Wait for CPUCPU59.800.03

    Back to Top Events
    Back to Top

    Top Background Events

    EventEvent Class% ActivityAvg Active Sessions
    CPU + Wait for CPUCPU32.350.02
    log file parallel writeSystem I/O2.940.00
    control file parallel writeSystem I/O1.960.00

    Back to Top Events
    Back to Top

    Top Event P1/P2/P3 Values

    Event% EventP1 Value, P2 Value, P3 Value% ActivityParameter 1Parameter 2Parameter 3
    log file parallel write2.94"1","2","1"0.98 filesblocksrequests
    control file parallel write1.96"2","3","2"1.96 filesblock#requests

    Back to Top Events
    Back to Top

    Load Profile

    Back to Top

    Top Service/Module

    ServiceModule% ActivityAction% Action
    ora11gDB_HEALTHCHECK_LHR50.98UNNAMED50.98
    SYS$BACKGROUNDUNNAMED38.24UNNAMED38.24
    SYS$USERSUNNAMED5.88UNNAMED5.88
    DBMS_SCHEDULER4.90JOB_INSERT_SQL_LHR1.96
    JOB_RUBBISH_SQL_LHR1.96

    Back to Load Profile
    Back to Top

    Top Client IDs

    Client ID% ActivityAvg Active SessionsUserProgramService
    WORKGROUP\LHR50.980.03 SYSsqlplus.exeora11g
    rhel6lhr1.960.00 DB_MONITORoracle@rhel6lhr (J000)SYS$USERS
    rhel6lhr1.960.00 DB_MONITORoracle@rhel6lhr (J001)SYS$USERS

    Back to Load Profile
    Back to Top

    Top SQL Command Types

    • 'Distinct SQLIDs' is the count of the distinct number of SQLIDs with the given SQL Command Type found over all the ASH samples in the analysis period
    SQL Command TypeDistinct SQLIDs% ActivityAvg Active Sessions
    SELECT3747.060.02
    PL/SQL EXECUTE25.880.00
    INSERT21.960.00

    Back to Load Profile
    Back to Top

    Top Phases of Execution

    Phase of Execution% ActivityAvg Active Sessions
    Parse38.240.02
    Hard Parse36.270.02
    SQL Execution34.310.02
    PLSQL Execution7.840.00

    Back to Load Profile
    Back to Top

    Top SQL

    Back to Top

    Top SQL with Top Events

    SQL IDPlanhashSampled # of Executions% ActivityEvent% EventTop Row Source% RwSrcSQL Text
    53z1ns93xgtra 54.90 CPU + Wait for CPU3.92** Row Source Not Available **3.92 DECLARE PRAGMA AUTONOMOUS_TRAN...
    fxt7xgb14cg2647738170513.92 CPU + Wait for CPU3.92** Row Source Not Available **1.96 ** SQL Text Not Available **
    1mabqgdn3v45h273581673812.94 CPU + Wait for CPU2.94** Row Source Not Available **1.96 ** SQL Text Not Available **
    37j7ack2srvz1164899363611.96 CPU + Wait for CPU1.96SELECT STATEMENT1.96 ** SQL Text Not Available **
    5av5bpavzbwd2161935090811.96 CPU + Wait for CPU1.96** Row Source Not Available **1.96 SELECT OCCUPANT_NAME, OCCUPANT...

    Back to Top SQL
    Back to Top

    Top SQL with Top Row Sources

    SQL IDPlanHashSampled # of Executions% ActivityRow Source% RwSrcTop Event% EventSQL Text
    53z1ns93xgtra 54.90 ** Row Source Not Available **4.90CPU + Wait for CPU3.92 DECLARE PRAGMA AUTONOMOUS_TRAN...
    fxt7xgb14cg2647738170513.92 ** Row Source Not Available **1.96CPU + Wait for CPU1.96 ** SQL Text Not Available **
    1mabqgdn3v45h273581673812.94 ** Row Source Not Available **1.96CPU + Wait for CPU1.96 ** SQL Text Not Available **
    37j7ack2srvz1164899363611.96 SELECT STATEMENT1.96CPU + Wait for CPU1.96 ** SQL Text Not Available **
    5av5bpavzbwd2161935090811.96 ** Row Source Not Available **1.96CPU + Wait for CPU1.96 SELECT OCCUPANT_NAME, OCCUPANT...

    Back to Top SQL
    Back to Top

    Top SQL using literals

    No data exists for this section of the report.

    Back to Top SQL
    Back to Top

    Top Parsing Module/Action

    ModuleAction% ActivityEvent% Event
    DB_HEALTHCHECK_LHR 33.33CPU + Wait for CPU33.33
      2.94CPU + Wait for CPU1.96

    Back to Top SQL
    Back to Top

    Complete List of SQL Text

    SQL IdSQL Text
    1mabqgdn3v45h** SQL Text Not Available **
    37j7ack2srvz1** SQL Text Not Available **
    53z1ns93xgtra DECLARE PRAGMA AUTONOMOUS_TRANSACTION; n NUMBER; v_sql_fulltext VARCHAR2(32767) := NULL; sql_text ora_name_list_t; v_count number; begin SELECT count(1) INto v_count FROM xb_ddl_PARAMETERS_lhr t WHERE T.USER_NAME IN (nvl(ora_login_user, 'NULL'), ora_dict_obj_owner) AND t.Ddl_Operation = ora_sysevent and t.flag = 1; IF v_count >= 1 THEN IF (ora_is_servererror(1017) and ora_sysevent = 'SERVERERROR') THEN --插入日志 PRO_tri_ddl_inset_LHR('ORA-01017 password is invalid, ---记录数据库登录失败的次数 select a.lcount from sys.user$ a where name=XXX; ---审计中记录了哪个用户登录失败 select * from sys.aud$ where returncode=1017 order by ntimestamp# desc; ', 1); ELSIF ora_sysevent = 'LOGON' THEN ----------- 填充 v$session 的 CLIENT_INFO 和 CLIENT_IDENTIFIER 列 BEGIN dbms_application_info.set_client_info(sys_context('userenv', 'ip_address')); dbms_session.set_identifier(sys_context('userenv', 'HOST')); EXCEPTION WHEN OTHERS THEN rollback; END; --插入日志 PRO_tri_ddl_inset_LHR(''); ELSIF ora_dict_obj_type = 'TABLE' THEN if ora_sysevent = 'CREATE' then --得到执行的ddl语句 BEGIN n := ora_sql_txt(sql_text); FOR i IN 1 .. n LOOP v_sql_fulltext := v_sql_fulltext || sql_text(i); END LOOP; EXCEPTION WHEN OTHERS THEN ROLLBACK; END; --插入日志 PRO_tri_ddl_inset_LHR(v_sql_fulltext); FOR I IN (SELECT T.PARAM_NAME FROM xb_ddl_PARAMETERS_lhr_01 t where t.param_name in ('ALTER', 'DROP', 'TRUNCATE', 'COMMENT', 'ANALYZE')) LOOP insert into xb_ddl_TABLE_PARAMETERS_lhr (Id, Ddl_Operation, Table_Owner, Table_Name, Flag, in_date) VALUES (s_xb_ddl_TABLE_PARAMETERS_lhr.Nextval, I.PARAM_NAME, ora_dict_obj_owner, ora_dict_obj_name, 1, sysdate); END LOOP; COMMIT; ELSIF ora_sysevent = 'DROP' THEN SELECT count(1) into v_count FROM xb_ddl_TABLE_PARAMETERS_lhr D WHERE d.ddl_operation = ora_sysevent and d.table_owner = ora_dict_obj_owner and d.table_name = ora_dict_obj_name and d.flag = 1; if v_count > 0 then --得到执行的ddl语句 BEGIN n := ora_sql_txt(sql_text); FOR i IN 1 .. n LOOP v_sql_fulltext := v_sql_fulltext || sql_text(i); END LOOP; EXCEPTION WHEN OTHERS THEN ROLLBACK; END; --插入日志 PRO_tri_ddl_inset_LHR(v_sql_fulltext); end if; DELETE FROM xb_ddl_TABLE_PARAMETERS_lhr T WHERE T.TABLE_NAME = ora_dict_obj_name AND T.TABLE_OWNER = ora_dict_obj_owner; COMMIT; ELSE SELECT count(1) into v_count FROM xb_ddl_TABLE_PARAMETERS_lhr D WHERE d.ddl_operation = ora_sysevent and d.table_owner = ora_dict_obj_owner and d.table_name = ora_dict_obj_name and d.flag = 1; if v_count > 0 then --得到执行的ddl语句 BEGIN n := ora_sql_txt(sql_text); FOR i IN 1 .. n LOOP v_sql_fulltext := v_sql_fulltext || sql_text(i); END LOOP; EXCEPTION WHEN OTHERS THEN ROLLBACK; END; --插入日志 PRO_tri_ddl_inset_LHR(v_sql_fulltext); end if; end if; ELSIF ora_dict_obj_type = 'USER' THEN if ora_sysevent = 'CREATE' then --得到执行的ddl语句 BEGIN n := ora_sql_txt(sql_text); FOR i IN 1 .. n LOOP v_sql_fulltext := v_sql_fulltext || sql_text(i); END LOOP; EXCEPTION WHEN OTHERS THEN ROLLBACK; END; --插入日志 PRO_tri_ddl_inset_LHR(v_sql_fulltext); commit; FOR I IN (SELECT T.PARAM_NAME FROM xb_ddl_PARAMETERS_lhr_01 t) LOOP insert into xb_ddl_PARAMETERS_lhr (Id, user_name, DDL_OPERATION, Flag, in_date) values (s_xb_ddl_PARAMETERS_lhr.Nextval, ora_dict_obj_name, i.param_name, '1', sysdate); END LOOP; COMMIT; ELSIF ora_sysevent = 'DROP' THEN --得到执行的ddl语句 BEGIN n := ora_sql_txt(sql_text); FOR i IN 1 .. n LOOP v_sql_fulltext := v_sql_fulltext || sql_text(i); END LOOP; EXCEPTION WHEN OTHERS THEN ROLLBACK; END; --插入日志 PRO_tri_ddl_inset_LHR(v_sql_fulltext); DELETE FROM xb_ddl_PARAMETERS_lhr T WHERE T.User_Name = ora_dict_obj_name; COMMIT; end if; ELSE --得到执行的ddl语句 BEGIN n := ora_sql_txt(sql_text); FOR i IN 1 .. n LOOP v_sql_fulltext := v_sql_fulltext || sql_text(i); END LOOP; EXCEPTION WHEN OTHERS THEN ROLLBACK; END; --插入日志 PRO_tri_ddl_inset_LHR(v_sql_fulltext); END IF; END IF; EXCEPTION WHEN OTHERS THEN ROLLBACK; END tri_audit_ddl_lhr;
    5av5bpavzbwd2SELECT OCCUPANT_NAME, OCCUPANT_DESC, SCHEMA_NAME, MOVE_PROCEDURE, MOVE_PROCEDURE_DESC, SPACE_USAGE_KBYTES SPACE_USAGE_KB, ROUND(SPACE_USAGE_KBYTES / 1024 / 1024, 2) SPACE_USAGE_G FROM V$SYSAUX_OCCUPANTS D ORDER BY D.SPACE_USAGE_KBYTES DESC
    fxt7xgb14cg26** SQL Text Not Available **

    Back to Top SQL
    Back to Top

    Top PL/SQL Procedures

    • 'PL/SQL entry subprogram' represents the application's top-level entry-point(procedure, function, trigger, package initialization or RPC call) into PL/SQL.
    • 'PL/SQL current subprogram' is the pl/sql subprogram being executed at the point of sampling . If the value is 'SQL', it represents the percentage of time spent executing SQL for the particular plsql entry subprogram
    PLSQL Entry Subprogram% ActivityPLSQL Current Subprogram% Current
    SYS.DBMS_WORKLOAD_REPOSITORY.AWR_REPORT_HTML3.92 SYS.DBMS_SWRF_REPORT_INTERNAL.AWR_REPORT_MAIN1.96
    SQL1.96
    SYS.DBMS_WORKLOAD_REPOSITORY.ASH_REPORT_HTML3.92 SQL3.92
    DB_MONITOR.PRO_TRI_DDL_INSET_LHR1.96 SQL1.96
    UNKNOWN_PLSQL_ID <95677, 1>1.96 SQL1.96


    Back to Top

    Top Java Workload

    No data exists for this section of the report.


    Back to Top

    Top Call Types

    Call TypeCount% ActivityAvg Active Sessions
    V8 Bundled Exec5049.020.03


    Back to Top

    Top Sessions

    Back to Top

    Top Sessions

    • '# Samples Active' shows the number of ASH samples in which the session was found waiting for that particular event. The percentage shown in this column is calculated with respect to wall clock time and not total database activity.
    • 'XIDs' shows the number of distinct transaction IDs sampled in ASH when the session was waiting for that particular event
    • For sessions running Parallel Queries, this section will NOT aggregate the PQ slave activity into the session issuing the PQ. Refer to the 'Top Sessions running PQs' section for such statistics.
    Sid, Serial#% ActivityEvent% EventUserProgram# Samples ActiveXIDs
    19, 234350.98CPU + Wait for CPU50.98 SYSsqlplus.exe52/1,937 [ 3%]2
    126, 114.71CPU + Wait for CPU14.71 SYSoracle@rhel6lhr (PSP0)15/1,937 [ 1%]0
    4, 112.75CPU + Wait for CPU12.75 SYSoracle@rhel6lhr (DIA0)13/1,937 [ 1%]0
    14, 33.92CPU + Wait for CPU3.92 SYSoracle@rhel6lhr (CJQ0)4/1,937 [ 0%]0
    130, 12.94log file parallel write2.94 SYSoracle@rhel6lhr (LGWR)3/1,937 [ 0%]0

    Back to Top Sessions
    Back to Top

    Top Blocking Sessions

    No data exists for this section of the report.

    Back to Top Sessions
    Back to Top

    Top Sessions running PQs

    No data exists for this section of the report.

    Back to Top Sessions
    Back to Top

    Top Objects/Files/Latches

    Back to Top

    Top DB Objects

    No data exists for this section of the report.

    Back to Top Objects/Files/Latches
    Back to Top

    Top DB Files

    No data exists for this section of the report.

    Back to Top Objects/Files/Latches
    Back to Top

    Top Latches

    No data exists for this section of the report.

    Back to Top Objects/Files/Latches
    Back to Top

    Activity Over Time

    • Analysis period is divided into smaller time slots
    • Top 3 events are reported in each of those slots
    • 'Slot Count' shows the number of ASH samples in that slot
    • 'Event Count' shows the number of ASH samples waiting for that event in that slot
    • '% Event' is 'Event Count' over all ASH samples in the analysis period
    Slot Time (Duration)Slot CountEventEvent Count% Event
    14:28:40 (1.3 min)63CPU + Wait for CPU6159.80
    cursor: pin S wait on X10.98
    log file parallel write10.98
    14:30:00 (3.0 min)3CPU + Wait for CPU32.94
    14:33:00 (3.0 min)3control file parallel write21.96
    CPU + Wait for CPU10.98
    14:36:00 (3.0 min)4CPU + Wait for CPU21.96
    log file parallel write10.98
    log file sync10.98
    14:39:00 (3.0 min)1CPU + Wait for CPU10.98
    14:42:00 (3.0 min)3CPU + Wait for CPU32.94
    14:45:00 (3.0 min)1CPU + Wait for CPU10.98
    14:48:00 (3.0 min)2CPU + Wait for CPU21.96
    14:51:00 (3.0 min)2CPU + Wait for CPU21.96
    14:54:00 (3.0 min)2CPU + Wait for CPU10.98
    db file async I/O submit10.98
    14:57:00 (3.0 min)10CPU + Wait for CPU98.82
    log file parallel write10.98
    15:00:00 (57 secs)8CPU + Wait for CPU87.84


    Back to Top

    End of Report

    [回到目录] [回到ASH]



    ● 执行时间最长的一条SQL报告
    NOTE: SQL脚本 : SELECT * FROM table(dbms_workload_repository.awr_sql_report_html( 4270446895, 1, 430, 431, 'NULL')) ; AWR SQL Report for DB: ORA11G, Inst: ora11g, Snaps: 430-431, SQL Id: NULL

    WORKLOAD REPOSITORY SQL Report

    Snapshot Period Summary

    DB NameDB IdInstanceInst numStartup TimeReleaseRAC
    ORA11G4270446895ora11g107-Nov-18 14:1111.2.0.3.0NO

    Snap IdSnap TimeSessionsCursors/Session
    Begin Snap:43023-Sep-19 14:28:4030 1.8
    End Snap:43123-Sep-19 15:00:5729 1.4
    Elapsed:  32.29 (mins)  
    DB Time:  0.91 (mins)  

    SQL Summary

    No data exists for this section of the report.


    Back to Top

    SQL ID: NULL

    No data exists for this section of the report.


    Back to Top

    Full SQL Text

    No data exists for this section of the report.


    Back to Top

    [回到目录] [回到SQL部分]


    数据库巡检服务报告结束
    NOTE: 结束时间:2019-09-23 15:33:43
    [回到目录]




    健康检查过程中脚本产生的错误

    NOTE: 该部分内容不属于健康检查报告的内容,只作为执行者调试脚本使用,个别报错属于正常现象
    [回到目录][健康检查报告结果]