2.5 Specify Oracle Home User Name and Password

Starting with Oracle Database 12c Release 1 (12.1), Oracle Database supports the use of an Oracle Home User.

An Oracle Home User is a standard Windows User Account (not an Administrator account), specified during installation, that runs the Windows services required by Oracle Database for the Oracle home.

The Oracle Home User is associated with an Oracle Home and it cannot be changed post installation. Different Oracle Homes on a system can share the same Oracle Home User or use different Oracle Home User names. For Oracle RAC databases, the Windows user account for the Oracle Home must be a domain account and it has to be an existing account.

For Administrator-managed databases, you can store the password for the Oracle Home User in a secure wallet in the Oracle Cluster Registry (OCR). If such a wallet exists in the OCR, then Oracle Database administration tools automatically use the password from the wallet and do not require you to enter the password for the Oracle Home User during administrative operations.

For Policy-managed databases, you must store the password for the Oracle Home User in a secure wallet in the OCR. Oracle Database Configuration Assistant automatically creates the wallet (if one does not exist) when a Policy-managed database is created.

See Also: