New Feature Announcements (2021)

December 2021

Feature Description
Introduction of Autonomous Exadata VM Cluster and shift to a common Exadata Infrastructure resource for all Exadata Cloud-based services, which includes Autonomous Database on Dedicated Exadata Infrastructure. The infrastructure setup of a Autonomous Database is taking a new shape with the introduction of a new Autonomous Exadata VM Cluster infrastructure resource. The primary changes are as follows:
  • Exadata Infrastructure (EXA) replaces the Autonomous Exadata Infrastructure resource in the existing model.
  • Autonomous Exadata VM Cluster (AVM) that you can now provision on top of the Exadata Infrastructure resource. This is a new layer on which you can now define Autonomous Container Databases.
  • Networking, License configuration and Certificate Management shifts from the Exadata Infrastructure resource to the Autonomous Exadata VM Cluster resource.
  • New events on the Exadata Infrastructure and Autonomous VM Cluster resources.
Further Reference:
Encryption Key Version OCID and Key Rotation History

You can now view the Key Version OCID every time you rotate a customer-managed key for your Autonomous Container Database.

The details page for the corresponding Autonomous Container Database and its associated Autonomous Databases will now show the latest Key Version OCID and Key History.

November 2021

Feature Description
Oracle Operator Access Control for Autonomous Database on Oracle Exadata Cloud@Customer deployments.

Operator Access Control is now expanded to provide controls for client virtual machines deployed on Autonomous Database on Dedicated Exadata Infrastructure on Exadata Cloud@Customer.

Similar to Operator access control for Exadata Cloud@Customer Infrastructure, customers may now impose Oracle operator access controls on their Autonomous Virtual Machine clusters deployed on Exadata Cloud@Customer.

See Auditing Oracle Operator Activities for more details.

Documentation addition to describe sending mail with UTL_SMTP. The documentation is updated to provide the steps and sample code for sending email using UTL_SMTP.

See Sending Mail on Dedicated Autonomous Database for more information.

Integration with Database Management Service. You can now use Database Management Service to monitor the health of a single Autonomous Database or a fleet of Autonomous Databases.

For more details about the Database Management Service and learning how to enable it for your Autonomous Database, see Use Database Management Service to Monitor Databases.

October 2021

Feature Description
UTL_HTTP and UTL_SMTP Database PL/SQL Packages. You can now use UTL_HTTP and UTL_SMTP packages from your Autonomous Database on Dedicated Exadata Infrastructure. See

Notes on the Use of Database PL/SQL Packages for more details.

Customer-managed encryption keys for Autonomous Container Databases with cross region deployments. You can now use customer-managed encryption keys with Autonomous Data Guard-enabled Autonomous Container Databases with the primary and standby databases located in different regions.

For information about provisioning an Autonomous Container Database with cross-region Dataguard using your own keys, see Create an Autonomous Container Database.

For information on using customer-managed keys in Autonomous Database on Dedicated Exadata Infrastructure, see the following topics:

September 2021

Feature Description
X9M-2 systems available on Exadata Cloud@Customer deployments. When you create Autonomous Database deployments on Oracle Exadata Cloud@Customer, you can now deploy to X9M-2 Exadata Database Machine systems.

For details about the capacities and characteristics of the X9M-2 systems supported by Autonomous Database, see Exadata X9M-2 Systems.

New tile for SODA on the Details page of Autonomous Database. You can now download SODA drivers for an Autonomous Database from its Details page.

See Simple Oracle Document Access (SODA) for detailed instructions.

July 2021

Feature Description
Documentation addition to explain how to enable and configure Shared Server Configuration for Autonomous Database applications. Autonomous Database on Dedicated Exadata Infrastructure supports Shared Server Configuration for maintaining legacy applications designed without connection pooling.

Autonomous Database documentation is updated to provide information about the Shared Server Configuration and explain how to enable it for Autonomous Database applications. See the Shared Server Configuration section in Connect for High Performance.

June 2021

Feature Description
Fractional OCPUs and GB Storage. You can now create or clone Autonomous Databases with less than 1 OCPU count using fractional units from 0.1 to 0.9 OCPUs and GB sizing between 32 GB and the maximum usable storage for your Exadata shape. For more information, see: You can also scale up from or scale down to a fractional OCPU from the Details page of your Autonomous Database. For more information, see:
Customer-managed keys in Oracle Key Vault (OKV) for Autonomous Database enabled with Autonomous Data Guard on Exadata Cloud@Customer You can now integrate your on-premises Oracle Key Vault (OKV) with Autonomous Data Guard enabled Autonomous Databases on Exadata Cloud@Customer and use customer-managed keys stored in Oracle Key Vault to secure your critical data.

See Use Customer-Managed Keys in Oracle Key Vault for more details.

May 2021

Feature Description
Restrict Access Using a Network Access Control List

You can now define additional security for your Autonomous Database on Dedicated Exadata Infrastructure deployments by setting up network Access Control Lists (ACLs) with specific IP addresses or CIDR blocks. This feature which was earlier supported only on Autonomous Database on Dedicated Exadata Infrastructure deployment on Oracle Exadata Cloud@Customer is now extended to Autonomous Database on Dedicated Exadata Infrastructure deployments on Oracle Cloud.

An ACL allows you to formulate a fine-grained access control policy by limiting your Autonomous Database's network access to specific applications or clients. See Set Access Control List for Dedicated Autonomous Database.

Oracle Operator Access Control for Autonomous Database on Oracle Exadata Cloud@Customer deployments.

Oracle Operator Access Control is a compliance audit system that enables you to maintain close management and audit trails of all actions that an Oracle operator performs on the infrastructure.

You can now use Oracle Operator Access Control in your Autonomous Database on Oracle Exadata Cloud@Customer deployments.

For more information, see Auditing Oracle Operator Activities in Autonomous Database on Dedicated Exadata Infrastructure Documentation.

April 2021

Feature Description
Customer-managed encryption keys for Autonomous Container Databases with cross availability domain Autonomous Data Guard deployments. You can now use customer-managed encryption keys with Autonomous Data Guard-enabled Autonomous Container Databases with the primary and standby databases located in different availability domains within the same region.
Support for Oracle GoldenGate Capture and Replicat

You can now replicate data to an Autonomous Database using Oracle GoldenGate and Oracle GoldenGate Cloud Service. You can capture changes from the Autonomous Database and replicate to any target database or platform that Oracle GoldenGate supports, including other Autonomous Database.

See Use Oracle GoldenGate to Replicate Data with Autonomous Database.

Oracle Cloud Infrastructure navigation menu changes.

The Oracle Cloud Infrastructure console left navigation menu is upgraded.

Some of the improvements include:
  • Options to customize the menu by pinning your favorite services for quick access or simply picking from your Most Recently Used ones.
  • Improved categorization of services into logical groups, combined with an inline search of menu items, makes it easier to find services.
  • Overview pages for top-level categories and individual services provide a top-level introduction or summary view of the category or service.
X8M systems available for Autonomous Database on Dedicated Exadata Infrastructure deployments on Public Cloud.

When you create dedicated Autonomous DatabaseAutonomous Database deployments on Oracle Public Cloud, you can now deploy to X8M Exadata Database Machine systems.

For details about the capacities and characteristics of the X8M systems supported by Autonomous Database, see Characteristics of Infrastructure Shapes.

Support for software protected keys.

You can now provision Autonomous Container Databases using master encryption key that is stored in a software file system in the Vault service.

For details about using customer -managed keys in Oracle Key Vault, see Use Customer-Managed Keys in Vault Service.

February 2021

Feature Description
Oracle Database Actions SQL Developer Web is now called Database Actions. Database Actions is a web-based interface that provides development tools, data tools, administration, and monitoring features for Autonomous Database. Using Database Actions, you can load data and run SQL statements, queries, and scripts in a worksheet.

See Connect with Database Actions for more information.

One-off patching for critical service requests Oracle can now generate one-off patches for critical service requests filed with My Oracle Support. When you and Oracle agree that a service request is critical and requires a one-off patch for immediate resolution, the service team generates a one-off patch and makes it available. To learn how to manage one-off patches, see Service Maintenance of Dedicated Autonomous Database in Autonomous Database on Dedicated Exadata Infrastructure Documentation.

January 2021

Feature Description
Restrict Access using a network access control list for Autonomous Data Guard enabled dedicated databases. You can now define separate access control lists (ACLs) for the primary and standby database in Autonomous Data Guard enabled dedicated databases on Oracle Exadata Cloud@Customer. By default, the standby database inherits the ACLs defined for the primary database. However, you can specify a different ACL for the standby database, if needed. For more details, see Set Access Control List for Dedicated Autonomous Database in Autonomous Database on Dedicated Exadata Infrastructure Documentation.