Decommissioning of enterprise database Oracle 11 g in Standard Oracle 11 g with respect to licensing?

Hello

I was wondering if we can get off our 11g EE licenses licenses SE g 11, considering has focused on making licenses and provided RAC (Real Application Cluster) free option for clusters with up to 4 outlets.

This question is purely in terms of licensing of database Oracle.


Any help would be appreciated.

Thank you

T

Yes that's the problem in EE rac is an additional option instead of CARS data use guardto DR solution.SE and EE are two different products and I know licenses are not exchangeable

Tags: Database

Similar Questions

  • To access the log file entries in Oracle 10 g with respect

    Hi all
    How can I access log files entries in oracle 10 g (linux) by questioning... and where it is stored to the origin
    Thank you...

    user8843114 wrote:
    In fact, I do not know the difference between the log files and Audit information... are they equal?
    I know how to obtain audit information... that is to say using a table sys.aud$... is it possible to access the log files if the two above are not equal

    It really depends.

    "Log file" is a generic term. Most of the time it refers to record information in a flat file outside the database. And there are many types of log files. An Oracle database's redo log files and archived log files. An application will have its own log usually on a middle-tier server. An Oracle database can be configured to generate an audit trail in an external file or in a database table (SYS. AUD$). And there are dozens of other ways that people could use the term "log file."

    Depending on how you use the term, it may or may not be possible to access the information in the log file of the database. You will need to know what log file you were interested and where this log file. If the log file is accessible to the database, it would probably be possible to use external tables or same UTL_FILE to access information, depending on the format of the log file.

    Justin

  • Database Oracle 12 c and Kerberos

    Hi guys, I have the Kerberos authentication on lunix works well but I can not configure the database to authenticate users with Kerberos 5.

    I followed the official instructions on setting up Kerberos authentication. However, I am struck with as error.

    The work of okinit and oklist. But when I try to connect with 'sqlplus /@orcl' it gives me this error:

    ERROR:

    ORA-12638: credential retrieval failed

    Can someone help me?

    Thanks in advance

    Environmental information:

    Database Oracle 12 c: with the support of multitenent.

    Red Hat Enterprise Linux Server 6.4 release (Santiago) - Kernel: 2.6.32 - 358.18.1.el6.x86_64

    the newspaper made with Kerberos.

    The content of the relevant files are here:

    SQL.ora

    # Network Configuration file SQLNET.ora:... /Network/admin/SQLNET.ora

    # Generated by Oracle configuration tools.

    SQLNET. AUTHENTICATION_SERVICES = (DOB KERBEROS5)

    SQLNET. KERBEROS5_KEYTAB = /etc/oracle.keytab.03.27.14

    SQLNET. KERBEROS5_REALMS = /etc/krb5.realms

    SQLNET. KERBEROS5_CC_NAME = / tmp/krb5cc

    SQLNET. KERBEROS5_CONF = /etc/krb5.conf

    SQLNET. KERBEROS5_CONF_MIT = TRUE

    SQLNET. AUTHENTICATION_KERBEROS5_SERVICE = orcl.my - machine.my - domain

    SQLNET. KERBEROS5_CLOCKSKEW = 6000

    NAMES. DIRECTORY_PATH = (TNSNAMES, EZCONNECT)

    TRACE_LEVEL_SERVER = ADMIN

    TRACE_LEVEL_CLIENT = ADMIN

    TRACE_LEVEL_LISTENER = ADMIN

    krb5.conf

    #File modified by ipa-client-install

    INCLUDEDIR /var/lib/sss/pubconf/krb5.include.d/

    [libdefaults]

    default_realm = MY-DOMAIN

    dns_lookup_realm = false

    dns_lookup_kdc = false

    RDN = false

    ticket_lifetime = 24 hours

    address = yes

    [realms]

    MY. AREA = {}

    KDC = kdc - server.my - area: 88

    kdc = master_kdc - server.my - domain: 88

    admin_server = kdc - server.my - domain: 749

    domaine_par_defaut = my-domain

    pkinit_anchors = FILE:/etc/ipa/ca.crt

    }

    [domain_realm]

    .my-domain = MY-DOMAIN

    My-domain = MY-DOMAIN

    krb5. Realms

    My-MY-DOMAIN

    tnsnames.ora

    # Network Configuration file tnsnames.ora:... /Network/admin/tnsnames.ora

    # Generated by Oracle configuration tools.

    ORCL =

    (DESCRIPTION =

    (ADDRESS = (PROTOCOL = TCP) (HOST = my - machine.my -)(PORT = 1521) area)

    (CONNECT_DATA =

    (SERVER = DEDICATED)

    (SERVICE_NAME = orcl.my - domain)

    )

    )

    Besides, I saw the newspaper of KDC kerberos 'sqlplus /@orcl' demand was very strange:

    Mar 27 15:15:43 kdc - server.my - domain krb5kdc [2715] (info): TGS_REQ (4 {18 17 16 23} ETYPE) 128.122.72.166: PROCESS_TGS: authtime 0, < unknown client > < unknown Server >, wrong net address

    Mar 27 15:15:43 kdc - server.my - domain krb5kdc [2714] (info): TGS_REQ (4 {18 17 16 23} ETYPE) 128.122.72.166: PROCESS_TGS: authtime 0, < unknown client > < unknown Server >, wrong net address

    Hi again, my steps below. I apologize for my English

    And I don't know how to remove links e-mail. I.e. [email protected] should be just krbuser to somedomain.ru.

    Test configuration:

    Kerberos (KDC, Microsoft) server:

    • Host: dc1.somedomain.ru (10.0.2.11)
    • Server Windows 2008/2012 tested
    • Active Directory (KDC)
    • Domain: SOMEDOMAIN.RU

    Kerberos (Oracle DB server) client:

    • Host: dboraclen1.somedomain.ru (10.0.2.76)
    • RedHat Linux
    • Oracle 11.2.0.4 Server Standard Edition (* patched)

    Oracle client:

    • Host: dbclient.somedomain.ru (10.0.2.7)
    • RedHat Linux
    • Oracle 11.2.0.4 client

    P1: Setting up the Kerberos client to interoperate with KDC in Windows Server 2008/2012

    On dboraclen1.somedomain.ru.

    1.1 Kerberos software control

    [root @ /] $ cd/etc
    [root @ / etc] $ rpm - qa | grep-i krb5
    krb5-workstation - 1.2.7 - 44
    pam_krb5-1, 73-1
    krb5-libs - 1.2.7 - 44

    1.2 configure Kerberos

    Check/change:

    /etc/krb5.conf

    / etc/krb5. Realms

    / etc/KRB. Realms

    / etc/hosts

    / etc/services

    # /etc/krb5.conf:
    [record]
    default=file:/var/log/krb5libs.log
    KDC=file:/var/log/krb5kdc.log
    admin_server=file:/var/log/kadmind.log

    [libdefaults]
    default_realm = SOMEDOMAIN.RU
    dns_lookup_realm = false

    dns_lookup_kdc = false

    ticket_lifetime = 24 hours

    renew_lifetime = 7 d

    address = true

    [realms]
    SOMEDOMAIN.RU = {}
    KDC = dc1.somedomain.ru:88
    }

    [domain_realm]
    . somedomain.ru = SOMEDOMAIN.RU
    somedomain.ru = SOMEDOMAIN.RU

    [CDC]
    Profile = /var/kerberos/krb5kdc/kdc.conf

    # /etc/krb5.realms:

    . somedomain.ru = SOMEDOMAIN.RU

    # /etc/krb.realms:
    . somedomain.ru = SOMEDOMAIN.RU

    # / etc/hosts:
    127.0.0.1 localhost.localdomain localhost

    10.0.2.76 dboraclen1.somedomain.ru dboraclen1
    10.0.2.11 dc1.somedomain.ru dc1

    # / etc/services:
    88/tcp kerberos5 Kerberos krb5 # Kerberos v5
    88/udp kerberos5 Kerberos krb5 # Kerberos v5

    !!! Using only capital letters with domain, only lowercase with names of user/hostames. It is important.

    1. 1.3 Kerberos software control on the database server
    (oracle owner = oracle, ORACLE_HOME= /Oracle/u01/oracle/database/11r2)
    
     
    
    [oracle@ /home/oracle]$ cd $ORACLE_HOME/bin [oracle@ /Oracle/u01/oracle/database/11r2/bin]$ ./adapters
    
     Installed Oracle Advanced Security options are: ... Kerberos v5 authentication RADIUS authentication or
    
     [oracle@ /Oracle/u01/oracle/database/11r2/bin]$ ./adapters ./oracle ... Kerberos v5 authentication RADIUS authentication
    

    P2: Configuration of KDC in Windows 2008/2012

    On dc1.somedomain.ru.

    2.1 create a user in Microsoft Active Directory


    In the menu "Administration / Active Directory users and computers:

    [General]
    Name: krbuser
    Family name: eu1
    View name: kerberos user 1

    [Account]
    User logon name: [email protected]

    Main 2.2.create for Oracle database in Microsoft AD

    Create the user with the name exactly as database host name, i.e. the dboraclen1.somedomain.ru and password, i.e. oracle:

    [General]
    Name: dboraclen1.somedomain.ru
    Full name: dboraclen1.somedomain.ru

    [Account]
    User logon name: [email protected]

    [Account options]
    Password never expires.

    !!! Select the option: do not use Kerberos preauthentication

    !!! Deselect the option "user must change password on the next logon".

    To complete the creation use ktpass.exe.

    Run:

    C:\Program Files\Support Tools > ktpass princ - oracle/[email protected] mapuser - dboraclen1-pass oracle-crypto RC4-HMAC-NT - out c:\temp\keytab.dboraclen1
    Targeting the domain controller: dc1.somedomain.ru
    The setting method using legacy password
    Correctly mapped dboraclen1.somedomain.ru oracle/dboraclen1.somedomain.ru.
    WARNING: type pType and account do not match. This could cause problems.
    Created key.
    Output keytab to c:\temp\keytab.dboraclen1 file:
    Keytab version: 0 x 502
    KeySize 81 oracle/[email protected] ptype 0

    Copy c:\temp\keytab.dboraclen1 into the directory etc./etc/etc on Oracle DB machine (dboraclen1.somedomain.ru).

    P3: Configuring Oracle DB to interoperate with KDC

    On dboraclen1.somedomain.ru.

    sqlnet.ora 3.1

    #/Oracle/u01/oracle/database/11r2/network/admin/sqlnet.ora

    NAMES. DIRECTORY_PATH = (TNSNAMES)
    SQLNET. KERBEROS5_REALMS = /etc/krb5.realms
    SQLNET. KERBEROS5_CONF=/etc/krb5.conf
    SQLNET. KERBEROS5_KEYTAB=/etc/keytab.dboraclen1
    SQLNET. AUTHENTICATION_KERBEROS5_SERVICE = oracle
    SQLNET. KERBEROS5_CONF_MIT = true
    SQLNET. AUTHENTICATION_SERVICES = (DOB, Kerberos5)

    SQLNET. KERBEROS5_CLOCKSKEW = 6000

    3.2 check/change settings on the server of DB Oracle

    OS_AUTHENT_PREFIX =""
    REMOTE_OS_AUTHENT = FALSE

    3.3.create user database in Oracle DB

    The user sys (System):

    SQL > create user '[email protected]' identified externally.
    Created by the user.

    SQL > grant create session, resources to '[email protected]';
    Grant succeeded.

    or

    SQL > create user KERBUSER identified externally as ' [email protected]';
    Created by the user.

    SQL > grant create session, resource at KERBUSER.
    Grant succeeded.

    P4 - configuration of Oracle customers

    On each client computer.

    4.1 configuration of oracle (for Linux)

    The configuration files (krb5.conf, krb5.realms, krb.realms) Kerberos and armed, services may be same as above.

    Create a linux user, i.e. krbuser.

    # /home/krbuser/sqlnet.ora
    NAMES. DIRECTORY_PATH = (TNSNAMES)

    SQLNET. KERBEROS5_CC_NAME = / tmp/krb5cc_502

    SQLNET. KERBEROS5_CONF = /etc/krb5.conf

    SQLNET. KERBEROS5_CONF_MIT = true

    SQLNET. AUTHENTICATION_SERVICES = (kerberos5)

    SQLNET. KERBEROS5_CLOCKSKEW = 6000

    # /home/krbuser/tnsnames.ora
    DB_test_auth =

    (DESCRIPTION =

    (ADDRESS = (PROTOCOL = TCP)(HOST = dboraclen1.somedomain.ru) (PORT = 1521))

    (CONNECT_DATA =

    (SERVER = DEDICATED)

    (SERVICE_NAME = GlobalDB)

    )

    )

    4.2 get ticket (TGT) initial kerberos:

    Run $ORACLE_HOME/bin/okinit:

    [krbuser @ / home/krbuser] $ okinit EI 23
    Utilities for Linux Kerberos: Version 11.2.0.4.0 - Production on August 16, 2011 15:44:11
    Copyright (c) 1996, Oracle 2011.  All rights reserved.
    Password for [email protected]:<-- ad="" user="">
    [krbuser @ / home/krbuser] $

    Check the TGT with $ORACLE_HOME/bin/oklist:

    [krbuser @ / home/krbuser] $ oklist
    Utilities for Linux Kerberos: Version 11.2.0.4.0 - Production on August 16, 2011 15:45:46
    Copyright (c) 1996, Oracle 2011.  All rights reserved.
    Ticket cache: / tmp/krb5cc_502
    Default principal: [email protected]
    Valid from expires Principal
    November 16, 2013 15:41:52 16 November 2013 23:44:11 krbtgt/SOMEDOMAIN. [email protected]
    [krbuser @ / home/krbuser] $

    and

    [krbuser @ / home/krbuser] $ ls tmp/-l/krb5cc_502
    -rw - 1 krbuser s/n 527 Nov 15:41 16 / tmp/krb5cc_502

    4.3.test

    Check the time synchronization between the clients and the server of DB.

    [krbuser @ / home/krbuser] $ sqlplus /@DB_test_auth
    SQL * more: version 11.2.0.4.0 - Production on Tue Nov 16 15:56:53 2013
    Copyright (c) 1982, 2013, Oracle.  All rights reserved.
    Connected to:
    Oracle Database 11 g Release 11.2.0.4.0 - 64 bit Production

    SQL >

  • Identity columns were kidnapped in the database Oracle 12 c Enterprise Edition Release 12.1.0.2.0 - 64 bit?

    Hey all,.

    I am able to create the following table in my environment. However, in our QA environment, it fails with the following error:

    Error report:

    SQL error: ORA-02000: missing (keyword

    02000 00000 - "missing %s keyword."

    Originally, we got the error described in this stack overflow thread until I changed:

    GENERATED BY DEFAULT AS IDENTITY

    TO:

    PRODUCT ALWAYS AS IDENTITY


    Here is the code and specifications:


    Table:

    CREATE TABLE table1)

    NUMBER (10) ID GENERATED ALWAYS AS IDENTITY

    );

    Environment:

    Database Oracle 12 c Enterprise Edition Release 12.1.0.1.0 - 64 bit Production

    PL/SQL Release 12.1.0.1.0 - Production

    CORE Production 12.1.0.1.0

    AMT for 64-bit Windows: Version 12.1.0.1.0 - Production

    NLSRTL Version 12.1.0.1.0 - Production

    QA environment: (this returns the error)

    Database Oracle 12 c Enterprise Edition Release 12.1.0.2.0 - 64 bit Production 0

    PL/SQL Release 12.1.0.2.0 - Production 0

    CORE 12.1.0.2.0 Production 0

    AMT for 64-bit Windows: Version 12.1.0.2.0 - Production 0

    NLSRTL Version 12.1.0.2.0 - Production 0

    It works for me!  You specify "GENERATES DEFAULT ON NULL AS IDENTITY?

    CREATE TABLE table1)

    NUMBER (10) ID GENERATED BY DEFAULT TO NULL AS IDENTITY

    );

    Table created.

    Select * from product_component_version;

    PRODUCT VERSION STATUS
    NLSRTL 12.1.0.2.0 Production
    Oracle Database Enterprise Edition 12 c 12.1.0.2.0 64 bit Production
    PL/SQL 12.1.0.2.0 Production
    AMT for Linux: 12.1.0.2.0 Production
  • I want to improve my server database Oracle 10 g 10.2.0.4, node 2 CARS on OS: release of Red Hat Enterprise Linux Server 5.3 (Tikanga)-version 2.6.18 kernel - 2.6.18 - 402.el5 to 128.el5.  This core does support my current 10.2.0.4

    I want to improve my server database Oracle 10 g 10.2.0.4, node 2 CARS on OS: release of Red Hat Enterprise Linux Server 5.3 (Tikanga)-version 2.6.18 kernel - 2.6.18 - 402.el5 to 128.el5.  This core does support my current Version of 10.2.0.4 or do I need to apply patches on the binary database after upgrading the kernel?

    Thank you

    Hameed

    Hello

    It should work without problem.

    According to the following document, you should have the kernel version 2.6.18 - 8 or higher.

    Oracle Database (RDBMS) under Unix AIX, HP - UX, Linux, Mac OS X, Solaris, Tru64 Unix operating system Installation and Configuration requirements checklist (8.0.5 to 11.2) (Doc ID 169706.1)

    Also check this document:

    How to check that you have an Oracle support for the kernel (Doc ID 225710.1)

    Kind regards

    Bashar

  • Oracle Enterprise database control language in English

    Hello world.

    When Access then Oracle Enterprise Database Control in a Windows 7 Professional in Portuguese, I see the Oracle Enterprise Database Control in Portuguese language. How can I then change control Oracle Enterprise database language to English?

    Thank you

    Direct access to Enterprise Manager in another language

    http://download.Oracle.com/docs/CD/B10501_01/EM.920/a96673/APPD.htm#624335

    check this discussion also. Change language in OEM?

  • Database ORACLE 10 and 12 c OEM

    It is possible to administer and monitor a Version of database ORACLE 10 with ORACLE Enterprise Manager12c?

    Yes, it is possible, you can manage databases ORACLE 9, 10, 11 and 12 with ORACLE Enterprise Manager 12 Cloud Control.

  • Cannot access the tables in other patterns of database Oracle

    Hello. We got our Oracle database administrator to install APEX in our Oracle database. She created a login and a schematic for my Oracle database user so that I can work with APEX a bit. Here is the information about the version of the SUMMIT we installed:

    Information about the Version of database
    Oracle Database 11 g Enterprise Edition Release 11.2.0.2.0 - 64 bit Production
    PL/SQL Release 11.2.0.2.0 - Production
    CORE Production 11.2.0.2.0
    AMT for IBM/AIX RISC System/6000: Version 11.2.0.2.0 - Production
    NLSRTL Version 11.2.0.2.0 - Production

    I found that my user can access the Oracle tables within my own diagram of Oracle database. Most of our main tables are in 3 other schemas and I need access to all the tables of all these schemes. Now, whenever I meet a drop-down list of values for the schema, by own schema is available in the list of values.

    Is there something that our Admin can do to make these tables in other patterns available on my user account?

    Sharpe,

    This documentation should point you in the right direction. It will show you how to add multiple schemas to a workspace.

    http://docs.Oracle.com/CD/E23903_01/doc/doc.41/e21678/adm_mg_wrkspc.htm#CHDBDCCJ

    See you soon,.
    Janet Tyson

  • Supporting multiple databases Oracle to a PC

    I support two databases Oracle (10g) for two completely separate organizations, databases reside on separate servers. On my PC I have installed two customers Oracle admin, one for each, under C:\oracle\org1 and c:\oracle\org2. I thought that would mean that they were independent of each other, but I only seem to be able to use the one that was installed last. I can access the application at a time by editing the ini file and the tnsnames.ora file, but I can't use Enterprise Manager or SQL + for both. I thought that the way round it was to change the default tab Universal Installer/Installed products and environment, but it seems to make no difference. Is it possible to support two data bases of a computer this way? Any help appreciated.

    change ORACLE_HOME, ORACLE_SID & PATH to match the desired database

  • Database Oracle from Windows to Linux migration

    Hey guys,.

    I'm database oracle 11g R2 in Windows 7 migration to Red hat 5 (64-bit) Linux using RMAN by transport.sql file. I installed Oracle 11 g R2 on the two system.

    But the problem is that my data files are scattered in different locations (I mean that all are not in the same directory) and I did not have enough space to all copy in the same directory. Can someone tell me how I'm supposed to write several locations as value the NAME of FILE DB CONVERT parameter when creating transport using RMAN script, I know the command for a directory only.

    RMAN > Convert the new database database linuxdb

    script of transport for "C:\test\transport.sql."

    db_file_name_convert 'C:\oracle\oradata\orcl\' "C:\test".

    the platform "Linux IA < 32 bit >";

    This command allows to convert all the files in the database that resides in the orcl directory and place them in the test directory. But in my case, all the files are not in the directory orcl

    and I can't copy other files in there because I don't have enough space on the entire system.

    I can't create transport script several times because it is incorrect.

    I appreciate your thoughts and suggestions.

    You can specify as many pairs of directories as needed

    db_file_name_convert = ('/ u01/ora/files ' ' / u02/ora/files ' ' / u01/ora/file9 ' ' / u02/ora/file9 ')

  • database Oracle upgrade from 11.2.0.3 to 11.2.0.4 to 11.5.10.2

    Hello

    could you please share document upgrade database 11.2.0.4 to 11.5.10.2.

    Thank you

    Prince

    user12094010 wrote:

    Hello

    could you please share document upgrade database 11.2.0.4 to 11.5.10.2.

    Thank you

    Prince

    https://blogs.Oracle.com/stevenChan/entry/11_2_0_4_database

    Interoperability Notes Oracle EBS 11i with Oracle Database 11 g 2 (11.2.0).) (Doc ID 881505.1)

    Thank you

    Hussein

  • Can a machine Linux cause more than 1 database Oracle

    Hello

    I have Redhat 5.3 with Oracle 10 g installed on it. However, I would like to install Oracle 12 c on it. My question is, is - it possible that one machine has 2 Oracle databases. There is enough space on the machine. If it's possible, so what are the possible impacts or potential problem in this facility. In addition, I install Oracle 12 c for the first time. Can someone share confirmed steps of installation on Redhat 5.3, directly from scratch?

    Thank you in advance!

    I have Redhat 5.3 with Oracle 10 g installed on it. However, I would like to install Oracle 12 c on it. My question is, is - it possible that one machine has 2 Oracle databases.

    Said that the only limit to the number of versions of databases Oracle are your material resources (RAM, disks, CPUs,...), Redhat 5.3 is not certified for Oracle 12 c, the minimum is of version 5.6. See the Oracle database preinstallation tasks

  • Oracle Discoverer 4i (Portal db - oracle 8i) connectivity with database 11g problem

    Hi all

    We have oracle discoverer 4i with Portal db (oracle 8i).

    Connect to external databases by using links in the portal db db and reports will use the link db to retrieve data from views in external databases.

    External databases, we have been connecting is oracle 10g version and now we have improved these databases to version 11g.

    Now I have a created a new database link to this 11g database and I have created a new EUL in the portal to connect to this database 11g.

    But when I try to create a report using the discoverer of this new EUL after login for the discoverer we get an "Unable to connect to the database" error.

    We all have the privilege of necesscary to the user and the new database link works perfectly well. (when we try to query directly using SQL as database portal using this db link the query works perfectly).

    I'm not sure if it is a compatibility issue in accessing an 11g database since oracle disk 4i.

    Can any advise if this is the case and if there is no work around for this?

    Kind regards

    REDA

    You say that you are having problems with a link of database from 8i to 11 g (pl exact position of 4-digit versions)? If so, expect as database of links between these two versions are not supported. Is there a reason you can't pass the portal of databases of at least 10 g 2?

    See MOS Doc 207303.1

    HTH
    Srini

  • Database Oracle on Solaris as patch 10404530 bridge

    Hello!

    I need to install the bridge database Oracle on Solaris
    uname - a
    6900 SunOS 5.10 Generic_144488-09 sun4u sparc SUNW, Sun-Fire of Solaris
    If I have to install this product as patch 10404530
    should I use the patch for Oracle Solaris on SPARC (64-bit)?


    Thank you and best regards,
    Pavel

    for solaris, you must use the following command to find out if your OS is 64-bit or 32-bit:

    isainfo -v
    

    If its 32 bits, the result would be like the following:

    32-bit sparc applications
    

    If 64-bit:

    64-bit sparcv9 applications
    

    or you can use

    isainfo -b
    
  • Database oracle vs PeopleSoft

    Hi, can anyone please help me by pointing out the difference or any similarity between peoplesoft and oracle database data? I'm naïve then please explain in simpler words, thank you

    This means that you should have only one instance of the peoplesoft application installed on an Oracle server.
    for example. you want to set up a development environment - we must first install database oracle and peoplesoft and then install it. When you install peoplesoft on oracle database, it will load the oracle peoplesoft peopletools tables database that will contribute to the creation of application related PeopleSoft.
    Now if you need an enviornmnet to test, then create another instance of oracle database and leave the name UTL and install the peoplesoft on this application.
    These two will be 2 instances of peoplesoft differenct - development & Testing.

    Hope that clarifies your question.

Maybe you are looking for