Skip Headers

Oracle® Collaboration Suite Release Notes
Release 2 (9.0.4.1) for Solaris

Part Number B10879-04
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Master Index
Master Index
Go to Feedback page
Feedback

Go to previous page
Previous
Go to next page
Next
View PDF

3 Oracle Calendar

This chapter describes new features and known limitations of the components of Oracle Calendar.

3.1 Oracle Calendar Server

This section contains the following topics:

3.1.1 What's New

This section lists new features in the Oracle Calendar server, Release 9.0.4.1.

Performance and Scalability

  • Multiple server instances on a single computer (UNIX)

  • Multiple Corporate-Wide Services daemons/services

  • Multiple Lock Manager daemons/services

  • Threaded version for Solaris

  • Small transaction optimization

  • Store attachments outside of event database

High Availability

  • Run unidbfix in check mode 24 x 7, while server is up

  • Run unidbfix concurrently on different nodes

  • Start and stop nodes while the server is running

  • Run unidbfix repairs on a stopped node

  • Allow sign-in during backups

Enhanced Administration Capabilities

  • Delegate administration rights

  • Major upgrade of Web-based Calendar Administrator

  • New look and feel

  • Manage users, resources, event calendars, groups, nodes and servers

  • Remote start/stop server capability

  • Utilities for controlling more attributes:

    • uniuser (user directory attributes, reminders, user settings, inactive accounts)

    • uniadminrights (admin rights)

    • uniaccessrights (access rights, including designate rights)

    • unigroup (groups)

  • Single-user restore

  • Transfer of event ownership when deleting users

  • uniical utility to replace unicpin/unicpout for import/export

Directory Support

  • Dynamic LDAP groups

  • OpenLDAP

  • LDAP support for non-password-based authentication like GSSAPI and SASL

  • Reduce the number of accesses required to the directory

  • The LDAP libraries are "SSL enabled" for all platforms

Other Enhancements (Client Support Required)

  • Remote designates

  • Replication of groups across nodes

  • Control double-booking on a per-resource basis

  • Automatic confirmed reply for booked resources (resource approval)

More new features are included in Oracle Collaboration Suite 9.0.4.2. For information on these new features, see the Oracle Collaboration Suite Readme Release 2 Patch Set 1 (9.0.4.2.0).

3.1.2 Known Limitations and Workarounds in 9.0.4.1

This section describes known limitations and their workarounds for release 9.0.4.1 of the Oracle Calendar server.

  • Corrupted ini files: When the Oracle Calendar server is installed in multi-byte languages, the category.ini and categorytype.ini files are corrupted. To fix this issue, copy category.ini.sbs to category.ini and copy categorytype.ini.sbs to categorytype.ini. (3016058)

    This has been fixed in release 9.0.4.2.

  • Missing man pages: The unix man pages do not exist for the following utilities: unirestore, unioidconf and unistrconv. However, documentation is available for these utilities in "Appendix F, Calendar Server Utilities" in the Oracle Calendar Reference Manual. (3052252)

    This has been fixed in release 9.0.4.2.

  • Restarting a calendar node: If you stop a calendar node using the Calendar Administrator, you will not be able to restart the node using the Calendar Administrator. Workaround: Use unistart to restart. (2892695)

    This has been fixed in release 9.0.4.2.

  • Solaris only: The C++ runtime Patch 108434-11 or 108435-11 may cause the Oracle Calendar server binaries to crash. If this occurs, it is recommended that you install Patches 108434-13 and 108435-13 or later.

  • smsnotifyprogram value: During the upgrade from Release 1 to Release 2, the following value in $ORACLE_HOME/ocal/misc/unison.ini may be overwritten by the old value and should be restored.

    [CWS] 
    smsnotifyprogram = $ORACLE_HOME/ocal/sbin/sendalert 
    
    

    may be replaced by the following:

    [CWS]  smsnotifyprogram = /users/unison/bin/sendalert 
    
    

    and should be restored to:

    [CWS] 
    smsnotifyprogram = $ORACLE_HOME/ocal/sbin/sendalert
    
    
  • Oracle Calendar server host name: The host name of the calendar server (not including the domain name) cannot be longer than 24 characters. (3004315) Workaround: Use the IP address instead of the hostname.

  • Mozilla display issue: Mozilla 1.2.1 on Solaris does not display full pages.

  • Enabling Oracle Single Sign On (SSO): After upgrading from Release 1 to Release 2, SSO will be disabled on the Middle Tier. To enable SSO, do the following:

    1. Comment out the following line in $ORACLE_HOME/Apache/Apache/conf/mod_osso.conf:

      # LoadModule osso_module libexec/mod_osso.so

    2. Restart the Oracle HTTP server on the middle tier:

      dcmctl stop -ct ohs
      dcmctl start -ct ohs
      
      

    In order to set up HTTPS with mod_osso on the middle tier follow the steps outlined in the "Setting Up HTTPS with mod_osso on the Middle Tier" section in the Oracle Collaboration Suite Release 2 (9.0.4) Installation and Configuration Guide.

  • Converting the calendar database: If you attempt to convert your calendar database using the unil2bendian and unib2lendian utilities, your attachments will not be accessible. (3520530)

    This has been fixed in release 9.0.4.2.

3.1.3 Known Limitations and Workarounds in 9.0.4.2

This section describes known limitations and their workarounds for release 9.0.4.2 of the Oracle Calendar server.

  • Passwords on the command line: Oracle does not recommend that you use the password options for the command line utilities that are shipped with the Oracle Calendar server. The reason for this is that supplying the password on the command line is not considered to be secure. (3372778)

    Oracle recommends that you use one of the following secure methods to run the command line utilities:

    • Run the utilities from the command line without the password option, then enter the passwords when prompted.

    • Run the utilities from within a script and use file redirection to supply any passwords.

  • Web Conferencing Join URL: If the value of the unison.ini parameter [CONFERENCING]url is changed, the Join button for any previously created Web conferences will no longer point to the correct Web Conferencing server.

    Workaround: Set the value of the unison.ini parameter [CONFERENCING]baseurl_join to the base URL of the correct server.

  • Resource configuration can lead to invalid resource bookings: Resources configured as "First Come First Serve" automatically accept reservation requests (invitations) from users who have no viewing rights for the resource. This can result in double-booking the resource if one of these users reserves the resource for a time period during which it has already been reserved.

    This occurs because the resource configuration is contradictory. It is not possible for the server to properly enforce the "First come, First serve" setting of the resource if the user has no viewing rights to the resource. The server can either accept the invitation and double-book the resource or refuse the invitation (not allow the conflict) and reveal the availability of the resource. Currently, the Oracle Calendar server emphasizes security and allows the double-booking so as not to reveal the availability of the resource to users who have no viewing rights. (2964522)

    Workaround: Any users who have the rights to invite a "First Come, First Serve" resource should have their viewing rights to the resource set to at least "View Times."

  • Increase in memory requirements: The default value of the [DB]db_pages parameter was increased from 8 to 24 to improve performance. As a result, there is an increase in memory requirements of 128 KB per client session when compared to the Oracle Calendar server 9.0.4.

    Calendar servers where virtual memory paging is very high but CPU and database I/O capacity are not fully utilized could benefit from setting the db_pages parameter to a lower value such as 8 or 16.

  • Indexing the "middleName" attribute: In some circumstances, Oracle Connector for Outlook may need to query the Oracle Internet Directory server to resolve a given contact. If the contact entry has a middleName attribute, this operation might fail since that attribute is not indexed, and therefore cannot be used in a search operation. (3400279)

    To resolve this issue you need to index the middleName attribute. First, however, verify whether or not the middleName attribute is already indexed.

    1. Set the <ORACLE_HOME> environment variable if it is not already set.

    2. Run the following command:

      % $ORACLE_HOME/bin/ldapsearch -h <host> -p <port> -D cn=orcladmin -w <password> -b "cn=catalogs" -s base "objectclass=*" | grep -i "middleName"

      If you see a line that says "orclindexedattribute: middleName", then the attribute is already indexed and you do not need to apply the following procedure.

    To index the middleName attribute:

    1. Open a text editor and type the following lines:

      dn: cn=catalogs
      changetype: modify
      add: orclindexedattribute
      orclindexedattribute: middleName
      
      
    2. Save the file as index.ldif.

    3. Run the ldapmodify command as follows.

      % $ORACLE_HOME/bin/ldapmodify -h <host> -p <port> -D cn=orcladmin -w <password> -f index.ldif

      You can safely ignore any "Type or value already exists" error messages.

  • Coexistence of release 9.0.4.2 and 9.0.4.1 servers: If you have release 9.0.4.2 servers coexisting with 9.0.4.1 servers, you may encounter problems when removing users from the release 9.0.4.2 server. Consider the following scenario:

    User A exists on the release 9.0.4.2 server Alpha. Users B and C exist on the release 9.0.4.1 server Beta. User A creates a meeting with attachments and invites users B and C. If user A is then deleted from server Alpha, users on server Beta will still see user A listed as a user on server Alpha.

    This is due to a known issue of 9.0.4.1 (bug 3104747) where a user is not properly deleted in a 9.0.4.1 server's list of replicated users on connected nodes. Although users are properly deleted, from other nodes they are still seen as remote users. Although the problem is fixed in release 9.0.4.2, it still exists in release 9.0.4.1 and will be encountered in this particular coexistence scenario.

  • Coexistence of release 9.0.3 and 9.0.4 servers: In an environment where Release 9.0.3 Calendar servers are coexisting with 9.0.4 servers, 9.0.3 users cannot see 9.0.4 resources. (3061350)

    To fix this, add the following parameters to the unison.ini file of the 9.0.3 server:

    ENG
    dac_itemselect = FALSE
    dac_itemenum = FALSE
    

3.1.4 New and Updated Server Parameters

This section describes new and updated parameters for the Oracle Calendar server and contains the following topics.

3.1.4.1 New Parameters in the unison.ini File

Table 3-1 New parameters added to the unison.ini file

Section Parameter Description
[CLIENT] oc_minsendreceiverate Controlling the Rate of Oracle Connector for Outlook Refreshes

searchorder_user Specifying Client Application Search Methods
[CONFERENCING] baseurl_join Redirecting Web Conferencing URLs

disablenotification Disabling Web Conferencing Notification
[DAS] dir_connectmodel Specifying the Directory Server Connection Model
[ENG] dir_enableldappersonsearch Enabling Access to LDAP Directories

maxattendees Limiting the Number of Meeting Attendees

ocas_sessionexpiry Setting Time Limits for Oracle Calendar Application System Sessions
[LDAP] attr_alias Specifying the LDAP Attribute for Alias

attr_assistant Specifying the LDAP Attribute for Assistant Name

attr_assistantphone Specifying the LDAP Attribute for Assistant Phone Number

attr_department Specifying the LDAP Attribute for Department

attr_displayname Specifying the LDAP Attribute for Display Name

attr_homephone2 Specifying the LDAP Attribute for Alternate Home Phone Number

attr_managerdn Specifying the LDAP Attribute for Manager

attr_notes Specifying the LDAP Attribute for Notes

attr_officeaddress Specifying the LDAP Attribute for Business Address: Street

attr_officecity Specifying the LDAP Attribute for Business Address: City

attr_officename Specifying the LDAP Attribute for Business Address: Building

attr_officepostalcode Specifying the LDAP Attribute for Business Address: Postal Code

attr_officestate Specifying the LDAP Attribute for Business Address: State

attr_pager Specifying the LDAP Attribute for Pager

attr_phone2 Specifying the LDAP Attribute for Alternate Business Phone

Controlling the Rate of Oracle Connector for Outlook Refreshes

Parameter: oc_minsendreceiverate

Section: [CLIENT]

Description: Specifies the minimum number of minutes before the next automatic call to the server to check for new agenda entries. This is used by Oracle Connector for Outlook only.

Accepted values: Any positive integer

Default value: 15

Specifying Client Application Search Methods

Parameter: searchorder_user

Section: [CLIENT]

Description: Specifies to the client which search methods to use and in what order when trying to find a calendar user account.

Accepted values: A comma delimited list of search methods enclosed in curly braces. The currently recognized search methods are: X400, USERID, EMAIL.

Default values: At installation, if e-mail is mapped to user ID then the default value is set to {USERID, X400}. Otherwise there is no default set.

Redirecting Web Conferencing URLs

Parameter: baseurl_join

Section: [CONFERENCING]

Description: Specifies the base URL to use to replace the base URL of the join URL provided by Web Conferencing when a meeting is created.


See Also:

[CONFERENCING]url in the Oracle Calendar Reference Manual

Accepted values: A base URL of the following format:


Protocol: HTTP or HTTPS
Hostname: <hostname value> (default = localhost)
Port: <port value> (HTTP default = 80, HTTPS default = 443)
If a path is supplied, it is ignored.
Example:
HTTP://localhost:80/
HTTPS://myhost.com:7815/

Default value: None

Disabling Web Conferencing Notification

Parameter: disablenotification

Section: [CONFERENCING]

Description: Specifies whether or not Web Conferencing sends e-mail notifications of changes made to meetings by Calendar client applications. This parameter applies to Oracle Connector for Outlook only.

Accepted values:

TRUE (Disables notification)

FALSE (Enables notification)

Default value: FALSE

Specifying the Directory Server Connection Model

Parameter: dir_connectmodel

Section: [DAS]

Description: Specifies the directory server connection model. In the persistent connection model, the directory server connection is established at startup and terminated at shutdown. In the on-demand connection model, the directory server connection is established for a transaction that requires directory access and is terminated at the end of the transaction.

Accepted values:

persistent

ondemand

Default value: persistent

Enabling Access to LDAP Directories

Parameter: dir_enableldappersonsearch

Section: [ENG]

Description: Enables or disables access to non-calendar users stored in an LDAP directory. To minimize the number of hits to the LDAP directory server in environments where all the LDAP users are provisioned for Oracle Calendar, set this parameter to FALSE.

Accepted values

TRUE (Enables access to the LDAP directory)

FALSE (Disables access to the LDAP directory)

Default value: TRUE

Limiting the Number of Meeting Attendees

Parameter: maxattendees

Section: [ENG]

Description: Specifies the maximum number of attendees an event can have. This parameter does not apply to holidays, the unimvuser utility, or replication.

A value of 0 indicates that no limit should be enforced by the server.

Accepted values: Any positive integer or 0.

Default value: 5000

Setting Time Limits for Oracle Calendar Application System Sessions

Parameter: ocas_sessionexpiry

Section: [ENG]

Description: Specifies the amount of time, in minutes, before the connection between Oracle Calendar Application System and Oracle Calendar server is terminated. The actual expiry is set within plus or minus 30% of this value. This implies that, with a default setting of 2160 minutes (36 hours), the actual expiry will be within 1 or 2 days of the connection being established. A value of 0 indicates that no limit should be enforced by the server.


Note:

Client applications are not affected by this connection loss.

Accepted values: Any positive integer or 0.

Default value: 2160 (36 hours)

Specifying the LDAP Attribute for Assistant Phone Number

Parameter: attr_assistantphone

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the ASSISTANT-PHONE attribute.

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value: None

Specifying the LDAP Attribute for Alias

Parameter: attr_alias

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the ALIAS attribute.

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value: uid

Specifying the LDAP Attribute for Assistant Name

Parameter: attr_assistant

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the ASSISTANT attribute.


See Also:

[LDAP]attr_assistantphone in Specifying the LDAP Attribute for Assistant Phone Number

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value: None

Specifying the LDAP Attribute for Department

Parameter: attr_department

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the DEPARTMENT attribute.

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value: departmentnumber

Specifying the LDAP Attribute for Display Name

Parameter: attr_displayname

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the DISPLAYNAME attribute.

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value:

displayname (for Oracle Internet Directory)

" " (for LDAP directory servers)

Specifying the LDAP Attribute for Alternate Home Phone Number

Parameter: attr_homephone2

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the HOMEPHONE2 attribute.

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value: None

Specifying the LDAP Attribute for Manager

Parameter: attr_managerdn

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for a user's managerdn attribute.

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value:

manager (for Oracle Internet Directory)

" " (for LDAP directory servers)

Specifying the LDAP Attribute for Notes

Parameter: attr_notes

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the notes attribute.

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value: None

Specifying the LDAP Attribute for Business Address: Street

Parameter: attr_officeaddress

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the OFFICE-ADDRESS attribute.


See Also:

[LDAP]attr_officecity in Specifying the LDAP Attribute for Business Address: City

[LDAP]attr_officepostalcode in Specifying the LDAP Attribute for Business Address: Postal Code

[LDAP]attr_officestate in Specifying the LDAP Attribute for Business Address: State

[LDAP]attr_country in the Oracle Calendar Reference Manual


Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value: street

Specifying the LDAP Attribute for Business Address: City

Parameter: attr_officecity

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the OFFICE-CITY attribute.

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value: l (lowercase L)

Specifying the LDAP Attribute for Business Address: Building

Parameter: attr_officename

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the OFFICE-BUILDING attribute.

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value: physicalDeliveryOfficeName

Specifying the LDAP Attribute for Business Address: Postal Code

Parameter: attr_officepostalcode

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the OFFICE-POSTALCODE attribute.

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value: postalcode

Specifying the LDAP Attribute for Business Address: State

Parameter: attr_officestate

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the OFFICE-STATE attribute.

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value: st

Specifying the LDAP Attribute for Pager

Parameter: attr_pager

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the PAGER attribute.

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value: pager

Specifying the LDAP Attribute for Alternate Business Phone

Parameter: attr_phone2

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the secondary business telephone number "PHONE2" attribute.

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value: None

3.1.4.2 Updated Parameters in the unison.ini File

This section contains a list of updated parameters and their descriptions.

Table 3-2 Parameters updated in release 9.0.4.2

Section Parameter Description Changes made
[CWS] mailhdrtoname Enabling Name Display in E-Mail Headers
The description has been modified.

noreqsleep Setting CWS Waiting Time
The description has been modified.

noreqsleep_replication Setting CWS Waiting Time for Replication Requests
The description has been modified.

smsnotifymsgfile N/A This parameter has been obsoleted.
[DAS] dir_connection N/A This parameter has been obsoleted.
[DB] db_pages Specifying the Number of Pages for the Database Cache
The default value has been changed from 8 to 24.
[ENCRYPTION] default Specifying the Default Encryption Method
The default value has been changed from none to cs-light.
[ENG] allowresourceconflict Allowing Resource Conflicts
The description has been modified.

gal_refreshinterval Refreshing the Global Address List
The default value has been changed from 7200 to 21600.

itemextinfomaxsize Storing Web Client Preferences
This parameter is now published.

sss_cachesize Specifying the Size of the Server-Side Security Records Cache
The default value has been changed from 101 to maxsession * 100.

sss_cacheexpiredelay N/A This parameter has been renamed to sss_expiredelay.

sss_expiredelay Specifying the Expiry Delay for the Server-Side Security Records Cache
This parameter has been renamed from sss_cacheexpiredelay.
[LDAP] attr_address Specifying the LDAP Attribute for User Address
The description has been modified.

attr_employeeid Specifying the LDAP Attribute for Employee ID
The default value has been changed from None to +++.

attr_fax Specifying the LDAP Attribute for Fax Number
This parameter is now published.

attr_homephone Specifying the LDAP Attribute for Home Phone Number
This parameter is now published.

attr_initials Specifying the LDAP Attribute for User Initials
The default value has been changed from initials to middlename.

attr_jobtitle Specifying the LDAP Attribute for Job Title
This parameter is now published.

attr_orgunit1 Specifying the LDAP Attribute for Organizational Unit
This parameter is now published.

attr_phone Specifying the LDAP Attribute for Business Phone Number
This parameter is now published.

attr_timezone Specifying the LDAP Attribute for Time Zone
This parameter is now published.

usealtexclusionfilter N/A This parameter has been obsoleted.
LIMITS autocontrol Specifying the Minimum Interval for Checks for New Agenda Entries
There was an error in the documentation of this parameter.

resourceconflicts Allowing Resource Double-booking
The description has been modified.

userlist_login Enabling Browsing at Log In
The default value was changed from TRUE to FALSE.
UTL ca_maxsearchresult Limiting the Number of Search Results
The default value has been changed from 100 to 200.

Enabling Name Display in E-Mail Headers

Parameter: mailhdrtoname

Section: [CWS]

Description: Determines whether or not to include names along with addresses in the e-mail address fields ("From:", "To:" and "Reply-To") of the mail header. While addresses are constructed using ASCII characters (and hence present no display problem for mail readers), names may contain non-ASCII characters. In cases where the mail reader is unable to display the non-ASCII characters properly, remove the names from the address field altogether.

Accepted values:

TRUE (Include names)

FALSE (Do not include names)

Default value: TRUE

Setting CWS Waiting Time

Parameter: noreqsleep

Section: [CWS]

Description: Specifies the number of seconds the Corporate-Wide Services daemon/service waits (sleeps) when there is no work to do. This setting affects how often certain operations, such as server-side reminders and replication, are done. A low value may slow down the uniengd but reduces any delays in processing reminders and Web conferencing replication requests.

If no replication requests remain in the CWS replication queue, the number of seconds to wait before checking for new replication requests will be the greater of noreqsleep and noreqsleep_replication.

Accepted values: A positive integer

Default value: 15

Setting CWS Waiting Time for Replication Requests

Parameter: noreqsleep_replication

Section: [CWS]

Description: Specifies the number of seconds the Corporate-Wide Services daemon/service waits (sleeps) when there are no replication requests in the queue. This setting affects how often certain operations, such as remote user replication, are done. A low value may slow down the uniengd but reduces any delays in processing reminders and Web conferencing replication requests.

If no replication requests remain in the CWS replication queue, the number of seconds to wait before checking for new replication requests will be the greater of noreqsleep and noreqsleep_replication.

Accepted values: A positive integer

Default value: 15

Specifying the Number of Pages for the Database Cache

Parameter: db_pages

Section: [DB]

Description: Specifies the number of pages for the database cache. The greater the value, the greater the amount of memory used and the better the performance. As the number increases beyond a certain point, the returns on performance enhancement diminish.

Accepted values: A positive integer

Default value: 24

Specifying the Default Encryption Method

Parameter: default

Section: [ENCRYPTION]

Description: Specifies the default encryption method the calendar server uses for clients.

Accepted values: Any method in the list specified by the [ENCRYPTION] supported parameter.

Default value: cs-light

Allowing Resource Conflicts

Parameter: allowresourceconflict

Section: [ENG]

Description: Specifies whether the server allows double-booking of resources. This parameter should always be set with the same value as the [LIMITS] resourceconflicts parameter.

If this parameter is set to FALSE, each resource either allows or disallows conflicts based on its ALLOW-CONFLICT attribute. If the ALLOW-CONFLICT attribute is set to FALSE, no conflict will be allowed.

If this parameter is set to TRUE, the server allows all resources to be double-booked. In this case, the ALLOW-CONFLICT resource attribute is ignored.


See Also:

[LIMITS] resourceconflicts in Allowing Resource Double-booking

Accepted values:

TRUE (Allow double-bookings)

FALSE (Do not allow double-bookings)

Default value : FALSE

Refreshing the Global Address List

Parameter: gal_refreshinterval

Section: [ENG]

Description: Specifies the time interval in seconds between each refresh of the Global Address List (GAL). Searches for entries in the GAL are a drain on performance and frequently done. To improve performance, the search results are cached and reused by the server.

To make sure that the cache is updated, the CWS periodically (see [CWS] galsyncinterval) sends requests to the server to update the result set. The result set is only rebuilt if it was invalidated (if, for example, a new node was added to the network) or if the current revision is older than the value of the parameter gal_refreshinterval. The parameter [CWS] galsyncinterval is used to configure the interval between each refresh.

Accepted values: A positive integer

Default value: 21600 (6 hours)

Storing Web Client Preferences

Parameter: itemextinfomaxsize

Section: [ENG]

Description: Specifies the maximum length of the itemextinfo attribute used by the Web client to store calendar account preferences.

Accepted values: A positive integer larger than 1500

Default value: None

Specifying the Size of the Server-Side Security Records Cache

Parameter: sss_cachesize

Section: [ENG]

Description: Specifies the number of read access record entries in the cache. The server uses these records to determine whether a user has the right to read calendar data he does not own. This cache is used to speed up reading the security access records by the server for handling the server-side security. There is one cache per user session.

Accepted values:

0 (Disables the cache)

A positive integer less than 1000003

Default value: maxsession * 100

Specifying the Expiry Delay for the Server-Side Security Records Cache

Parameter: sss_expiredelay

Section: [ENG]

Description: Specifies the number of seconds an entry is kept in the cache before it expires.

Accepted values: A positive integer

Default value: 900

Specifying the LDAP Attribute for User Address

Parameter: attr_address

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the calendar user address attribute LOC.

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value:

postalAddress (for Oracle Calendar standalone)

homePostalAddress (for Oracle Collaboration Suite)

Specifying the LDAP Attribute for Employee ID

Parameter: attr_employeeid

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the "EMPL-ID" attribute.

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value: employeenumber

Specifying the LDAP Attribute for Fax Number

Parameter: attr_fax

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the FAX attribute.

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value: facsimileTelephoneNumber

Specifying the LDAP Attribute for Home Phone Number

Parameter: attr_homephone

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the HOMEPHONE attribute.

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value: None

Specifying the LDAP Attribute for User Initials

Parameter: attr_initials

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the initials "I" attribute.

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value: middlename

Specifying the LDAP Attribute for Job Title

Parameter: attr_jobtitle

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the job title "jt" attribute.

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value: None

Specifying the LDAP Attribute for Organizational Unit

Parameter: attr_orgunit1

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the OU1 attribute.

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value: ou

Specifying the LDAP Attribute for Business Phone Number

Parameter: attr_phone

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the business telephone number "PHONE" attribute.

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value: phone

Specifying the LDAP Attribute for Time Zone

Parameter: attr_timezone

Section: [LDAP]

Description: Specifies the attribute name that the LDAP directory server uses for the time zone attribute.

Accepted values: Any attribute name defined in the LDAP directory server schema. If "" is used, this attribute will not be read nor written.

Default value: None

Specifying the Minimum Interval for Checks for New Agenda Entries

Parameter: autocontrol

Section: [LIMITS]

Description: Specifies the minimum number of minutes that a user can set as the interval between agenda refresh calls to the server (that is, between each check for new agenda entries).

If this value is less than [ENG]maxsessions/60, the value of [ENG]maxsessions/60 takes precedence, to a maximum value of 45. For example, if autocontrol = 15 and [ENG]maxsessions = 1200, no refresh occurs before 20 (i.e. 1200/60) minutes has elapsed.


See Also:

[ENG]maxsessions, [CLIENT]minrefreshrate in the Oracle Calendar Reference Manual

Accepted values: Any positive integer up to the value of (216-1)

Default value: 15

Allowing Resource Double-booking

Parameter: resourceconflicts

Section: [LIMITS]

Description: Specifies whether the client allows users to double-book resources. In release 5.4 and older where resource conflicts is a server wide setting, this parameter should always be set with the same value as the [ENG] allowresourceconflict parameter. This applies to the Oracle Calendar Desktop clients and the Oracle Calendar Web client.

If a per-resource conflict option is required and older clients are in use, set this parameter to TRUE so that the clients allow the double-booking but the server blocks it if the resource does not allow conflicts. This allows for per-resource configuration, however, the older clients may not gracefully handle the errors returned by the server enforcement.


See Also:

[ENG] allowresourceconflict in Allowing Resource Conflicts

Accepted values:

TRUE (Allow double-bookings)

FALSE (Do not allow double-bookings)

Default value: TRUE

Enabling Browsing at Log In

Parameter: userlist_login

Section: [LIMITS]

Description: Specifies whether or not to show a list of matching users when more than one fits the specified sign-in credentials.

Accepted values:

TRUE (Displays the list of matching users)

FALSE (Do not display the list)

Default value: FALSE

Limiting the Number of Search Results

Parameter: ca_maxsearchresult

Section: [UTL]

Description: Specifies the maximum number of entries (users, resources and event calendars) that the LDAP directory will return to the Calendar Administrator that made a search request. This parameter applies only to the Calendar Administrator.

This parameter can be set to a higher value than the [LIMITS] maxsearchresult parameter because much fewer users will be using the Calendar Administrator.


See Also:

[LIMITS] maxsearchresult in the Oracle Calendar Reference Manual

Accepted values: Any positive integer up to the value of (232-1)

Default value: 200 (List only 200 entries at a time)

3.1.4.3 Updated UNIX Environment Variables

The accepted value of the UNIX environment variable CTSIS_IPC_PATH was updated. This variable specifies the path where the IPC will be created in UNIX. The accepted value for this variable is a valid path with a maximum length of 50 characters. There is no default value.

3.1.5 Documentation Errata

  • UNIX man pages: Some updates were made subsequent to the generation of the Calendar server UNIX man pages. For the most current information on the Calendar server utilities, please refer to "Appendix F, Calendar Server Utilities" in the Oracle Calendar Reference Manual.

    This has been fixed in release 9.0.4.2.

  • Uniuser utility: The documentation for the -s option of the uniuser utility states that you can specify more than one section. This is incorrect. The -s option accepts a single section only. (3406721)

  • Parameter definitions: The documentation for the [LIMITS]autocontrol and [CLIENT]minrefreshrate parameters refer to the lck_users parameter. This parameter is obsolete and has been replaced by the [ENG]maxsessions parameter. (3500967)

  • Unib2lendian and unil2bendian utilities: The procedure for migrating a node from one machine to another with these utilities has been changed. Use the following procedure instead.

    1. Stop the calendar server on both machines. Do not restart either server until instructed to later in this procedure.

    2. If you are moving the node from a calendar server on a big-endian machine to a calendar server on a little-endian machine, run unib2lendian on the target node.

      unib2lendian -n 45
      

      The converted copy of the node can be found in the $ORACLE_HOME/ocal/db/nodes/<N#>/perm_conv directory, where <N#> is the value of the name parameter in the unison.ini section corresponding to the target node.

    3. If you are moving the node from a calendar server on a little-endian machine to a calendar server on a big-endian machine, run unil2bendian on the target node.

      unil2bendian -n 45
      

      The converted copy of the node can be found in the $ORACLE_HOME/ocal/db/nodes/<N#>/perm_conv directory, where <N#> is the value of the name parameter in the unison.ini section corresponding to the target node.

    4. Copy the section corresponding to the target node in the old host's $ORACLE_HOME/ocal/misc/unison.ini file to the unison.ini file on the new host. For example:

      [45]
      name = N1
      version = A.02.50
      

      Delete this section from the unison.ini file on the old host.

    5. Copy all *.dat files in the perm_conv directory of the old host to the $ORACLE_HOME/ocal/db/nodes/<N#>/perm directory on the new host.

    6. Copy the $ORACLE_HOME/ocal/db/nodes/<N#>/streams directory from the old host to the new host.

    7. On the new host, copy the $ORACLE_HOME/ocal/db/nodes/nempty/perm/unison.dbd and $ORACLE_HOME/ocal/db/nodes/nempty/perm/vista.ctb files into the $ORACLE_HOME/ocal/db/nodes/<N#>/perm directory.

    8. If the target node is part of a node network, you MUST update the network information before restarting the calendar server.


      Caution:

      Failure to carry out this step may result in data loss and/or database corruption.

      First, stop all calendar servers in the node network.

      Use unidbfix to export the information in the remotenode.dat file to EACH and EVERY node's remotenode.ini file. For example, if the network were to consist of nodes 30, 35, 40, 45 and 50:

      % unidbfix -export -n 30
      % unidbfix -export -n 35
      % unidbfix -export -n 40
      % unidbfix -export -n 45
      % unidbfix -export -n 50
      

      Remember that unidbfix must be run on each node's local host.

      Edit the $ORACLE_HOME/ocal/db/nodes/<Nx>/perm/remotenode.ini file for each node in the network, and change the host name associated with node 45.

      If moving to a little-endian Unix host, run uniclean on node 45 to ensure that file ownership and permissions for the copied files are set correctly.

      Run unidbfix -k on node 45 to create key files.

      Use unidbfix -import to update the remotenode.dat file with the new information in the remotenode.ini files.

      % unidbfix -import -n 30
      % unidbfix -import -n 35
      % unidbfix -import -n 40
      % unidbfix -import -n 45
      % unidbfix -import -n 50
      

      This also rebuilds the key files for each node.

      Update the $ORACLE_HOME/ocal/misc/nodes.ini file to reflect the change in host names for node 45.

    9. Restart all calendar servers.

3.2 Oracle Calendar Administrator

This section contains the following topics:

3.2.1 What's New

There are new features of the Calendar Administrator in Oracle Collaboration Suite Release 2 (9.0.4.2). For information on these new features, see the Oracle Collaboration Suite Readme Release 2 Patch Set 1 (9.0.4.2.0).

3.2.2 Known Limitations and Workarounds

  • Problems with the security certificate: When you open a secure connection to the Oracle Calendar Administrator your browser may warn you that it cannot verify the authenticity of the certificate. This occurs because the Oracle HTTP Server includes a default certificate that doesn't come from a recognized Certification Authority.

    Do one of the following:

    • Replace the default certificate on the Oracle HTTP Server with an authentic certificate from a recognized Certificate Authority.

    • You can safely ignore the warning. Despite the fact that the default certificate cannot be verified, the connection still provides strong encryption.

  • Do not change SYSOP account preferences: If you change the preferences of the SYSOP account in the Calendar Administrator, the account stops working. If you have already changed the preferences and encountered this problem, reset the SYSOP preferences to the default values. (3470302)

    Workaround: Do not change the SYSOP account preferences. However, if you need to use the Calendar Administrator with different preferences, use a user account that has administrative rights.

3.3 Oracle Calendar SDK

This section covers these topics:

3.3.1 What's New

This section lists the new features in Oracle Calendar SDK, Release 9.0.4.1.

  • Task operations (VTODO objects)

  • Contact operations (VCARD objects)

  • Corresponding Java classes with JNI (Java native interface)

  • Remote designate operations

  • Connection pooling

The inclusion of Java classes facilitates Java implementations that were previously implemented by third parties.

Connection pooling adds configuration options for the connection model used by the SDK. This greatly enhances resource usage and efficiency when implementing various applications (especially Web-based and multi-threaded environments), and promotes reuse of existing connections.

Old CAPI event functions have been superseded by newer CSDK functions. Customers already using the CAPI functions need to run the utility unifhconv on the server if they depend on any of the following iCalendar properties:

  • X-* (any X- property)

  • SEQUENCE

  • RESOURCES

  • RELATED-TO

  • CONTACT

  • URL

  • ATTENDEE where the attendee is a non-calendar user (invited only by their e-mail address)

3.3.2 Known Limitations and Workarounds

The following table lists known limitations and workarounds of the Oracle Calendar SDK.

Table 3-3 Oracle Calendar SDK Known Issues

Bug Number Description Release
3235601 Explicitly specifying the default port number in the hostname (for example, host_name.com:5730) can cause the connection pool feature to perform extra, unnecessary connection calls, resulting in slower performance. 9.0.4.2
3410145 Tasks cannot be created without a UID (unlike events). 9.0.4.2
3412387 The SDK does not include filters for detecting malicious HTML input from users. It is recommended that applications built using the SDK apply their own filters to such data before displaying it in a Web browser. 9.0.4.2
3467299 CSDK_FLAG_FETCH_LOCALTIMES is ignored when fetching tasks. 9.0.4.2

3.4 Oracle Calendar Application System

This section contains release note information on these products:

3.4.1 Oracle Calendar Web Client

This section covers these topics:

3.4.1.1 What's New

This section lists new features in the Oracle Calendar Web client, Release 9.0.4.1.

  • The new Scheduler provides an efficient way to find out when multiple users and Resources are available for meetings; the resource-scheduling mechanism allows hierarchical searches and automatic workflow for resources requiring designate approval. Users can also view details about people or resources.

  • The "Show time as free" feature allows users to accept invitations to meetings while remaining available for other invitations.

  • Support for Oracle Web Conferencing; users can join and create Web conferences from the Web client.

  • New designate functionality, including support for:

    • Resource designates

    • Event calendar designates

    • Remote designates

  • Changes made to notification and wireless preferences are applied to calendar desktop clients.

  • Ability to set default reminder settings for meetings, Daily Notes and Day Events.

  • Support for 24-hour meetings.

  • A link to the Calendar Administrator from the global toolbar (for users with server administration rights).

  • Ability for users to set the hours displayed in the daily or weekly view.

  • Support for additional languages, including Danish, Dutch, English, Finnish, French, German, Greek, Italian, Japanese, Korean, Norwegian, Brazilian Portuguese, Portuguese, Swedish, Spanish, Simplified Chinese, Traditional Chinese and Turkish.

More new features are included in Oracle Collaboration Suite 9.0.4.2. For information on these new features, see the Oracle Collaboration Suite Readme Release 2 Patch Set 1 (9.0.4.2.0).

3.4.1.2 Known Limitations and Workarounds

The following table lists known limitations and workarounds for the Oracle Calendar Web client. Issues only associated with release 9.0.4.1 have been fixed in release 9.0.4.2.

Table 3-4 Oracle Calendar Web Client Known Issues

Bug Number Description Release
2861543, 2981030, 2847384 Netscape/Mozilla issues:
  • Netscape 6.2: In order to print an agenda properly, the margin size must be set to one inch under Web client Display Preferences.

  • Netscape 6.x: The "Return to Previous" link in some error pages does not work. This is a Netscape issue.

  • Mozilla 1.x: Users may experience display problems and erratic behavior.

9.0.4.1, 9.0.4.2
2973763 After uploading an attachment to the server, if the user closes the browser window instead of clicking OK, the file will remain in the server's temporary directory. 9.0.4.1, 9.0.4.2
2980094 When a user tries to set a reminder lead time greater than the server's maximum allowed value, the lead time is automatically reset to the server's maximum value without warning. 9.0.4.1
2982922 To redirect the Oracle Calendar Web client, add the following statement to $ORACLE_HOME/ocas/conf/ocal.conf:
<Location /calendar>
   Redirect permanent /calendar \
           http://<host>:<port>/ocas-bin/ocas.fcgi?sub=web
 </Location>
9.0.4.1, 9.0.4.2
2983094 When viewing someone's agenda with full viewing rights and attempting to open an attachment to a meeting, a security violation error message appears. 9.0.4.1
N/A Establishing a master node connection: When a slave node is unavailable, the Oracle Calendar application system may have difficulties establishing a connection to the master node. Workaround: Set openallnodes = FALSE in the [Connectionconfig] section of ocas.conf. 9.0.4.1, 9.0.4.2
N/A Multiple installations of the Oracle Calendar Web client: Each Web client installation only supports calendar server nodes with common settings. To support a calendar server node with different settings, you must install another instance of the Web client. 9.0.4.1, 9.0.4.2
N/A Upgrade issue: Blank lines in ocas.conf and ocwc.conf in R2 installations are removed by the Upgrade Assistant. To preserve them, replace them with "#" prior to running the Assistant. 9.0.4.1, 9.0.4.2
3121374 Blue background: After upgrading from Release 1 to Release 2, the background of the Oracle Calendar Web client is blue.

Workaround: Remove all spaces from the visual attribute parameters in ocwc.conf.

9.0.4.1, 9.0.4.2
3124001, 3124416, 3130293, 3149970 Unexpected behavior may occur when using Safari 1.0 for the Mac. For example:
  • When viewing People and Resources in an event, the top bar in the page may be cut off.

  • When creating a Web conference in certain languages, some fields overlap.

  • After logging out, a user can use Safari's Back button to view pages and perform actions in the Web client. Another user can even start a new instance of Safari, log in, and see the previous user's inbox. This only occurs with Safari in Oracle Collaboration Suite installations. Workaround: Choose the Reset Safari menu command after logging out.

9.0.4.2
3124113 When searching for a resource using the name field, only the first word in the resource name can be used. For example, you cannot find the resource "Conference Room Saturn" by searching for "Saturn", but you can find it by searching for "Conference". 9.0.4.2
3130430 When creating a repeating event whose first instance is on a holiday, the first instance may not get included even though its date is displayed under the General tab. To make sure the event takes place on the holiday (if that is what you want), select the Holidays check box in the Repeating tab. 9.0.4.2
3166664 When editing access rights, if you click Information for users that have the maximum number of characters in their information fields, data in some fields may get truncated. 9.0.4.2
3228340 Remote users added to a meeting from a group do not have the remote designation "(R)" next to their name. 9.0.4.2
3264669 Users should be aware that HTML attachments can contain malicious code that, when executed, can compromise their systems. Currently, if a user chooses to open such an HTML attachment, code can be executed without the user being warned first. 9.0.4.2
3309327 If a user opens an entry in the agenda of a user that is on a different node, and if that entry has an attachment, the attachment may start downloading automatically. 9.0.4.2
3319437 In a standalone installation with multiple servers, if a user has the same user name on each server, the user will only be able to sign in to the first server listed. 9.0.4.2
3327839 In a standalone installation, if you edit ocwc.conf to remove banners, some fields will overlap in the Resources tab of the Scheduler. 9.0.4.2
3380822 In Collaboration Suite installations, a standalone-specific parameter, MAX_LOGIN_ATTEMPTS, was causing error messages to be written to the log files. This parameter is no longer included in new Collaboration Suite installations. However, if you upgrade from a previous version of Collaboration Suite, the parameter will still be present in ocwc.conf and should be commented out as follows:
[admin]
# Default: max_login_attempts = 5
9.0.4.2
3394379 In some languages, the time format (12H or 24H) in the top row of the Scheduler does not match the user's preference and is different from the tool tip that appears. 9.0.4.2
3418803 In Weekly View, the week number is not always properly updated when using the date picker to change dates. 9.0.4.2
3422539 Unexpected behavior may occur when using Mozilla 0.99 or Netscape 6 with the Web client. For example, in the Details page, when you add and remove an attachment from an event, an unnecessary scroll bar appears and then remains. 9.0.4.2
3425668 File attachments with very long names cannot be downloaded, and the names are truncated. Workaround: Use the desktop client to download the attachment, or avoid using long attachment names. 9.0.4.2
3434130, 3440396 Some attachment types, such as doc and xls files, cannot be downloaded using Internet Explorer with an HTTPS connection. This is a Web Cache issue, and does not occur in standalone installations of Oracle Calendar. 9.0.4.2
3443491 When creating a new event, searching for a resource using an e-mail address only works if you specify that your search applies to users instead of resources. For example, in the New Meeting page, click the People & Resources tab, enter the resource's e-mail address, select Users (not Resources) from the drop-down list and click Find. The resource will be found. 9.0.4.2
3464654 If you are using the Daily Planner view in standard mode, and you switch to accessible mode and back again, the Daily List view is displayed. This can make it difficult to know which mode you are working in. To know for sure, just check the Accessible/Standard Agenda icon on the Calendar toolbar. For example, if you are in Standard mode, the Accessible Agenda icon (used to switch to Accessible mode) is displayed. 9.0.4.2

3.4.1.3 Document Errata

This section describes known issues in the Oracle Calendar Web client online Help.

  • Device settings in standalone: When using the Web client in standalone mode, you can edit the following device setting preferences, which are not described in the Help:

    • Notification of entries in plain text format or as notes in your calendar display on your mobile phone.

    • Mobile device alarm

    • Preferred service center number

3.4.2 Oracle Calendar Web Services

This section covers these topics:

3.4.2.1 What's New

This is the first release of Oracle Calendar Web services, the newest component of Oracle Calendar. Oracle Calendar Web services allows applications to retrieve, through common XML queries, calendar data for display in any portal, client application or backend server. Developers can use the Oracle Calendar Web services toolkit, included with Oracle Calendar, to build Web services applications and create SOAP queries.

New features of Oracle Calendar Web services are included in Oracle Collaboration Suite 9.0.4.2. For information on these new features, see the Oracle Collaboration Suite Readme Release 2 Patch Set 1 (9.0.4.2.0).

3.4.2.2 Known Limitations and Workarounds

Version 9.0.4.2 of Oracle Calendar Web services contains the following known issue:

  • Users' default settings for reminders are not applied when events are created. (3210841)

3.4.3 Oracle Sync Server

This section contains the following topics:

3.4.3.1 What's New

Oracle Sync Server is a new component of Oracle Calendar that allows you to synchronize data with any SyncML-compliant device using a standard Hypertext Transfer Protocol (HTTP) connection. Sync Server uses SyncML, the open standard for synchronization backed by the Open Mobile Alliance. With a SyncML-compliant device and Oracle Sync Server, you can synchronize calendar data, to-do lists, contact information and other relevant data across multiple networks, platforms and devices.

New features of Oracle Sync Server are included in Oracle Collaboration Suite 9.0.4.2. For information on these new features, see the Oracle Collaboration Suite Readme Release 2 Patch Set 1 (9.0.4.2.0).

3.4.3.2 Known Limitations and Workarounds

The following table lists general issues and their workarounds for Oracle Sync Server.

Table 3-5 Oracle Sync Server Known Issues

Bug Number Description Release
2990309 If you modify several instances of a repeating event on a device and then synchronize, the first modified instance will be synchronized to the server, but the rest will be left unchanged. 9.0.4.2
3003919 You cannot delete any fields from Address Book entries. 9.0.4.2

3.4.3.3 Device-Related Issues

This section describes issues encountered by Oracle Sync Server due to the behavior of the Sync-ML client software used with the following devices.


Note:

The issues described in this section apply to versions 9.0.4.1 and 9.0.4.2 of Oracle Sync Server. However, support for some devices was only added in version 9.0.4.2. See the Oracle Collaboration Suite Readme Release 2 Patch Set 1 (9.0.4.2.0) for the list of newly supported devices.

  • Nokia 3650:

    • The Sync-ML client always assigns a due date for tasks. When tasks with no due date on the server are synchronized to the device, they will be given the current date as the due date. (2870062)

    • Task priorities are mapped between the device and server as follows:

      Device Server
      High 1
      Normal 2
      Low 3-9, A-Z

      (2842037)

    • Unable to synchronize tasks created using the Oracle Calendar desktop client with the phone device. Phones that synchronize tasks and events using the same phone database MUST use "./Calendar" as the server URI. However, phones that synchronize them separately MUST use "./Calendar/Events" and "./Calendar/Tasks" as the respective URIs for the device's events and tasks databases. (2956318)

  • Nokia 3650 and 92xx:

    • Changes to an entry's Access Level on the server are not synchronized to the device. However, a new entry's Access Level will be correctly synchronized from the server to the device the first time. (2839895)

    • Unable to synchronize Business and Home addresses from the Oracle Calendar desktop client to the phone device. (2839242)

    • E-mail addresses synchronized from the server to the device get reversed; that is, E-mail address 1 becomes E-mail Address 2, and vice versa. (2839795)

  • Nokia 3650, Nokia 7650, Nokia 92xx, Sony Ericsson T68i: The "completed" property for tasks is not supported. Tasks marked as completed on the server cannot be marked as completed on the device. (2909625)

  • Nokia 6820:

    • Tasks on the server with a priority of 4 or lower are mapped to the device as having "Med" priority instead of "Low." (3461199)

    • Modifying a "BDAY" and then synchronizing causes device failure. (3461205)

  • All Nokia Devices, Sony Ericsson P800 and P900: These devices do not allow you to change their time zones. If you are travelling across time zones, it is best to avoid synchronizing until you return. However, if you must synchronize, only do so if your account on the Oracle Calendar server remains set to the same time zone as your device.

  • Nokia 92xx

    • Unable to synchronize with the Nokia 9290 phone device when KeepAlive=ON (default value set by the Collaboration Suite installation). (2862018)

    • After synchronizing your Address Book with the Nokia 9290 phone device, invalid characters are inserted in the Company and Department fields. (3051312)

  • Sony Ericsson P900: You must install firmware R4A06 on the Sony Ericsson P900 before you can use the device with Oracle Sync Server.

  • Ericsson R520m, T39, T68, Sony Ericsson T68i, T610, T616, Siemens M55, S55: When travelling, it is recommended that you set your device to the same time zone as your Calendar account before synchronizing.

  • Ericsson R520m, T39, T68, Sony Ericsson T68i, T610, T616:

    • Missing resource names: When the attendeesindetails parameter on the server is set to "short," resource names and statuses in event details are not synchronized to a device. This is because truncated resource names are not meaningful to users. Resources are only added to event details when attendeesindetails is set to full. (2922093)

    • Missing dash in phone number: The device does not store formatted phone numbers. All non-numeric characters other than "#" are removed when phone numbers are stored on the device. (2845256)

    • Missing or modified e-mail addresses: The device can store one e-mail address for a contact, while the server can store two. If a contact's e-mail address is modified on the device and synchronized to the server, it is possible that the wrong address on the server will be updated. This is because there is no way at this time for the server to detect which address is supposed to be updated.

    • Missing organization field: The device can store one organization field for a contact, while the server can store two. If a contact's organization field is modified on the device and synchronized to the server, the information in both server fields is discarded in favor of the field synchronized from the device.

    • Contact's full name becomes a last name: The correct way to enter contact names on the device is "Lastname, Firstname". Names entered on, or synchronized to, the device without a comma will be stored on the device as last names only. (2844373)

  • Ericsson T39, T68, R520m: Task synchronization is not supported. (2909625)

  • Ericsson R520m:

    • The Ericsson r520m has a limit of 150 characters in its event details field. Attendee information that exceeds 150 characters is not added to the details field. It is best to use the default server parameter of AddAttendeesInDetails = short with this phone. (2862247)

    • When you create an untimed event using the device, the Daylight Savings time change can cause it to be displayed as a meeting with a duration of 1 minute on the Oracle Calendar desktop client. (2864097)

  • Ericsson T68i:

    • When a contact's e-mail address is modified using the phone device and contains special characters, it appears to be corrupt on the Oracle Calendar desktop client. This occurs because the phone device does not return the EMAIL vcard property in the appropriate format. (2844777)

  • Siemens M55, S55:

    • Memos created on the device synchronize as daily notes on the server. (Other phone devices synchronize memos as day events.) (2962661).

    • Yearly recurring events created on the phone are not synchronized to the server. (3470799)

    • Contact categories are not synchronized. (3476387)

    • Home fax number is synchronized to the device as home phone number. (3476497)

  • All Blackberry devices with Consilient2:

    • When an instance of a recurring meeting is deleted by a desktop client or the Web client, and a synchronization is done, the instance is not deleted from the device. (3434445)

    • When a new meeting is synchronized to devices, the "Organizer:" and "Accepted:" fields only appear on attendees' devices, not the organizer's. (3377935)

    • When a new meeting containing a subject but no notes is synchronized to a device, the Subject field is duplicated in the Notes field of the device. (3377928)

    • Day events are synchronized to Blackberry 6710 devices as regular events lasting 24 hours and starting at 3:00 a.m. (3377875)

    • Accented characters are sometimes dropped when synchronizing to devices. (3376236)

  • Devices using the Synthesis SyncML client:

    • Categories do not synchronize from Palm devices. (3446621)

    • Contact addresses synchronize from the server to Palm devices, but not from Palm devices to the server. (3485688)

    • Fax numbers synchronize from the server to Palm devices as "Other", and not at all from Palm devices to the server. (3485974)

    • Some new fields supported by Palm devices and Oracle Sync Server are not yet supported by Synthesis and do not get synchronized. Specifically, "Home Address," "Web Site," and "Birthday" are not synchronized. (3410091)

    • Monthly and yearly recurring events are not synchronized. (3480022, 3480037, 3482934)

    • E-mail addresses and phone numbers synchronized to PocketPC devices may get reversed; for example, E-mail address 1 may become E-mail address 2, Phone number 1 may become Phone number 2, and vice versa. (3413363)

3.5 Oracle Connector for Outlook

This section contains these topics:

3.5.1 What's New

This section lists new features in Oracle Connector for Outlook, Release 9.0.4.2.

  • Out of Office Assistant and Server-side e-mail rules.

  • View mail server quota usage.

  • New e-mail, voice mail and wireless preferences.

  • Ability to recover e-mail deleted from one or more folders for a specified period of time.

  • Schedule and join Oracle Web conferences through Microsoft Outlook.

  • New enhanced resource scheduling functionality.

  • Prompt for language choices when upgrading from a previous version using the /Lang command-line switch.

  • Assign delegate access to remote node users.

  • Access to complete (Calendar and non-Calendar) user directory backing the Calendar server.

  • Ability to resolve names against Oracle Internet Directory distribution lists.

  • Reduction in number of IMAP4 and calendar API commands issued to implement frequently performed Microsoft Outlook operations.

  • Master Node Configuration to auto-detect Calendar server account.

  • Local Mailbox Caching - ability to use a local copy of IMAP4 e-mail while working online.

  • Ability to configure folder count refreshes.

  • Ability to control whether the delegate name appears as Òon behalf ofÓ the folder's owner when sending messages.

  • Ability to automatically notify the Calendar owner when a delegate adds a meeting to the owner's Calendar.

  • Optimizations to the Outlook Advanced Search functionality when looking for e-mail recipients, meeting organizers and attendees.

  • Support for additional languages, including Danish, Dutch, English, Finnish, French, German, Greek, Italian, Japanese, Korean, Norwegian, Brazilian Portuguese, Portuguese, Swedish, Spanish, Simplified Chinese, Traditional Chinese and Turkish.

  • Sender's e-mail address is not included when doing a Reply to All.

  • Users are warned and prevented from sending e-mail messages larger than the maximum size allowed by the SMTP server.

  • Outlook can perform other tasks while sending large e-mail messages.

  • Non-delivery reports include the reason for failure of the SMTP server.

  • Ability to send and read S/MIME encrypted e-mail messages with Entrust Express (6.0, 6.1 and 6.1 SP 1) digital certificates.

More new features are included in Oracle Collaboration Suite 9.0.4.2. For information on these new features, see the Oracle Collaboration Suite Readme Release 2 Patch Set 1 (9.0.4.2.0).

3.5.2 Known Limitations and Workarounds

This section describes general issues and workarounds for Oracle Connector for Outlook.

Table 3-6 Known Limitations and Workarounds in Oracle Connector for Outlook

Bug No. Description Release
3117194 Custom folder views using the Group By option are not supported. Suggested workaround: Set the Group By field to none. 9.0.4.1
3117097 To specify a person using the Outlook Client-Side Rules Wizard, you must provide both the user's display name and e-mail address separated by a semi-colon in order to have the rules trigger on messages received from that person. 9.0.4.1 and 9.0.4.2
2932027 Synchronizing the Pocket Outlook 2002 Inbox using ActiveSync 3.5 with Outlook 2000 will result in unresolved items. 9.0.4.1 and 9.0.4.2
3505475 Subfolders for contacts under the Outlook Today - <user name> tree cannot be created. 9.0.4.1 and 9.0.4.2
N/A When using an IMAP4 server that does not support authenticating via Simple Authentication and Security Level (SASL), such as Oracle Email Server, it is recommended that you enforce Secure Sockets Layer (SSL) for all connections to your IMAP4 server to avoid sending passwords in clear text. Consult your e-mail server documentation for more information. For details on setting up Oracle Connector for Outlook server connections with SSL, see the Oracle Connector for Outlook online help. 9.0.4.1 and 9.0.4.2
N/A Oracle Connector for Outlook does not change the core functionality of Microsoft Outlook/Exchange, however, the following are some examples of Outlook features that are not supported in this release.
  • Oracle Connector for Outlook does not support Transport Neutral Encapsulation Format (TNEF) in e-mail messages, or winmail.dat attachments sent by Microsoft e-mail clients. (3117510)

  • Microsoft POP3 service provider: Oracle Connector for Outlook cannot be installed in the same profile as Microsoft's POP3 service provider.

9.0.4.1 and 9.0.4.2

3.5.3 Configuration Parameters

This section documents the Oracle Connector for Outlook parameters found in the [Outlook_Connector] section of $ORACLE_HOME/ocal/misc/unison.ini. These parameters are used to control the behavior of Oracle Connector for Outlook from the server side and must be maintained by the Calendar server administrator.

Enabling Attendee Annotations  Parameter: allow-attendee-annotations

Description: Allows attendees to add personal annotations to Calendar entries. Personal annotations can only be viewed by the attendee who created them.

Default value: TRUE

Accepted values:

  • TRUE = Enables attendee annotations

  • FALSE = Disables attendee annotations

Enabling Idle Refreshes for Calendar  Parameter: allow-idle-refresh-calendar

Description: Enables idle refreshes of the Calendar folder

Default value: TRUE

Accepted values:

  • TRUE = Enables idle refreshes

  • FALSE = Disables idle refreshes

Enabling Idle Refreshes for Contacts

Parameter: allow-idle-refresh-contacts

Description: Enables idle refreshes of the Contacts folder

Default value: TRUE

Accepted values:

  • TRUE = Enables idle refreshes

  • FALSE = Disables idle refreshes

Enabling Idle Refreshes for Journals

Parameter: allow-idle-refresh-journal

Description: Enables idle refreshes of the Journal folder

Default value: TRUE

Accepted values:

  • TRUE = Enables idle refreshes

  • FALSE = Disables idle refreshes

Enabling Idle Refreshes for Notes

Parameter: allow-idle-refresh-notes

Description: Enables idle refreshes of the Notes folder

Default value: TRUE

Accepted values:

  • TRUE = Enables idle refreshes

  • FALSE = Disables idle refreshes

Enabling Idle Refreshes for Tasks

Parameter: allow-idle-refresh-tasks

Description: Enables idle refreshes of the Tasks folder

Default value: TRUE

Accepted values:

  • TRUE = Enables idle refreshes

  • FALSE = Disables idle refreshes

Enabling Batch Lookups  Parameter: batch-mailaddress-lookup

Description: Enables Oracle Connector for Outlook to load information of multiple resources and users at one time.


Note:

This parameter only applies to pre-9.0.4 Oracle Calendar servers.

Default value: TRUE

Accepted values:

  • TRUE = Enables multiple lookups at one time

  • FALSE = Disables multiple lookups at one time

Configuring Delegate "Reply To" Behavior  Parameter: delegate-reply-to

Description: Sets who receives e-mail responses from attendees of calendar entries created by a delegate

Default value: 0

Accepted values:

  • 0 = E-mail response is sent to the entry owner

  • 1= E-mail response is sent to the delegate

  • 2 = E-mail response is sent to both the delegate and entry owner

Disabling the Directory API Features  Parameter: disable-newdirapi

Description: Disables the features provided by the Directory API (GAL, resolve groups, and resource scheduler).

Default value: FALSE

Accepted values:

  • TRUE = Disables Directory API features

  • FALSE = Enables Directory API features

Disabling the Ability to Resolve Groups  Parameter: disable-groups

Description: Disables the ability to resolve groups

Default value: FALSE

Accepted values:

  • TRUE = Disables the ability to resolve groups

  • FALSE = Enables the ability to resolve groups

Setting a Time Range for Retrieval of Past Calendar Data  Parameter: eventselectbegin

Description: Sets the number of days in the past to query the server for Calendar event-related data.


Note:

If offline synchronization of the Calendar folder is enabled, the synchronization time range will take precedence over this parameter setting.

Default value: 180

Accepted values: Any number of days greater than zero

Setting a Time Range for Retrieval of Future Calendar Data

Parameter: eventselectend

Description: Sets the number of days in the future to query the server for Calendar event-related data


Note:

If offline synchronization of the Calendar folder is enabled, the synchronization time range will take precedence over this parameter setting.

Default value: 1825 (approximately five years)

Accepted values: Any number of days greater than zero.

Setting a Time Range for Retrieval of Past Notes  Parameter: noteselectbegin

Description: Sets the number of days in the past to query the server for Notes

Default value: 0 (This will retrieve all notes from the past.)

Accepted values: Any number of days

Setting a Time Range for Retrieval of Future Notes

Parameter: noteselectend

Description: Sets the number of days in the future to query the server for Notes

Default value: 0 (This will retrieve all notes from the future.)

Accepted values: Any number of days

Setting a Time Range for Retrieval of Past Journal Entries  Parameter: journalselectbegin

Description: Sets the number of days in the past to query the server for Journal entries


Note:

If offline synchronization of the Journal folder is enabled, the synchronization time range set will take precedence over this parameter setting.

Default value: 30

Accepted values: Any number of days. To retrieve all journal entries from the past, set the value to 0.

Setting a Time Range for Retrieval of Future Journal Entries

Parameter: journalselectend

Description: Sets the number of days in the future to query the server for Journal entries. Note: If offline synchronization of the Journal folder is enabled, the synchronization time range set will take precedence over this parameter setting.

Default value: 0 (This will retrieve all journal entries in the future.)

Accepted values: Any number of days

Enabling Loading of the Global Address List  Parameter: load-gal

Description: Sets whether Oracle Connector for Outlook should load the GAL from the Calendar server

Default value: TRUE

Accepted values:

  • TRUE = Oracle Connector for Outlook will load the GAL.

  • FALSE = Oracle Connector for Outlook will not load the GAL.

Refreshing the Global Address List  Parameter: gal-minimal-lifetime-days

Description: Sets how often the Global Address List (GAL) is automatically refreshed by Oracle Connector for Outlook

Default value: 7

Accepted values: Any number of days. If 0 is used, the GAL is refreshed every time the user logs on.

Enabling Support for Journals  Parameter: journaltracking

Description: Enables support for the journal features of Outlook within Oracle Connector for Outlook.

Default value: TRUE

Accepted values:

  • TRUE = Enables journal features

  • FALSE = Disables journal features

Configuring the File Name for Multiple Attachments  Parameter: mime-attachment-filename

Description: Sets the name and extension of the attachment that appears in the Oracle Calendar desktop client when entries created using Oracle Connector for Outlook include multiple attachments

Default value: mime-encoded-attachment.eml

Accepted values: Any file name.any file extension

Enabling Multi-Day Events  Parameter: multi-day-event

Description: Enables users to create day events that span more than 24 hours

Default value: TRUE

Accepted values:

  • TRUE = Allows creation of multi-day events.

  • FALSE = Does not allow creation of events spanning more than 24 hours. If a user attempts to create such an event, an error message is displayed.

Enabling Multi-Day Meetings  Parameter: multi-day-meeting

Description: Enables users to create meetings that span more than 24 hours

Default value: TRUE

Accepted values:

  • TRUE = Allows creation of multi-day meetings.

  • FALSE = Does not allow creation of meetings spanning more than 24 hours. If a user attempts to create such a meeting, an error message is displayed.

Enforcing the Server's Name Format  Parameter: enforce-name-format

Description: Enforces the server's name format

Default value: FALSE

Accepted values:

  • TRUE = The name format set on the server is how names are displayed in Oracle Connector for Outlook. Users are not given an option to change the name format.

  • FALSE = Users can set the name format of their choice.

Setting a Name Format  Parameter: name-format

Description: Sets the name format used by Oracle Connector for Outlook. This value only needs to be set if the server's name format is enforced.

Default value: None

Accepted values:

  • 1 = First name Last name

  • 2 = Last name, First name

  • 3 = Last name First name

Enabling Other Users to View Journal Entries  Parameter: show-otheruserfolder-journal

Description: Enables users to view other users' Journal folders

Default value: FALSE

Accepted values:

  • TRUE = The Journal folder is available from the Open Other User's Folder drop-down list.

  • FALSE = The Journal folder is not available from the Open Other User's Folder drop-down list.

Enabling Other Users to View Notes  Parameter: show-otheruserfolder-sticky

Description: Enables users to view other users' Notes folders

Default value: FALSE

Accepted values:

  • TRUE = The Notes folder is available from the Open Other User's Folder drop-down list.

  • FALSE = The Notes folder is not available from the Open Other User's Folder drop-down list.

Saving Rich Text Comments  Parameter: storertf

Description: Sets whether Oracle Connector for Outlook supports saving rich text comments for meetings, journals, notes, contacts and tasks

Default value: TRUE

Accepted values:

  • TRUE = Enables saving of rich text comments

  • FALSE = Disables saving of rich text comments

3.6 Oracle Calendar Desktop Clients

This section contains release note information on these products:

3.6.1 Oracle Calendar Desktop Client for Windows

This section contains these topics:

3.6.1.1 What's New

This section lists new features in the Oracle Calendar desktop client for Windows, Release 9.0.4.1.

  • Support for e-mail to remote resources

  • Ability to access remote groups

  • Enhanced user interface for the Agenda search

  • Support for meetings greater than 24 hours

  • Perform conflict checking on a per resource basis*

  • Improved address book: Ability to create a repeating note entry from a birthday or anniversary date, ability to launch an e-mail application from an address book entry's e-mail address, ability to launch the browser from an address book entry's URL.

  • Support passwords longer than 15 characters*

  • Enhanced resource scheduling*

  • The "Show time as free" feature — allows users to accept invitations to meetings while remaining available for other invitations.*

  • Support for German and Japanese

    * Requires Oracle Calendar server 9.0.4

More new features are included in Oracle Collaboration Suite 9.0.4.2. For information on these new features, see the Oracle Collaboration Suite Readme Release 2 Patch Set 1 (9.0.4.2.0).

3.6.1.2 Known Limitations and Workarounds

This section describes known limitations and workarounds for the Oracle Calendar desktop client for Windows.

Table 3-7 Known Limitations and Workarounds in the Oracle Calendar Desktop Client

Bug Number Description Release
N/A The Japanese version of the Oracle Calendar desktop client for Windows does not support Address Book functionality. 9.0.4.1 and 9.0.4.2
3360991 You cannot create entries if you open a group view of an event calendar as a designate. 9.0.4.2
3173797 In certain scenarios, modifying a meeting's end time by typing it in the End time field will not work. Workaround: Use the up and down arrows to modify the time or change the duration of the meeting. 9.0.4.2
3443027 If the Address Book functionality is disabled and the online and offline passwords are different, users will encounter an error when attempting to download to existing offline files. Workaround: Set the online and offline passwords to be the same. 9.0.4.2
2859449 When attempting to import an iCalendar file to an external calendar product such as Microsoft Outlook, only the first entry in the file is imported correctly. To work around this issue, you should export/import your Agenda data in vCalendar format instead. 9.0.4.1
2836621 Importing .vcs files from some programs may not work properly 9.0.4.1

3.6.2 Oracle Calendar Desktop Client for Macintosh

This section contains these topics:

3.6.2.1 What's New

This section lists new features in the Oracle Calendar desktop client for Macintosh, Release 9.0.4.1.

  • Support for GSSAPI Kerberos

  • Better encryption in off-line database

  • Daily Notes and Day Events now support details and attachments.

  • Open a Group View containing the agendas of the people invited to a particular meeting by pressing the CTRL key while clicking on a meeting and selecting Open Group View.

  • The redesigned Event Editor lets you quickly create and edit events within a single dialog box. With this new organization, adding an additional date to your meeting is now achieved with a single click. The number of attendees for confirmed and unconfirmed meetings can be viewed. The Repeating Meeting dialog has also been redesigned to simplify the process of creating repeating meetings.

  • All user preferences are now centralized and organized in a new Preferences dialog. With this dialog, users can modify the defaults of all configurable preferences related to settings for their Agenda display, In-tray display, Entry defaults, Scheduling choices, off-line set up, Address Book organization, and a number of General preferences including date, time zone, and startup settings.

  • With the new on-line Address Book, you can now manage all your Address Book Entries from one location, and create categories to make your contact management easier than ever before.

  • A new installer allows users to easily install the application. A pre-configuration file is provided for silent installation.

  • The redesigned toolbars, updated default color schemes, and reorganized menus give Oracle Calendar a new look and feel.

  • Customize meeting colors according to any scheme, to fit your desktop or preference.

  • You can save the state of your windows at any time so that Oracle Calendar opens in exactly the state you choose.

  • E-mail notification of events now includes the title of the event in the subject field.

  • When you modify or delete instances of a repeating meeting, only affected instances will be listed in the mail message.

  • When you modify or delete instances of a repeating meeting, by default only invitees for the affected instances will be notified by e-mail.

  • Reminders are now available via e-mail and wireless.

  • Support for meetings greater than 24 hours.

  • Perform conflict checking on a per resource basis.*

  • Improved address book: Ability to create a repeating note entry from a birthday or anniversary date, ability to launch an e-mail application from an address book entry's e-mail address, ability to launch the browser from an address book entry's URL.

  • Support passwords longer than 15 characters.*

  • The "Show time as free" feature allows users to accept invitations to meetings while remaining available for other invitations.*

* Requires Oracle Calendar server 9.0.4

More new features are included in Oracle Collaboration Suite 9.0.4.2. For information on these new features, see the Oracle Collaboration Suite Readme Release 2 Patch Set 1 (9.0.4.2.0).

3.6.2.2 Known Limitations and Workarounds

This section describes general issues and their workarounds for the Oracle Calendar desktop client for Macintosh.

Table 3-8 Known Limitations and Workarounds for in Oracle Calendar Desktop Client

Bug Number Description Release
2864235 After configuring a master-node server for a specific user, the user name displayed in the Sign-in dialog is that of the previously signed-on user instead of the indicated user. 9.0.4.1 and 9.0.4.2
2871974 Attempting to sign-in to the application with a valid password containing a Euro character will fail. 9.0.4.1 and 9.0.4.2
2872763 The pop-up notification for new entries feature does not work. 9.0.4.1 and 9.0.4.2
2893976 When switching back and forth between Oracle Calendar desktop client for Macintosh and other applications, the Oracle Calendar windows appear in the foreground but remain grayed out as though they were still in the background. 9.0.4.1 and 9.0.4.2
2842273 When you click Print from the New Group dialog when there is no default printer set up on your system, a message is displayed asking if you wish to set up a printer. Clicking Cancel yields the following unexpected error: Module: <CST_ManageGroupsDlog.cpp>, Label: 125, Service error: 0x31002. 9.0.4.1 and 9.0.4.2
2830426, 2879849 Address Book categories do not function correctly. 9.0.4.1 and 9.0.4.2
2874952, 2892366 The Duplicate Meeting functionality may cause some unexpected behavior. 9.0.4.1 and 9.0.4.2
2884158, 2884186 In the event editor, the Apply to All functionality may not work correctly for all selections. 9.0.4.1 and 9.0.4.2
2922180 You cannot import iCal files while offline. 9.0.4.1 and 9.0.4.2
N/A Oracle Calendar Sync for Palm 9.0.4.2 must be used when synchronizing with Oracle Calendar desktop client for Macintosh 9.0.4.2. 9.0.4.2
3406309 Designates for event calendars are not fully supported. 9.0.4.2
3024063 Leaving the application running in the background for extended periods of time may cause unexpected behavior. 9.0.4.2
3320119 Working offline when using Norton AntiVirus 8 with the autoscan feature enabled may result in unexpected behavior. 9.0.4.2
3349358 When selecting a mail application from the General Preferences tab, Ext. Applications option, you cannot select an executable file. 9.0.4.2
3410441 Resource numbers are limited to 10 characters. 9.0.4.2
3364063 When creating a duplicate meeting the Conflicts Found dialog box does not appear. 9.0.4.2

3.6.3 Oracle Calendar Desktop Client for Linux

This section contains these topics:

3.6.3.1 What's New

This section lists new features in the Oracle Calendar desktop client for Linux, Release 9.0.4.1.

  • Open a Group View containing the agendas of the people invited to a particular meeting by right-clicking on a meeting and selecting Open Group View.

  • Use the startup preferences to choose when you would like your In-tray to be displayed.

  • With the new on-line Address Book, you can now manage all your Address Book Entries from one location and create categories to make your contact management easier than ever before.

  • View number of attendees for confirmed and unconfirmed meetings.

  • A new installer allows users to easily install the application. A pre-configuration file is provided for silent installation.

  • Support for meetings greater than 24 hours.

  • Perform conflict checking on a per resource basis.*

  • Improved address book: Ability to create a repeating note entry from a birthday or anniversary date, ability to launch an e-mail application from an address book entry's e-mail address, ability to launch the browser from an address book entry's URL.

  • Support passwords longer than 15 characters.*

  • Enhanced resource scheduling.*

  • The "Show time as free" feature allows users to accept invitations to meetings while remaining available for other invitations.*

* Requires Oracle Calendar server 9.0.4

More new features are included in Oracle Collaboration Suite 9.0.4.2. For information on these new features, see the Oracle Collaboration Suite Readme Release 2 Patch Set 1 (9.0.4.2.0).

3.6.3.2 Known Limitations and Workarounds

This section describes general issues and workarounds for the Oracle Calendar desktop client for Linux.

Table 3-9 Known Limitations and Workarounds in the Oracle Calendar Desktop Client

Bug No. Description Release
2836729 Changes you make to Address Book Folders preferences will remain in effect for the current session only. They are not properly saved. 9.0.4.1
31179497 Selecting "Download Only" from the Reconcile, Cancel, Download Only dialog box will erase any changes you have made in your off-line Agenda. You will not be warned that any changes that you make while offline will be lost. 9.0.4.1
2847503 Importing iCalendar files offline may not work properly. 9.0.4.1 and 9.0.4.2
N/A You should not run concurrent copies of Oracle Calendar from one UNIX account. 9.0.4.1 and 9.0.4.2
3410449 Resource numbers are limited to 10 characters. 9.0.4.2
3397537 When attempting to create an event with more than the maximum attendees allowed the "Operation refused by the server" error is displayed and the event editor closes. 9.0.4.2

3.6.4 Oracle Calendar Desktop Client for Solaris

3.6.4.1 What's New

This section lists new features in Oracle Calendar desktop client for Solaris, Release 9.0.4.1.

  • Open a Group View containing the agendas of the people invited to a particular meeting by right-clicking on a meeting and selecting Open Group View.

  • Use the startup preferences to choose when you would like your In-tray to be displayed.

  • With the new on-line Address Book, you can now manage all your Address Book Entries from one location and create categories to make your contact management easier than ever before.

  • View number of attendees for confirmed and unconfirmed meetings.

  • A new installer allows users to easily install the application. A pre-configuration file is provided for silent installation.

  • Support for meetings greater than 24 hours.

  • Perform conflict checking on a per resource basis.*

  • Improved address book: Ability to create a repeating note entry from a birthday or anniversary date, ability to launch an e-mail application from an address book entry's e-mail address, ability to launch the browser from an address book entry's URL.

  • Support passwords longer than 15 characters.*

  • Enhanced resource scheduling.*

  • The "Show time as free" feature allows users to accept invitations to meetings while remaining available for other invitations.*

* Requires Oracle Calendar server 9.0.4

More new features are included in Oracle Collaboration Suite 9.0.4.2. For information on these new features, see the Oracle Collaboration Suite Readme Release 2 Patch Set 1 (9.0.4.2.0).

3.6.4.2 Known Limitations and Workarounds

This section describes general issues and workarounds for Oracle Calendar desktop client for Solaris.

Table 3-10 Known limitations and workarounds in the Oracle Calendar Desktop Client

Bug No. Description Release
2836729 Changes you make to Address Book Folders preferences will remain in effect for the current session only. They are not properly saved. 9.0.4.1
31179497 Selecting "Download Only" from the Reconcile, Cancel, Download Only dialog box will erase any changes you have made in your off-line Agenda. You will not be warned that any changes that you make while offline will be lost. 9.0.4.1
2847503 Importing iCalendar files offline may not work properly. 9.0.4.1 and 9.0.4.2
N/A You should not run concurrent copies of Oracle Calendar from one Unix account. 9.0.4.1 and 9.0.4.2
3410449 Resource numbers are limited to 10 characters. 9.0.4.2
3397537 When attempting to create an event with more than the maximum attendees allowed the "Operation refused by the server" error is displayed and the event editor closes. 9.0.4.2

3.7 Oracle Calendar Sync Clients

This section contains release note information on these products:

3.7.1 Oracle Calendar Sync for Palm for Windows

This section contains these topics:

3.7.1.1 What's New

This section lists new features in Oracle Calendar Sync for Palm for Windows, Release 9.0.4.1.

  • Support for Oracle Web Conferencing details in events

  • Ability to choose whether or not to synchronize refused events to your device

  • Support for synchronizing and filtering contact categories

  • Support for synchronizing attendees and their statuses to the device

  • Ability to change your attendance status from the device and synchronize it back to the server

  • Ability to configure which rules to use during a modify conflict on a per data type basis

  • Enhanced support for recurrence rule on personal events

  • Support for German and Japanese

More new features are included in Oracle Collaboration Suite 9.0.4.2. For information on these new features, see the Oracle Collaboration Suite Readme Release 2 Patch Set 1 (9.0.4.2.0).

3.7.1.2 Known Limitations and Workarounds

This section describes general issues and workarounds for Oracle Calendar Sync for Palm for Windows.

Table 3-11 Known Limitations and Workarounds in Oracle Calendar Sync for Palm for Windows

Bug No. Description Release
2851814 When modifying the same contact with a desktop client and the Palm device, and the rules setting is set to replace the mobile device item with the calendar server item, some fields may not be synchronized correctly. 9.0.4.1 and 9.0.4.2
2842611 Notes, Alarms and Access Levels modified on the device may not get synchronized with the server. If you are using the Calendar server v5.4, Details may not get synchronized either. 9.0.4.1 and 9.0.4.2
3209769 A deleted instance of a repeating entry cannot be synchronized. 9.0.4.1 and 9.0.4.2

Table 3-12 Device-Related Issues

Bug No. Description Release
2872048 When upgrading, InstallShield returns random characters when reading an empty value from the registry instead of returning an error. 9.0.4.1 and 9.0.4.2
2842124 Recurring meetings which span the Daylight Savings time change may not be synchronized correctly. Several instances before or after the time change may have incorrect end times. 9.0.4.1 and 9.0.4.2
3065498 Your operating system's regional settings must be the same as the Palm device's language. 9.0.4.1 and 9.0.4.2

3.7.2 Oracle Calendar Sync for Palm for Macintosh

This section contains these topics:

3.7.2.1 What's New

This section lists new features in Oracle Calendar Sync for Palm for Macintosh, Release 9.0.4.1.

  • Support for ACE

  • Support for Mac OS X

More new features are included in Oracle Collaboration Suite 9.0.4.2. For information on these new features, see the Oracle Collaboration Suite Readme Release 2 Patch Set 1 (9.0.4.2.0).

3.7.2.2 Known Limitations and Workarounds

This section describes general issues and workarounds for Oracle Calendar Sync for Palm for Macintosh.

Table 3-13 Known Limitations and Workarounds in Oracle Calendar Sync for Palm for Macintosh

Bug No. Description Release
N/A You cannot synchronize the Palm organizer's Repeating Entries. You can, however, synchronize calendar server Repeating Entries. 9.0.4.1 and 9.0.4.2
N/A The "Hand-held overwrites Macintosh" feature is not available. 9.0.4.1 and 9.0.4.2
N/A If you change a timed Event to an untimed Event, or vice versa, on your Palm organizer, the change will not appear in the calendar application. 9.0.4.1 and 9.0.4.2
N/A Oracle Calendar Sync for Palm only fully supports English-language synchronization. 9.0.4.1 and 9.0.4.2
N/A Oracle Calendar Sync for Palm does not present a list of possible matches for duplicated names. To avoid this problem, enter as much unique user information as possible (For example, organization unit). 9.0.4.1 and 9.0.4.2
N/A The Palm organizer does not support different time zones. Make sure the Palm organizer time zone corresponds to the calendar application's. 9.0.4.1 and 9.0.4.2

3.7.3 Oracle Calendar Sync for Pocket PC

This section contains these topics:

3.7.3.1 What's New

This section lists new features in Oracle Calendar Sync for Pocket PC, Release 9.0.4.1.

  • Support for Oracle Web Conferencing details in events

  • Ability to choose whether or not to synchronize refused events to your device

  • Support for synchronizing and filtering contact categories

  • Support for synchronizing attendees and their statuses to the device

  • Ability to change your attendance status from the device and synchronize it back to the server

  • Ability to configure which rules to use during a modify conflict on a per data type basis

  • Enhanced support for recurrence rule on personal events

  • Support for German and Japanese

More new features are included in Oracle Collaboration Suite 9.0.4.2. For information on these new features, see the Oracle Collaboration Suite Readme Release 2 Patch Set 1 (9.0.4.2.0).

3.7.3.2 Known Limitations and Workarounds

This section describes general issues and workarounds for Oracle Calendar Sync for Pocket PC.

Table 3-14 Known Issues and Workarounds in Oracle Calendar Sync for Pocket PC

Bug No. Description Release
2851814 When modifying the same contact with a desktop client and the Palm device, and the rules setting is set to replace the mobile device item with the calendar server item, some fields may not be synchronized correctly. 9.0.4.1 and 9.0.4.2
2842611 Notes, Alarms and Access Levels modified on the device may not get synchronized with the server. If you are using the Calendar server v5.4, Details may not get synchronized either. 9.0.4.1 and 9.0.4.2
3209769 A deleted instance of a repeating entry cannot be synchronized. 9.0.4.1 and 9.0.4.2

Table 3-15 Device-Related Issues

Bug No. Description Release
2872048 When upgrading, InstallShield returns random characters when reading an empty value from the registry instead of returning an error. 9.0.4.1 and 9.0.4.2
2842124 Recurring meetings which span the Daylight Savings time change may not be synchronized correctly. Several instances before or after the time change may have incorrect end times. 9.0.4.1 and 9.0.4.2
3065498 Your operating system's regional settings must be the same as the Palm device's language. 9.0.4.1 and 9.0.4.2

3.8 Client Coexistence Behavior

This section describes coexistence issues between Oracle Connector for Outlook and the Oracle Calendar desktop clients.