Skip Headers
Oracle® Collaboration Suite Release Notes
10g Release 1 (10.1.2) for Solaris Operating System

Part Number B25473-22
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Master Index
Master Index
Go to Feedback page
Contact Us

Go to previous page
Previous
Go to next page
Next
View PDF

2 Oracle Collaboration Suite Cumulative Patch Release Notes

Oracle has released a series of cumulative patches that can be applied to Oracle Collaboration Suite 10g Release 1 (10.1.2) components. The primary purpose of these patches is to fix known issues. Lists of these fixed issues are provided in a README.html file accompanying each component patch. In some cases, however, these patches introduce new features or new known issues, and these are described in the following sections.

For a list of available cumulative patch downloads and their installation order, see note 406284.1 on http://metalink.oracle.com.


Note:

This document was updated on February 23, 2007. Additional updates and new information can be found in Note 415183.1 on http://metalink.oracle.com.

2.1 Oracle Calendar Application System Cumulative Patches

Oracle Calendar application system Cumulative Patches include all new features introduced in current and previous 10.1.2.x cumulative patches. The following sections summarize these new features.

2.1.1 New in Oracle Calendar Application System Patch 10.1.2.4

This section describes the new features included with Cumulative Patch 10.1.2.4.

Oracle Calendar Web client enhancements

  • Repeating instances can be added to existing events.

  • Selected instances can be deleted from repeating events. The Delete All button is no longer necessary and has been removed.

  • When modifying an instance of a repeating event, you can now apply specific properties and changes to other instances of your choice, with more control. The Update All button is no longer necessary and has been removed.

  • Resource searches can now be limited to available resources.

  • In the New/Edit entry page, or when opening Advanced Search from the New/Edit entry page, searches for users now include entries in your address book.

  • Longer names are supported for event titles and locations.

Oracle Calendar Web services enhancements

  • A new Oracle Calendar Web services example application is shipped in this release. Refer to the documentation contained in the package ocws_sample.tar for information on how to deploy and execute the examples and view the source code. Download the Oracle Calendar Web services toolkit and its installation instructions by going to http://metalink.oracle.com and obtaining patch 5666292.

  • You may create, delete, and modify tasks using the Oracle Calendar Web services API.

  • You may also create the following:

    • Web conferences

    • Events with attendees

  • You may search for the following:

    • Events by organizer or attendee. This kind of search allows the login user to view another user's agenda.

    • Periods a target user (or resource) is busy within a specified period. These periods are represented by a <vfreebusy> component. You may also specify the GUID of an event (or GUIDs of multiple events) and determine whether the target user (or resource) is busy during that event (or those events).

    • Unconfirmed events

Oracle Mobile Data Sync Improvements

2.1.2 Known Issues in Oracle Calendar Application System 10.1.2.4

The following are known issues in Oracle Calendar application system 10.1.2.4:

  • You cannot use a mobile device or the Oracle Calendar Web services API to add or remove attendees from existing events. (5401691)

  • Use of Synthesis 2.1.x on mobile devices can lead to unexpected behavior. Oracle strongly recommends upgrading to Synthesis 2.5.0.68 or later.

  • On devices using the Synthesis client, synchronization may shift meetings an hour off-schedule. This applies to meetings occuring between March 11 and April 2, 2007, and in the first week of November 2007. (4865262)

  • E-mail notifications are not sent when creating events on devices. (5612814)

2.1.3 New in Oracle Calendar Application System Patch 10.1.2.3

The following devices have been certified for use with Oracle Mobile Data Sync:

  • BenQ-Siemens S68

  • Sony Ericsson Z520a

  • Sony Ericsson W800i

  • Nokia N90

  • Nokia 6682

2.1.4 New in Oracle Calendar Application System Patch 10.1.2.2

This section describes the new features included with Oracle Calendar application system Cumulative Patch 10.1.2.2.

Support for Australian Daylight Saving Time Changes for the Year 2006

The Oracle Calendar application system now supports the changes to Australian daylight savings time that are occurring in Canberra, Melbourne, Sydney, Hobart, Brisbane, and Adelaide for the 2006 Commonwealth Games. For this new feature to work, Oracle Calendar server cumulative patch 10.1.2.2 must also be installed.

New Oracle Mobile Data Sync Devices

The following devices are certified for use with Oracle Mobile Data Sync:

  • Sony Ericsson 520i

  • Motorola A1000 and FOMA M1000

  • Devices using Synthesis client on Windows Mobile 5.0

  • Nokia 6670

  • Siemens SK65, SL65

Process Management Changes

Oracle Calendar application system fcgi processes are now managed by the ocasdmn daemon, and (on Windows only) a service, ocassvc.exe. (4886465)

The ocasdmn daemon does the following:

  • Initially creates the number of ocas.fcgi processes specified on startup, and one ochecklet.fcgi.

  • Restarts the fcgi processes if they terminate unexpectedly.

  • Terminates the fcgi processes upon orderly shutdown.

The Windows service, ocassvc.exe, controls starting and stopping of ocas.fcgi while making sure that the application keeps running after the user has logged out. This single control path integrates management either through Enterprise Manager or a command line. The Windows service can be started and stopped using the traditional ocasctl.bat command, the Enterprise Manager console, or the Windows XP interface.

These changes to process management mean that the ocasctl command should now be used as follows:

  • ocasctl -t ochecklet is no longer required.

  • ocasctl -start will start ocas.fcgi and ochecklet.fcgi.

  • ocasctl -startall is now supported and is the same as ocasctl -start.

  • ocasctl -registerservice/unregisterservice is new for Windows only.


See Also:

For further information on the behavior of ocasdmn, see Oracle Calendar Administrator's Guide at http://www.oracle.com/pls/cs101/.

2.1.5 New in Oracle Calendar Application System Patch 10.1.2.1

This Cumulative Patch includes the following new parameter for Oracle Mobile Data Sync:

wantsequentialsyncmlmessages=true

When this parameter is set to true, Oracle Mobile Data Sync discontinues a synchronization session if a client sends synchronization messages in the wrong order. This parameter is to be used on a per-device basis in the [ocst-device] sections of ocst.conf.

2.2 Oracle Calendar Server Cumulative Patches

Oracle Calendar server Cumulative Patches include all new features and known issues introduced in current and previous 10.1.2.x patches. The following sections summarize these new features and known issues:

2.2.1 New in Oracle Calendar Server Patch 10.1.2.2

The following feature was added in Oracle Calendar server Cumulative Patch 10.1.2.2:

2.2.1.1 Time Zone Adjustments

Time zone adjustments were made to the $ORACLE_HOME/ocal/misc/timezone.ini file to comply with changes made to end of daylight savings time in some Australian states as a result of the 2006 Commonwealth Games. Existing time zone sections affected by the extension of daylight savings time were modified to reflect the new dates on which the transition will be made to standard time in April, 2006.

Table 2-1 lists existing time zone sections that have been modified in the $ORACLE_HOME/ocal/misc/timezone.ini file:


Note:

Events already scheduled between March 26, 2006 and April 2, 2006 by users in geographic locations described in Table 2-1, may require manual adjustment by the event owner.

Table 2-1 Modified Australian Time Zone Sections in the timezone.ini File

Section Name Oracle Time Zone List Description

CST-9:30CDT

Australia/Adelaide, Australia/Broken_Hill, Australia/South, Australia/Yancowinna

EST-10EDT

Australia/Currie, Australia/Melbourne, Australia/Sydney, Australia/ACT, Australia/Canberra, Australia/NSW, Australia/Tasmania, Australia/Victoria

LHT-10:30LHDT

Australia/Lord_Howe, Australia/LHI

TST-10TDT

Australia/Hobart


2.2.2 New in Oracle Calendar Server Patch 10.1.2.1

The following features were added in Oracle Calendar server Cumulative Patch 10.1.2.1:

2.2.2.1 Usage Modification for UNIOIDCONF

The $ORACLE_HOME/ocal/bin/unioidconf utility will now prompt for the SYSOP password when used with the -displaydiscovery option.

2.2.2.2 New Options for UNIREQDUMP

To help manage Corporate-Wide Service daemon requests, the following new options have been added for use with the $ORACLE_HOME/ocal/bin/unireqdump utility:

-requeue

Push a request to the end of the queue.

-setcantservice

Set a request to the "can't service" state.

-setnotserviced

Set a request to the "not serviced" state.

EXAMPLES:

Push the request with ID 300, originating from node 10, to the end of the queue:

  • Push the request with ID 300, originating from node 10, to the end of the queue:

    unireqdump -requeue -reqid 300 -n 10
    
    
  • Set the request with ID 400, originating from node 10, to the "can't service" state:

    unireqdump -setcantservice -reqid 400 -n 10
    
    
  • Set the request with ID 500, originating from node 10, to the "not serviced" state:

    unireqdump -setnotserviced -reqid 500 -n 10
    
    

2.2.2.3 Time Zone Adjustments

Time zone adjustments were made to the $ORACLE_HOME/ocal/misc/timezone.ini file to comply with US Energy Bill specifications. New time zone sections were added for regions maintaining existing time change dates. Moreover, existing time zone sections affected by the US Energy Bill were modified to reflect the new dates on which the time will change, beginning in 2007.

Table 2-2 lists new time zone sections have been added to the $ORACLE_HOME/ocal/misc/timezone.ini file.


Note:

To avoid the possibility of incorrect scheduling times, end users in geographic locations described in Table 2-2 should manually change their default time zone settings from an Oracle Calendar client after this patch is applied.

Table 2-2 New Time Zone Sections in the timezone.ini File.

Section Name Oracle Time Zone List Description

PST8PDT_CA

America/Vancouver, America/Dawson_Creek, America/Whitehorse, America/Dawson, Canada/Pacific

MST7MDT_CA

America/Edmonton, America/Yellowknife, America/Inuvik, Canada/Mountain

CST6CDT_CA

America/Rainy_River, America/Winnipeg, America/Rankin_Inlet, Canada/Central

EST5EDT_CA

America/Montreal, America/Toronto, America/Thunder_Bay, America/Nipigon, America/Iqaluit, Canada/Eastern

AST4ADT_CA

America/Goose_Bay, America/Halifax, America/Glace_Bay, Atlantic/Bermuda, Canada/Atlantic

EST5EDT_CU

America/Havana, Cuba

EST5EDT_HT

America/Nassau, America/Santo_Domingo, America/Port-au-Prince, America/Bogota

PST8PDT_MX

America/Tijuana, America/Ensenada, Mexico/BajaNorte

MST7MDT_MX

America/Chihuahua, America/Hermosillo, America/Mazatlan, Mexico/BajaSur

CST6CDT_MX

America/Guatemala- EST5EDT_TC: America/Grand_Turk

EST5EDT_INDIANA

America/Indiana/Indianapolis, America/Indiana/Marengo, America/Indiana/Vevay, America/Fort_Wayne, America/Indianapolis, America/Indiana/Knox, America/Knox_IN, US/Indiana-Starke, US/East-Indiana


Table 2-3 lists existing time zone sections that have been modified in the $ORACLE_HOME/ocal/misc/timezone.ini file:


Note:

Events already scheduled between March 11, 2007 and April 1, 2007 by users in geographic locations described in Table 2-3, may require manual adjustment by the event owner. Furthermore, events already scheduled between the second Sunday in March and the first Sunday in April of every subsequent year may also require manual adjustment by the event owner.

Table 2-3 Modified Time Zone Sections in the timezone.ini File

Section Name Oracle Time Zone List Description

PST8PDT

America/Los_Angeles, US/Pacific-New, US/Pacific

MST7MDT

America/Denver, America/Boise, America/Cambridge_Bay, America/Shiprock, Navajo, US/Mountain

CST6CDT

America/Chicago, America/North_Dakota/Center, America/Menominee, America/Costa_Rica, America/Managua, US/Central

EST5EDT

America/New_York, America/Kentucky/Louisville, America/Kentucky/Monticello, America/Detroit, America/Pangnirtung, America/Louisville, US/Eastern, US/Michigan

AST4ADT

America/Thule

AST10ADT

America/Adak, America/Atka

YST9YDT

Canada/Yukon

NAST9NADT

Pacific/Pitcairn, America/Juneau, America/Yakutat, America/Anchorage, America/Nome, US/Alaska


2.2.3 Known Issues in Oracle Calendar Server Patch 10.1.2.1

This section outlines known issues in Oracle Calendar server 10.1.2.1.

2.2.3.1 Time Zone Modifications and Additions

Due to changes made in the $ORACLE_HOME/ocal/misc/timezone.ini file, the $ORACLE_HOME/ocal/bin/unimvuser utility may return the following error message when trying to move a user to a remote node server after applying this cumulative patch:

Cannot move user <userid>.

Attempting to move user <userid> failed due to a time zone inconsistency between the source and destination Oracle Calendar servers.  This user's time zone may not exist on the destination server.  

Update the destination Oracle Calendar server to an equivalent version before trying to move this user again.

This error will only occur when all of the following conditions are met:

  • There is more than one Oracle Calendar server in your node network.

  • The Oracle Calendar server Cumulative Patch 10.1.2.1 has been applied to the source server, on which the user currently resides.

  • The user on the source server has modified their time zone preference to a value in Table 2-2.

  • Using the unimvuser utility, the administrator attempts to move the user from the Oracle Calendar server running version 10.1.2.1, to an Oracle Calendar server running an inferior version (excluding Oracle Calendar server 9.0.4.2.12).

In order to workaround this issue, Oracle recommends upgrading the destination server to Oracle Calendar server 10.1.2.1 before attempting to move the user again.

For more information about modifications made to the timezone.ini file in this cumulative patch, see Section 2.2.1, "New in Oracle Calendar Server Patch 10.1.2.2" and Section 2.2.2, "New in Oracle Calendar Server Patch 10.1.2.1".

2.3 Oracle Collaborative Portlets Cumulative Patches

The following feature was added in Oracle Collaborative Portlets Cumulative Patch 10.1.2.2:

2.4 Oracle Content Services Cumulative Patches

Oracle Content Services Cumulative Patches include all new features introduced in current and previous 10.1.2.x patches. The following sections summarize these new features.

2.4.1 New in Oracle Content Services Patch 10.1.2.3

The following features were added in Oracle Content Services Cumulative Patch 10.1.2.3:

  • Auditing

    Auditing is only exposed through an API that also includes configuring sites to capture auditing information for a list of well-defined audit events, searching and filtering audit events, and creating audit reports for display or for saving. Oracle Content Services administrators can specify the audit events that should be captured for global audit histories, custom audit histories, and object audit histories. In addition, they can specify the disposition rules for each audit history, as well as query against any audit history by specifying criteria from the primary audit event information.

    Auditing also includes configuring sites to capture auditing information for a list of well-defined audit events, searching and filtering audit events, and creating audit reports for display or for saving.

  • New Oracle Content Services administrative features

    • System administrators can now grant the Security role using Oracle Enterprise Manager 10g Application Server Control.

    • Several new agents were added, including agents to support auditing.

    • System administrators can rename a Site.


    Tip:

    Oracle Content Services Administrator's Guide for more information about these new administrative features

  • New Oracle Content Services Web client features

    • User administrators can now restrict group creation so that only specific users and members of groups are allowed to create groups.

    • Administrators can change Group Properties to allow users to view group members, or to restrict the visibility of the group's membership to managers of the group.

    • In Groups view, users now have the ability to view all groups, or to filter the list of groups to display only groups they manage or only groups to which they belong.

    • Access roles provided with Oracle Content Services are now customizable. Administrators can also create new custom access roles and can choose which access roles to make visible to users.

    • An Add to Favorites option has been added to the right-click menu for Containers, Libraries, Folders, and Files.

  • Online Help (New in 10.1.2.3)

    This patch updates the online help for the Oracle Content Services Web client and Oracle Records Management interface.

  • Various performance and memory usage improvements


Tip:

Oracle Content Services online help for more information about these new features

Oracle Content Services Cumulative Patch 10.1.2.3 includes the following new Oracle Records Management features:

  • Guard Security

    Using the guard security feature, Oracle Records Management administrators can restrict users from filing records that are associated with a specific record category or record folder. The guard security defined on a file plan applies to all record categories under that file plan, unless the record category explicitly overrides it.

    Using the new Security tab in the File Plan Properties window in the Oracle Records Management Web client, administrators can now view or change the list of users and groups that are allowed to make records under a file plan.

    Using the new Security tab in the Record Category Properties window in the Oracle Records Management Web client, administrators can now view or change the list of users and groups that are allowed to make records under a record category.

  • Workflow

    Oracle Records Management provides administrators the option of using custom workflow processes, which are defined in Oracle BPEL Process Manager.

    The custom workflow can be used in combination with other disposition actions to define the lifecycle of records stored under the record category. The custom workflow will be executed as part of the disposition processing for all records and record folders filed under the record category.

    In the Oracle Records Management Web client, administrators specify a custom workflow as one of the disposition instructions when creating or modifying a record category.


Tip:

Oracle Records Management online help for more information about these new features

2.4.2 New in Oracle Content Services Patch 10.1.2.2.0

The following features were added in Oracle Content Services Cumulative Patch 10.1.2.2.0:

  • Hardware Retention using EMC Centera Capabilities

  • Online Help

2.4.3 New in Oracle Content Services Patch 10.1.2.1.1

The following features were added in Oracle Content Services Cumulative Patch 10.1.2.1.1:

  • Setting Up Basic Authentication with HTTP+SSL (HTTPS)


    Note:

    This must be set up after installing the patch.

    Customers who store end users' user information and passwords in Microsoft Active Directory, and want to allow those end users to be able to use WebDAV (Oracle Drive or Web Folders) will benefit from Enhancement 4760981: Need basic authentication for HTTPS (not HTTP) so Active Directory integration will work.

    Customers must follow the steps to integrate Active Directory with Oracle Internet Directory, as described in Chapter 9, "Managing Microsoft Active Directory Integration" of Oracle Collaboration Suite Administrator's Guide. After following those instructions (and independent of this patch), end users will be able to log into the Oracle Content Services Web client using their user name and password from Microsoft Active Directory. By applying this patch, end users will also be able to log into Oracle Content Services using WebDAV (Oracle Drive or Web Folders).

    Basic authentication is necessary because the only way for Oracle Internet Directory to authenticate the end user is to pass the plain text password to Active Directory for verification. When basic authentication is not present, digest authentication is used. But with digest authentication, Oracle Internet Directory does not have the plain text password to pass to Active Directory for verification, and therefore, end users cannot be authenticated.


    Note:

    Basic authentication is not supported over HTTP without secure sockets layer (SSL), because the communications channel between the end user and the server would not be encrypted and the end user password would be transmitted similarly unencrypted.

    To set up basic authentication to work with Oracle Content Services using HTTP+SSL (HTTPS):


    Note:

    Due to this new enhancement, there is one additional step beyond those mentioned in the Oracle Collaboration Suite Security Guide.

    1. Access Oracle Enterprise Manager 10g Application Server Control Console for Collaboration Suite.

    2. Sign in as the ias_admin user.

    3. On the Oracle Collaboration Suite Home page, click the link corresponding to Oracle Content Services.

    4. Click Domain Properties.

    5. Edit IFS.DOMAIN.APPLICATION.ApplicationPort to point to the non-WebCache HTTP Server SSL port.

    6. Set IFS.DOMAIN.APPLICATION.ApplicationUseHttps to TRUE.

    7. Additional step: Set IFS.DOMAIN.PROTOCOLS.DAV.CleartextAuthenticationEnabled to TRUE.

    8. Click Restart Domain to restart the Oracle Content Services domain.

    Additional steps are necessary to integrate Active Directory with Oracle Internet Directory.

2.4.4 New in Oracle Content Services Patch 10.1.2.1.0

The following features were added in Oracle Content Services Cumulative Patch 10.1.2.1.0:

  • With the application of this patch, Oracle Content Services now provides hardware retention capabilities through Network Appliance SnapLock.


    Tip:

    For more information:
    • "Managing Hardware Retention" in Section 9 of Oracle Records Management Administrator's Guide

    • "Integrating with Solutions for Records Management Retention" in Chapter 2 of Oracle Content Services Administrator's Guide


    Additionally, this patch updates the online help for the Oracle Content Services UI and fixes several Oracle Content Services 10.1.2 bugs.

2.5 Oracle Discussions Cumulative Patches

The following feature was added in Oracle Discussions Cumulative Patch 10.1.2.2.0:

2.6 Oracle Mail Cumulative Patches

Oracle Mail Cumulative Patches include all new features and known issues introduced in current and previous 10.1.2.x patches. The following sections summarize these new features and known issues.

2.6.1 New in Oracle Mail Patch 10.1.2.4

You can now disable or enable text search and indexing in message bodies as needed. (5842937) This is done using the following parameter in esga.sql:

g_searchtext NUMBER := 0;

Where 0 allows both search and indexing, 1 allows search only, and 2 allows indexing only.

After editing esga.sql, reload the corresponding plsql package to the mailstore to have the change take effect.

2.6.2 Known Issues in Oracle Mail Patch 10.1.2.3

In Oracle WebMail, using the Check Names feature on an invalid e-mail address (such as one with a space in it) causes an unexpected error. (5197408)

2.6.3 New in Oracle Mail Patch 10.1.2.2

The following features were added in Oracle Mail Cumulative Patch 10.1.2.2:

  • Display optional name or contact name in system generated messages.

    Oracle Mail now supports modification of the From: header in generated auto-reply or Notification messages to optionally allow the use of the friendly Displayname field instead of a simple e-mail address. This feature can be enabled or disabled by completing these steps:

    • To enable, edit the file esga.sql. Set g_rule_oid_lookup to 1 and then run the SQL script as es_mail on the storage database.

    • To disable, set g_rule_oid_lookup back to 0 and then run the SQL script as es_mail on the storage database.

  • 10g JDBC connection pooling has been implemented.

  • Shared folders listing performance has been improved.

  • Quota management enhancements

    • IMAP support for RFC-2087

    • SMTP server stops user from sending e-mails over-quota by a configurable limit (orclMailQmNoSend)

    • New PL/SQL package generates warning messages for users over multiple soft warning limits (orclMailQmNotifications)


    Note:

    For more information on Oracle Mail features, see Oracle Mail Administrator's Guide.

2.6.4 Known Issues in Oracle Mail Patch 10.1.2.2

In Oracle WebMail, Address Lookup (Advanced Search) does not work. (5197400)

2.7 Oracle Mobile Collaboration Cumulative Patches

Oracle Mobile Collaboration Cumulative Patches include all new features and known issues introduced in current and previous 10.1.2.x patches. The following sections summarize these new features and known issues.

2.7.1 New in Oracle Mobile Collaboration Patch 10.1.2.3

The following features were added in Oracle Mobile Collaboration Cumulative Patch 10.1.2.3:

  • Windows Mobile 5.0 (WM 5.0) Support for Oracle Mobile Push Mail

  • Windows Smartphone 2003 Support for Oracle Mobile Push Mail

  • Oracle Mobile Push Mail Monitoring Tool: Enables administrators to monitor the activities of the Oracle Mobile Push Mail Server as well as client devices.

    • The monitor.properties file, located at $ORACLE_HOME/sysman/webapps/emd/WEB-INF/lib/oracle_mcs_rb.jar, enables the administrator of the Oracle Mobile Push Mail Server to perform the following:

      • Alter the content of the user notification e-mail template that ships with the application that is used to alert users of old push mail clients, or of incomplete or failed installations. In addition, monitor.properties enables administrators to add a custom user notification e-mail template.

      • Change the display properties of the Oracle Mobile Push Mail Monitoring Tool.

  • On Windows Mobile devices, the end user can now define the sound alert and vibration settings for new e-mail notifications through Start -> Setting -> Sounds & Notification -> Messaging: New Email Message. You can set a combination of four options:

    1. Playing Sound

    2. Message Bubble

    3. LED Flash

    4. Vibration

    Pocket PC suspends itself if not used for certain time. When the device is suspended, it may not respect the notification settings depending on the specific device model. Some might not play the sound or display the bubble; some might first turn on the screen and then generate notification (which is bad for battery life). Based on limited models that have been tested, the Vibration notification option is most reliably supported. See also Bug 5011517 in Table 1, " Bugs Fixed: Oracle Mobile Collaboration Cumulative Patch 10.1.2.3" of the Oracle Mobile Collaboration Cumulative Patch readme.

  • Extending Battery Life: To improve battery life, the initial synchronization stage (which sometimes caused high CPU usage), has been optimized. Oracle recommends that you use the Oracle Mobile Push Mail Control Panel to stop push at nighttime, or whenever the device is not is used to conserve battery life. See also "Properly Starting or Stopping Oracle Mobile Push Mail on Windows Mobile 5.0 Devices" in the Oracle Mobile Collaboration Cumulative Patch readme.

2.7.2 Known Issues in Oracle Mobile Collaboration Patch 10.1.2.3

This section describes the following known issues and available workarounds for Oracle Mobile Collaboration Cumulative Patch 10.1.2.3:

2.7.2.1 Limitations in Setting the Mail Server and Domain Name

Do not use the Pocket Outlook Account Setup Wizard to change the mail server and domain name settings. This affects all of the Windows Mobile 5.0 PPCs as well as some later Windows Mobile 2003 Second Edition based PPCs. The more recent version of Pocket Outlook does not pass mail server and domain name settings correctly to Oracle Mobile Push Mail plug-in."

2.7.2.2 Users Are Prompted to Perform Soft Resets on Windows Mobile 5.0 Devices

Do not soft reset the device too quickly after installing the client. At the end of installation, an e-mail account called "Oracle" is provisioned, Outlook is automatically started, and a password dialog is presented. After you enter the password, allow the client to synchronize to the "Oracle" account. Do not soft reset the device too quickly. If you must perform a soft reset for the device, wait before doing so. For example wait 10-15 minutes before performing the soft reset.


Note:

You cannot view the Oracle Mobile Push Mail Control Panel unless you perform a soft reset.

2.7.2.3 Users Cannot View the Oracle Mobile Push Mail Control Panel Windows Mobile 5.0 Devices

Users cannot view the Oracle Mobile Push Mail Control Panel unless they perform a soft reset for the device. Users must not soft-reset devices too quickly. See Section 2.7.2.2, "Users Are Prompted to Perform Soft Resets on Windows Mobile 5.0 Devices".

2.7.2.4 Users Continually Receive an Invalid Password Error Message in the Status Bar

Sometimes the client displays Invalid Password in the status bar or sometimes presents a dialog prompting the user for the password. If users believe that they are entering the correct password, then they can ignore the message and cancel the dialog.

2.7.2.5 "Command Processing Timed Out. Starting Recovery Process" Error

Sometimes a bubble appears bearing the warning message, Command processing timed out. Starting recovery process. Although this warning does not affect the functionality of the client, users may notice a delay while the client synchronizes the inbox.

This error is caused by Microsoft SSL bug that the client cannot receive the server's acknowledgement to quit push mode within a reasonable period. Usually, users do not encounter this warning. However, users may see this warning if they have inboxes with copious amounts of new e-mail, use another client (such as desktop Outlook, Mozilla Thunderbird, or the Oracle Web Access Client) to read and delete e-mail while running the Oracle Mobile Push Mail client simultaneously, or if they set desktop client-side filters to automatically move new messages to personal folders. For the latter case, the workaround is to change client-side filters to server-side filters.

2.7.2.6 The Oracle Mobile Push Mail Control Panel Does Not Fit the Screen Properly

Currently, the Oracle Mobile Push Mail Control Panel does not scale to the screen size or to orientation (such as landscape mode).

2.7.2.7 Properly Starting or Stopping Oracle Mobile Push Mail on Windows Mobile 5.0 Devices

Oracle recommends that users start or stop Oracle Mobile Push Mail using the Oracle Mobile Push Control Panel. Users click Stop Push to turn off the push mail feature and then wait for the Oracle Mobile Push Mail Control Panel to close. Users click Start Push again to turn on the push mail feature.

2.7.2.8 Localization – Problems with Downloading Multi-Byte File Attachments

Users of the Oracle Collaboration Suite Device Portal (ptg/rm) cannot download e-mail file attachments with multi-byte names that contain more than 13 characters (such as those for Chinese or Korean) from their Received e-mail folder.

2.8 Oracle Records Management Add-In for Outlook

This section contains the following topics:

2.8.1 What is Oracle Records Management Add-In for Outlook?

The 10.1.2.3 patch release of Oracle Collaboration Suite included the first release of Oracle Records Management Add-In for Outlook. Oracle Records Management Add-In for Outlook is an add-in enabling Microsoft Outlook users to transform any Outlook message into a record and then submit it to a database where their organization's records are kept. Records made from Outlook messages are submitted to the Oracle Content Services database where they are stored and managed along with other electronic data in your organization. When you have the Oracle Records Management add-in installed, you can manage records and organize templates from within Outlook by selecting an option from the Records Management menu -- accessible from the Actions menu, the toolbar, or by right-clicking a message.

2.8.2 Known Limitations in Oracle Records Management Add-In for Outlook 10.1.2.3

Table 2-4, "Known Limitations: Oracle Records Management Add-In for Outlook Release 10.1.2.3" lists known limitations in Oracle Records Management Add-In for Outlook 10.1.2.3.

Table 2-4 Known Limitations: Oracle Records Management Add-In for Outlook Release 10.1.2.3

Bug # Description Category

5159593

Oracle Records Management Add-In for Outlook currently offers an English online help system only.

Online help system

5149064

In non-English versions of Oracle Records Management Add-In for Outlook, the Apply to All menu option that appears when you click Templates in the Oracle Records Management dialog box, is still in English.

User interface

5124067

The Records Management right-click menu is only available on Outlook 2000 if configured with Oracle Connector for Outlook.

Functionality

5155436

If Outlook is set to open in a minimized window, Oracle Records Management Add-In for Outlook does not start.

Functionality


2.9 Oracle Recovery Manager Cumulative Patches

The following feature was added in Oracle Recovery Manager Cumulative Patch 10.1.2.3:

2.10 Oracle Web Access Client Cumulative Patches

The following sections describe important information about Oracle Web Access client Cumulative Patches.

2.10.1 New in Oracle Web Access Client Patch 10.1.2.4

The following new features were introduced in Oracle Web Access client Cumulative Patch 10.1.2.4:

  • You can now set your preferred message format (HTML or Plain Text) in preferences. (5722386)

  • The Oracle Web Access client now supports J2SE(TM) Development Kit 5.0 (also referred to as "JDK 1.5"). (5681939)

  • The following optional parameters can now be set in oc4j.properties

    • oracle.ocsclient.calendar.enable=false: This setting disables the TimeBar. The Oracle Web Access client is used as a mail client only.

    • oracle.ocsclient.mail.header.hidedeleted=false: Messages flagged as "DELETED" will not be hidden; instead they will highlighted (for example, with strikethrough text). By default, messages marked as "DELETED" are hidden.

    • oracle.ocsclient.mail.message.autoselect=false: The first message in the list will not be automatically selected and displayed. By default, the first message is selected and displayed.

    • oracle.ocsclient.mail.compose.defaultformat=html: HTML is always used as the default composing mode. By default, the Oracle Web Access client remembers the last used composing mode, and uses that as the mode for the next new message.

      See the section "Modifying New oc4j.properties Parameters" in the Oracle Web Access client 10.1.2.4 Readme for more information on making these changes.

2.10.2 New in Oracle Web Access Client Patch 10.1.2.2

The 10.1.2.2 Cumulative Patch of the Oracle Web Access client includes support for the following new functionality:

  • Mail templates

  • Public distribution list management

  • Spell checker

  • Ability to create tables in HTML-formatted messages

  • Improved interface for rules management

2.10.3 Known Issues in Oracle Web Access Client Patch 10.1.2.2

After applying Cumulative Patch 10.1.2.2 to an Oracle Web Access client installation that has customized skins or menus, the bodies of mail messages may appear to be empty.

To work around this problem, you need to find all the changes done by the Cumulative Patch to the default skin and menu files, and apply similar changes to your customized skin and menu files. The best way to do this is to back up the default skin and menu files before installing the Cumulative Patch, do a diff between these files and their new versions after installing the Cumulative Patch, then examine these changes and apply them to your customized files.

You must also add and possibly modify new images that correspond to new features.

The process for making these updates is described in the following steps.

  1. Before applying Oracle Web Access client Cumulative Patch 10.1.2.2, make a backup of all menus and skins for comparison; for example:

    cd $ORACLE_HOME/ocsclient
    mkdir skins_menus_10.1.2.1
    tar cfv skins_menus_10.1.2.1.tar skins menus
    gzip skins_menus_10.1.2.1.tar
    mv skins_menus_10.1.2.1.tar.gz skins_menus_10.1.2.1
    cd skins_menus_10.1.2.1
    gunzip skins_menus_10.1.2.1.tar.gz
    tar xfv skins_menus_10.1.2.1.tar
    
  2. Apply Oracle Web Access client Cumulative Patch 10.1.2.2.

  3. Diff the default skin and menu files as follows:

    cd $ORACLE_HOME/ocsclient
    diff skins_menus_10.1.2.1/skins/Modern/styles.css skins/Modern/styles.css
    diff skins_menus_10.1.2.1/menus/Simplified.xml menus/Simplified.xml
    

    (You can use a different diff tool if you prefer.)

  4. For every difference, a corresponding modification should be made to the custom skin's css file (one file per custom skin) or the custom menu definition. For css files, some tuning may be required so that the appearance matches the old custom skin, particularly for new features such as Distribution List member listing and management.

  5. There are several new image files in Cumulative Patch 10.1.2.2. For each custom skin, the image must be added as-is or adapted to match the appearance of the custom skin. The images are found in $ORACLE_HOME/ocsclient/skins/Modern/images/.

    FollowUp14_unpadded.gif
    addcolumn.gif
    addcolumn_disabled.gif
    addrow.gif
    addrow_disabled.gif
    autolayouttable.gif
    cellprop.gif
    cellprop_disabled.gif
    cellpropbg.gif
    deletecolumn.gif
    deletecolumn_disabled.gif
    deleterow.gif
    deleterow_disabled.gif
    high_unpadded.gif
    icon14_DL_Subscribed.gif
    icon14_DL_Suspended.gif
    icon14_DL_Unsubscribed.gif
    icon16_first.gif
    icon16_first_disabled.gif
    icon16_last.gif
    icon16_last_disabled.gif
    icon16_spell.gif
    icon16_sysfolder_template.gif
    icon16_sysfolder_template_sha.gif
    inserttable.gif
    inserttable_disabled.gif
    low_unpadded.gif
    mailTemplates_22.gif 
    

2.11 Oracle Workspaces Cumulative Patches

The following sections describe new features included with Oracle Workspaces Cumulative Patches.

2.11.1 Known Issues in Oracle Workspaces 10.1.2.3

The searching of files from the Workspaces application will match filename text only and will not match file content text. This will result in improved performance and correctness for file searching. File content search is available from the Content Services application and will be available in the Workspaces application in a later release.

2.11.2 New in Oracle Workspaces Patch 10.1.2.2

The following feature is available after applying Oracle Workspaces Cumulative Patch 10.1.2.2.0:

  • Web Services: Oracle Workspaces now has web services for building custom applications and integrating Oracle Workspaces functionality into existing applications. For more information on web services for Oracle Workspaces, see Oracle Workspaces Java API Reference (Javadoc) and Oracle Workspaces Application Developer's Guide.

2.11.3 New in Oracle Workspaces Patch 10.1.2.1

This patch improved integration between Oracle Workspaces and Oracle Content Services in three key areas:

  • Security configurations: Users can now view and edit security configurations for all folders in the library. Access to documents and folders in a workspace can be restricted to a subset of workspace members, or it can be extended to non-workspace members.

  • Category configurations: In 10.1.2, category configurations were not supported for content in workspace libraries. This is supported in 10.1.2.1. Workspace operations will prompt for required category attributes, as required, and the category configurations can be seen in the folder properties. Modifying category configurations must still be done through the Content Services user interface.


    Note:

    In 10.1.2, Categories were explicitly disabled at the root workspaces container level. When 10.1.2.1 in installed, this restriction will be removed, allowing Categories to be defined on Workspaces content.

  • Workflow configurations: In 10.1.2, workflow configurations were unsupported for content in workspace libraries. In 10.1.2.1, Workspaces supports operations that are configured to use an out-of-the-box workflow and will prompt for required attributes as needed, informing users when a workflow request has been generated. However, checking and changing workflow configurations must still be done through the Content Services user interface.


    Note:

    In 10.1.2.1, controlling Workspace library operations with custom workflows has not been certified.

    In 10.1.2, Workflow was explicitly disabled at the root workspaces container level. When 10.1.2.1 is installed, this restriction will be removed, allowing Workflow to be defined on Workspaces content.