Skip Headers
Oracle® Collaboration Suite Release Notes
10g Release 1 (10.1.2.2) for Microsoft Windows

Part Number B25474-09
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Master Index
Master Index
Go to Feedback page
Contact Us

Go to previous page
Previous
Go to next page
Next
View PDF

4 Oracle Collaboration Suite Release Notes (Suite-Level)

This chapter describes suite-level release note information affecting all components of Oracle Collaboration Suite. This chapter contains the following sections:


Note:

This document was updated on February 23, 2007. Additional updates and new information can be found in Note 415183.1 on http://metalink.oracle.com.


See Also:

For links to all the latest Oracle MetaLink notes and all Oracle Collaboration Suite documentation libraries, see note 386616.1 at http://metalink.oracle.com.

4.1 New in Oracle Collaboration Suite

4.2 Known Limitations and Workarounds in Oracle Collaboration Suite

The following sections describes suite-level limitations and workarounds for Oracle Collaboration Suite:

4.2.1 Working with Default Password Policies

The default password policy set by Oracle Internet Directory is to expire user passwords after 60 days. Please see "Changing the Default Password Policies" in Chapter 4 of Oracle Collaboration Suite Administrator's Guide to determine the appropriate expiry time, warning time and grace login count for your organization.

4.2.2 Component Administration URL Does Not Appear in Oracle Enterprise Manager

After you configure an Oracle Collaboration Suite component using the Oracle Enterprise Manager Oracle Application Server Control for Collaboration Suite, click the Refresh Data icon in the upper right corner of the Application Server Control for Collaboration Suite Home page. This causes the Administration URL for the configured component to appear in the Administration column of the System Components table.

4.2.3 Deploying New J2EE Applications

Do not use the Deploy Ear File or Deploy War File options in Oracle Enterprise Manager Application Server Control for Collaboration Suite to deploy a new J2EE application on your Oracle Collaboration Suite OC4J instances.

Deploying a new application could cause problems with the Oracle Collaboration Suite JVM or Oracle Collaboration Suite environment, including introducing incompatibility problems with the Oracle Collaboration Suite user applications.

4.2.4 Using SSL in Oracle Collaborative Portlets

Oracle Collaborative Portlets uses HTTP internally to communicate with Oracle Collaboration Suite component application Web services (such as Oracle Mail and Oracle Calendar) to obtain application data. The use of SSL is not supported at this level.

In addition, if you configure SSL for Oracle Collaboration Suite and turn off the non-SSL (HTTP) port, then Oracle Collaborative Portlets will stop functioning. In other words, Oracle Collaborative Portlets requires the Web Cache non-SSL (HTTP) port to remain open.


Note:

This is applicable for internal HTTP communication only. This does not affect external HTTP-based communication between browsers and Oracle Collaboration Suite.

Workaround

  1. Log in to oidadmin as orcladmin.

  2. Go to the dn:

    cn=Content, cn=VirtualServices, cn=Files, cn=Services, cn=oracleContext
    
  3. Change the value of the labeleduri;adminurl attribute to the non-SSL URL that was used previously.

4.2.5 Configuring Oracle Voicemail & Fax in an Existing Deployment

You must perform a workaround before configuring Oracle Voicemail & Fax in an existing Oracle Collaboration Suite deployment.

Perform this workaround on the first Applications tier, and also on any additional Applications tiers you are configuring with the New PBX option:

  1. Edit %ORACLE_HOME%\um\scripts\ovf_config1.bat, and insert the following line:

    CALL %1\um\scripts\editVerifierProfile.bat %1 %3 %4 %5 1 >> %2
    
    

    below the line:

    CALL %1\um\scripts\loadOVFProvisioning.bat %1 %3 %4 %5 1 >> %2
    
    
  2. Edit %ORACLE_HOME%\um\scripts\ovf_config2.bat, and insert the following line:

    CALL %1\um\scripts\create_um_ldap.bat %1 newpbx_new.ldif >> %2
    
    

    below the line:

    CALL %1\um\scripts\create_um_ldap.bat %1 vmail_new.ldif >> %2
    
    
  3. Edit create_scvsto.bat to replace %hostname% with the actual host name of the Applications tier.

4.2.6 Attachments and Caching with Microsoft Internet Explorer and Web Applications

In some secure configurations of the Web applications included with Oracle Collaboration Suite, attached files and inline images may not be cached on the client's disk (for security and privacy reasons). Due to a bug in Internet Explorer, this prevents users from opening attachments inline using that browser. For example, in the default configuration of the Oracle Web Access client, clicking on a text attachment and selecting Open from the attachment dialog will fail (the default text editor application for the user will launch, and then generate an error that the file could not be found).

If you have deployed SSL, attempting to download attachments to disk may also fail.

Documentation of the details of this Microsoft Internet Explorer bug can be found in the following Microsoft Knowledge Base articles:

There are two workarounds available for this issue; you can use a different browser, or, you can relax caching settings. For detailed instructions for relaxing caching settings for affected Oracle Collaboration Suite Web applications, see "Security Issues Related to Microsoft Internet Explorer" in Chapter 2 of Oracle Collaboration Suite Security Guide.

4.2.7 Errors in Oracle Real-Time Collaboration

A known issue with Oracle Real-Time Collaboration can cause intermittent errors. While Oracle Real-Time Collaboration seems to be operating properly, occasionally errors will occur which lead to 500 Internal Server errors, followed by the application stopping. This problem is caused by a jar file that was omitted from the application.xml library path (4683384).

To correct the problem in Oracle Real-Time Collaboration:

  1. Shut down Enterprise Manager services on the Applications tier.

  2. In the j2ee\OC4J_imeeting\config folder of the Applications tier Oracle Home, open application.xml with a text editor.

  3. Add the following line to application.xml:

    <library path="../../../jlib/orai18n-js.jar"/>
    
    
  4. Restart the OC4J_imeeting process:

    opmnctl stopproc process-type=OC4J_imeeting
    opmnctl startproc process-type=OC4J_imeeting
    

4.2.8 Blank Screen When Attempting to Display Application Server Control Console in Internet Explorer

Bug 4441498

If you navigate to the Application Server Control Console and Microsoft Internet Explorer displays a blank screen instead of the Application Server Control Console, the problem is likely caused by the Internet Explorer Allow META REFRESH security option. This option must be enabled in order for you to display specific pages in the Application Server Control Console.

There are three possible workarounds for this problem.

Workaround 1

Enable the Allow META REFRESH option for all pages you display in Internet Explorer:

  1. Select Internet Options from the Internet Explorer Tools menu.

  2. Click the Security tab.

  3. Click Custom Level.

  4. Scroll down to the Miscellaneous options and make sure that Allow META REFRESH is enabled.

Workaround 2

Use a more specific URL when connecting to the Application Server Control Console.

For example, if you are having trouble accessing http://host:port/, then try entering a more specific URL, such as:

http://host:port/emd/console/

Workaround 3

Add the Application Server Control Console URL to the list of Internet Explorer Trusted Sites:

  1. Select Internet Options from the Internet Explorer Tools menu.

  2. Click the Security tab.

  3. Click the Trusted Sites icon, and then click Sites to display the Trusted Sites dialog box.

  4. If you have not enabled Application Server Control security, deselect the Require server verification (https:) for all sites in this zone check box.

  5. Enter the URL for the Application Server Control Console and click Add.

4.2.9 Oracle Workspaces Cannot Access Oracle Content Services in High Availability or SSL Scenarios

Bugs 4616347, 4610362

In some cases when making changes to a High Availability environment, such as enabling SSL or setting up Applications tiers using a loadbalancer, the following error message may be displayed within Oracle Workspaces:

resource CW_FILES_RESOURCE_TYPE is not properly installed

During the procedure to set up a loadbalancer, change to SSL, or in other procedures, the following attribute is (automatically) modified in the Oracle Internet Directory Service Registry:

cn=Content,cn=VirtualServices,cn=Files,cn=Services,cn=OracleContext

The value is set in the format http(s)://hostname.domain:portnumber

After making this change, the Content Services library cannot be initialized, nor can the Library service be added to a workspace. The connection fails because Oracle Workspaces and other services cannot connect via the new, altered port number.

To work around this issue, perform the following steps:

  1. Modify the Service Registry in Oracle Internet Directory. Edit the Content Services (Files) WebServices URI: attribute=labelduri;webservicesurl:

    For SSL scenarios (Bug 4610362), modify the port number to the non-SSL port.

    For non-SSL scenarios (Bug 4616347), remove the port number from the URI

  2. Restart OC4J_OCSClient process(es)

  3. You may also need to reinitialize the Library from the Services Admin tab in Oracle Workspaces. If so, restart OC4J_OCSClient process(es) again.

For instructions on how to modify the Service Registry, refer to Managing the Oracle Internet Directory Service Registry in Chapter 7 of Oracle Collaboration Suite Administrator's Guide

4.2.10 Configuring Oracle Mail with Web Cache in SSL Mode

Bug 5007746 causes a problem when attempting to configure Oracle Mail using Oracle Collaboration Suite Control, in deployments where Oracle Web Cache is running in SSL mode (is using an SSL port).

If you are running Web Cache in SSL mode, and you are going to configure Oracle Mail on any Applications tier, you must first apply a patch. Apply the patch for base Bug 5061844 (ARU 8385299).

4.3 Known Issues in Oracle Collaboration Suite

The following table lists suite-level known issues in Oracle Collaboration Suite.

Table 4-1 Suite-Level Known Issues in Oracle Collaboration Suite

Description Action Bug Number

In some environments, when users initiate a search from the Collaboration Suite Portal, they are directed to the Collaboration Suite Search page, where they may get a warning instead of search results. The same problem may occur when users search directly from the Collaboration Suite Search page.

Close the Collaboration Suite Search page. Retry search from Portal, or login to a new window and retry search.

5412511

In high availability environments deploying the Cold Failover configuration, Oracle Calendar server installed on the Oracle Cluster File System may stop unexpectedly. Also, the Oracle Cluster File System drive may become unresponsive, and files on it may become corrupted.

Download and apply Patch 5246077 from http://metalink.oracle.com to Oracle RDBMS 10.1.0.5 (Oracle Relational Database Management System).

5246077

In high availability environments with the Oracle Cluster File System, Oracle Webcache may fail to start.

Restore %ORACLE_HOME%\webcache\internal.xml from internal.xml.bak in the same directory, then start Oracle Webcache.

5369215

Clicking the Security link on the Application:orauddi page of oc4j_portal resuts in an internal error message.

None

4754282

An error similar to the following may occur when trying to start Web Cache from Oracle Enterprise Manager 10g:

An error occurred while starting "Web Cache".
Target does not exist

This occurs because Oracle Application Server agent 10.1.0.5.0 uses stricter validation of the Web Cache metadata file.

Download and apply patch 5096627 from http://metalink.oracle.com.

5096627

When Oracle Mail is configured through Oracle Enterprise Manager 10g, the Oracle WebMail link on the Oracle Collaboration Suite welcome page may not work.

This occurs if Oracle Mail was not configured during installation, and Web Cache has been configured for both SSL and non SSL ports.

Before attempting to configure Oracle Mail through Oracle Enterprise Manager 10g, download and apply patch 5061844 from http://metalink.oracle.com.

5061844

OCS RMAN online restore operation, on the middle tier, fails with ADMN-906025.

This is an issue with Oracle Application Server. Base bug is 4699432. To fix this issue, bring up the Service_Component_Container OC4J and then manually run dcmctl importarchive and applyarchiveto.

4642181

OCS RMAN restore for a cold instance backup on the Applications tier fails with the error:

Unable to restore calendar server environment

Files under $ORACLE_HOME/ocal/misc were previously writable by the owner and after the patch of Oracle Calendar 10.1.2.3 they are not. This caused the restore operation to fail.

Change the permissions of all the files in the $ORACLE_HOME/ocal/misc directory to 600 before taking taking cold instance backup and performing restore on the Applications tier.

5238272

OCS RMAN cold restore operation, on the middle tier, fails to copy files from the location $APPS_ORACLE_HOME/content/log/Content. This occurs because $APPS_ORACLE_HOME/content/log/Content files are owned by the root user and hence permission is denied to other users.

To fix this issue:

  1. Perform a cold backup of the middle tier.

  2. Modify the ownership of files under the location $ORACLE_HOME/content/log/Content from root to OCS installer.

  3. Perform the restore operation.

5233586

Attempting to do a forced restore using the Oracle Collaboration Suite Recovery Manager could result in a resyncinstance error similar to the following:

Failure : inst_reconfigure failed
Command "$ORACLE_HOME/apps/dcm/bin/dcmctl resyncinstance -force"
failed, check log file
$ORACLE_HOME/backups/apps/log_files/2006-04-30_09-25-57_loha.log
for detail.

This is an issue with Oracle Application Server. To avoid the problem, download and apply patch 4676014 from http://metalink.oracle.com. The patch should be applied on any Oracle Home containing the Distributed Configuration Management (DCM) utility.

4655688

If Oracle Portal 10.1.4 patch is applied to Oracle Collaboration Suite 10.1.2, the Return To Portal link does not work or is missing from applications such as Oracle Workspaces, Oracle Discussions, and Oracle Real-Time Collaboration.

None

5039896, 5039761, 5039735

Using Mozilla-based browsers (including Netscape 7, Mozilla, and Firefox), in the Oracle Calendar portlet, customizing the portlet to select 'Week View' causes the portlet to appear stretched too wide.

None

3394423

Signing out of Oracle Collaboration Suite sometimes fails when using Mozilla or Firefox browsers.

Close the browser window to protect private information.

4454918

After using Oracle Enterprise Manager to configure the Oracle Calendar application system, the Oracle Calendar application system link does not appear in the Oracle Collaboration Suite welcome page.

Restart OC4J_OCSClient.

4472791

In the Search Log Repository tab of Oracle Enterprise Manager, clicking a Calendar Server link in the Component column results in an error.

None — the Oracle Calendar server does not have a home page and should not appear as a link in the enterprise manager Search Log Repository tab.

4528775

You must perform a workaround before configuring Oracle Voicemail & Fax in an existing Oracle Collaboration Suite deployment.

Follow the steps in Section 4.2.5, "Configuring Oracle Voicemail & Fax in an Existing Deployment".

4500591

Using Oracle Collaboration Suite Search against some applications may cause OCSClient to become unresponsive and the Apache server to time out.

For more information, and to download patch 4492522, navigate to Oracle MetaLink at:

http://metalink.oracle.com

4492522

If a previous Infrastructure Tier was installed on a new Infrastructure tier node, the Oracle Application Server Provisioning Console user creation screen may be displayed instead of Oracle Collaboration Suite Provisioning Console user creation screen.

This is a Delegated Administration Service cache issue. During the install of the infrastructure, Oracle Internet DirectoryDelegated Administration Services (OIDDAS) will not have the applications populated as this is populated during install of the Applications tier.

If you navigate to http://hostname:port/oiddas before you install the Applications tier you will see the Provisioning console icon at the top left of the screen but will see the old OIDDAS page. When the Applications tier is installed, the applications are populated to OIDDAS. Log in as orcladmin to OIDDAS and you should see the Provisioning Console icon at the top left of the screen and the New Delegated Administration Service page.

To fix this if you see the provisioning console ICON at the top left but the old DAS page:

  1. Click on Directory in Delegated Administration Service.

  2. Click on Applications.

  3. Click Refresh.

  4. Log out and close the browser.

  5. Log in again to OIDDAS. This time the new OIDDAS page should be displayed.

4558314

After starting or restarting Enterprise Manager Collaboration Suite Control, you may see an error when you go to the Collaboration Suite Control console. This means Collaboration Suite Control has not fully initialized.

Wait a minute and refresh the page. The console page will load once initialization is complete. Initialization could take up to 2 minutes in some cases.

4683377

On the Mail pages of Enterprise Manager Collaboration Suite Control, the Restart button performs the same operation as Reload.

To fully restart any Mail processes, click Stop and then Start.

4520214

Some Oracle Internet Directorymetrics are not collected by default in Oracle Enterprise Manager Grid Control.

To enable collection of all the Oracle Internet Directory metrics in Grid Control, follow the steps in the section "Enabling Information Collection by Using Oracle Enterprise Manager 10g Application Server Control Console" (a subsection of "Monitoring Oracle Internet Directory Servers") in Chapter 10 of Oracle Internet Directory Administrator's Guide before you begin monitoring Oracle Internet Directory metrics in Grid Control.

4705528

With multiple Applications tiers, some Enterprise Manager tasks cannot be accomplished unless you log in to each Applications tier.

If you are using Oracle Enterprise Manager Application Server Control for Collaboration Suite to manage Oracle Collaboration Suite components distributed on multiple Applications tiers, you must log into the Application Server Control for Collaboration Suite on each Applications tier to:

  • Fully disable and enable the distributed component

  • fully start and stop the distributed component

4262556

Oracle Enterprise Manager Grid Control monitors availability and performance of the Oracle Web Access clientservice. The Grid Control Service Test for the Oracle Web Access client Requires the Correct Build Number. If you are using Grid Control to monitor the Oracle Web Access client service, make sure you have specified the correct build number for the Oracle Web Access client in the service test properties.

To check the test properties, go to the Collaboration Suite Services target sub-tab in Grid Control. Select the Web Access Client service and click Configure. Go to the All Test Properties tab and check the value of the parameter Build Number.

To find the correct build number for the Oracle Web Access client, navigate to the Oracle Web Access client launch page. The build number is listed beneath the copyright at the bottom of the page.

4704812

Oracle Discussions does not get updated when the OracleAS Metadata Repository Net Listener Port is updated to a new port number, or when the Oracle Mail schema password is changed.

See the following sections:

4696125

Oracle Collaboration Suite Search does not return any results when searching for files in Oracle Content Services.

Use Oracle Content Services search instead of Oracle Collaboration Suite Search.

4697537

Performing a Restore of the Infrastructure configuration files according to the instructions provided in the Oracle Collaboration Suite Administrator's Guide fails

See Section 4.5.1, "Documentation Issues in Oracle Collaboration Suite Administrator's Guide" "Restoring Infrastructure Configuration Files

4668233

The OESBKP e-mail backup utility may not work in Windows.

Modify %ORACLE_HOME%\bin\oesbkp.bat to reference the following jar files:

set JAR=%JAR%;%JLIB%\esadmin.jar
set JAR=%JAR%;%JLIB%\jewt4.jar
set JAR=%JAR%;%JLIB%\share.jar

5362462


4.4 Globalization Issues in Oracle Collaboration Suite

The following table lists Oracle Collaboration Suite globalization issues.

Table 4-2 Globalization Issues in Oracle Collaboration Suite

Description Action Bug Number

In the Work Items section of the Oracle Workflow page, clicking the tip link beside the chart returns pages with titles containing indecipherable characters.

None

4704257

When performing bulk provisioning, the server uses the server locale to decode the input LDIF file. If the file is encoded in a different locale, the created users will be indecipherable.

Encode the LDIF file in the same character set as is used by the server. Alternatively, run the command dipassistant bulkprov, specifying the encoding parameter for the LDIF file.

4430542, 4146473

In Greek, the provisioning console in the welcome page is displayed as html code rather than as a URL.

None

4519614

In French (fr) and French Canadian (fr_CA) locales, clicking on the Menu icon of the "Groupe d'instances (farm)" node or selecting a link to the Farm page (such as from the Topology viewer) causes a Javascript error and fails to pop up the menu for that node

Navigate to the Farm page directly and perform actions from that page.

4490348

The XML log cannot be shown directly in HTML format because the encoding is in the locale of the server, rather than UTF-8.

Instead of clicking the log link, use the Oracle Enterprise Manager log viewer to view the XML log.

4539871

In the pt_BR locale version of the Oracle Collaboration Suite Home page in Enterprise Manager, the buttons interromper tudo in the general section and Ativar/Desativar Componentes above the component table are assigned to the same hot key "t". Therefore, Alt+t, only activates the Ativar/Desativar Componentes button. Similarly, the buttons Reiniciar Tudo in the general section and Recarregar in the component table have the same hot key "R", so Alt+R only activates the Reiniciar Tudo button.

None.

4643691

On Enterprise Manager pages for Oracle Mail server home pages, such as the SMTP Inbound Server, decimals in numbers will appear as '.' characters even when the locale calls for ',' characters.

None

4643735

Translated versions of Oracle Records Management help are not available.

None

4704831


4.5 Documentation Issues in Oracle Collaboration Suite

The following Oracle Collaboration Suite documents have known issues:

4.5.1 Documentation Issues in Oracle Collaboration Suite Administrator's Guide

Please note the following issues in the Oracle Collaboration Suite Administrator's Guide.

Restoring Infrastructure Configuration Files

The procedure described in Restoring Infrastructure Configuration Files, under Recovery Procedures in Chapter 11 of Oracle Collaboration Suite Administrator's Guide had an incorrect instruction (4668233).

Task 1 of this procedure read:

Stop the Oracle Collaboration Suite Database.

Instead, Task 1 should be:

Make sure the Oracle Collaboration Suite Database, and the Oracle Internet Directory, are up.

The Oracle Collaboration Suite Database must be up in order to restore the Infrastructure configuration files using this procedure.

Moving Identity Management to a New Host

The procedure described in "Moving Identity Management to a New Host" in Chapter 12 of Oracle Collaboration Suite Administrator's Guide was missing a step and contained an inaccuracy. (4525024)

After completing Task 1 of the Procedure, you should stop all Applications tier instances that use Oracle Internet Directory. Using the Oracle Collaboration Suite Control Console, navigate to the Instance Home Page for each Applications tier instance and click Stop All. Be sure to leave Oracle Collaboration Suite Control running.

In Task 3, Step 5, the location provided for ldap.ora was incorrect. Edit ORACLE_HOME/ldap/admin/ldap.ora

Changing the HTTP Server Port on Identity Management

A step was omitted from Task 3 of the procedure described in "Changing the HTTP Server Port on Identity Management", in Chapter 13 of Oracle Collaboration Suite Administrator's Guide.

In Task 3, you are instructed to modify the Oracle HTTP Server Listen and Port directives. In the manual steps provided for the HTTPS port, you are instructed to edit the ssl.conf file located at ORACLE_HOME/Apache/Apache/conf/ssl.conf.

In addition to editing the Listen and Port directives as indicated, you must also edit the <VirtualHost _default_:4443></Virtual> directive. For example, if you were changing the port number to 4445, you would set the following:

Listen 4445
Port 4445
<VirtualHost _default_:4445></Virtual>

All three directives must be set to use the same port number.

Changing Oracle Internet Directory Ports

Labels for certain procedures in Task 3 of the procedure described in "Changing Oracle Internet Directory Ports", in Chapter 13 of Oracle Collaboration Suite Administrator's Guide were incorrect.

In Task 3, Step 1, you are instructed to create a file called mod.ldif and then run the ldapmodify command. Different syntax is provided "For HTTP" and "For HTTPS".

"For HTTP" means "For Oracle Internet Directory non-SSL port".

"For HTTPS" means "For Oracle Internet Directory SSL port.

Task 3, Step 3d is "Change the value of OIDport (for an HTTP port change) or OIDsslport (for an HTTPS port change) to the new port number, and then save the file."

"HTTP port change" means "Oracle Internet Directory non-SSL port change".

"HTTPS port change" means "Oracle Internet Directory SSL port change".

Changing Oracle Internet Directory from Dual Mode to SSL Mode

A step was omitted from the procedure described in "Changing Oracle Internet Directory from Dual Mode to SSL Mode", in Chapter 12 of Oracle Collaboration Suite Administrator's Guide, and a file location indicated in this procedure was incorrect. (4524939)

Before beginning this procedure, you should shut down all Applications tiers using this instance of Oracle Internet Directory. Be sure to leave the Oracle Collaboration Suite Control (emctl) process running on all Applications tiers.

You can shut down the tiers using Oracle Collaboration Suite Control by navigating to each Applications tier home page and clicking Stop All.

The location of the file ldap.ora has been wrongly specified as $ORACLE_HOME/network/admin/ldap.ora. This file is specified in Task 1, Step 4, and in Task 2, Step 7.

The correct location is $ORACLE_HOME/ldap/admin/ldap.ora.

Changing the OracleAS Metadata Repository Net Listener Port

If you change the OracleAS Metadata Repository Net Listener Port for an Oracle Collaboration Suite Database instance hosting the Oracle Mail schemas, and you have configured Oracle Discussions, you must take an additional step to update Oracle Discussions with the new port number (Bug 4696125). For the complete procedure for making the port change, see "Changing the OracleAS Metadata Repository Net Listener Port"in Chapter 13 of Oracle Collaboration Suite Administrator's Guide.

After making the port change:

  1. Update the following file found on the Applications tier hosting Oracle Discussions with the new port number:

    $ORACLE_HOME/j2ee/OC4J_OCSClient/config/data-sources.xml
    
    
  2. On the same host, run the following command:

    dcmctl updateconfig
    
    

Changing the Oracle Mail Schema Password

If you change the Oracle Mail Schema Password, and you have configured Oracle Discussions, you must take an additional step to update Oracle Discussions with the new schema password (Bug 4696125). For the complete procedure for making the schema password change, see "Changing the Oracle Mail Schema Password" in Chapter 6 of Oracle Collaboration Suite Administrator's Guide.

After making the schema password change:

  1. Update the following file found on the Applications tier hosting Oracle Discussions with the new schema password:

    $ORACLE_HOME/j2ee/OC4J_OCSClient/config/jazn-data.xml
    

    Note:

    For details about editing the jazn-data.xml file, see "Password Obfuscation in jazn-data.xml and jazn.xml" in Chapter 14 of Oracle Application Server Containers for J2EE Security Guide.

  2. On the same host, run the following command:

    dcmctl updateconfig
    

4.5.2 Documentation Issues in Oracle Collaboration Suite Security Guide

Please note the following issues in the Oracle Collaboration Suite Security Guide.

Enabling or Disabling SSL for Oracle Enterprise Manager connections to Oracle Internet Directory

Please note the following correction to the "Securing Oracle Voicemail & Fax Connections" section in the Oracle Collaboration Suite Security Guide. (Bug 4515736)

In the subsection, "Enterprise Manager Connections," there is a See Also note with a link to "Enabling SSL in Oracle Voicemail & Fax." This linked information is incorrect. Instead, refer to the procedure below to disable SSL for Enterprise Manager connections.

To enable or disable SSL for Enterprise Manager connections to Oracle Internet Directory:

  1. Log in to Enterprise Manager Grid Control, and navigate to the home page.

  2. In the Target Search section, select Oracle Voicemail & Fax in the Search list and click Go.

  3. Select the Voicemail & Fax target from the All Targets list and click Configure.

  4. In the Configure Voicemail & Fax: name_of_Voicemail_&_Fax_target page, select Always require SSL for connections to enable SSL for all connections from Enterprise Manager to Oracle Internet Directory for this target.

    To disable SSL connections for this target, deselect Always require SSL connections.

  5. Click Finish.

Running the SSL Script on the Applications Tier

The script described in the procedure "Running the SSL Script on the Applications Tier" in Oracle Collaboration Suite Security Guide is missing a True or False parameter. (4516978)

The script should appear in the document as follows:

$ORACLE_HOME/bin/midtierSSLConfigTool.<sh|bat> <oid hostname> <oid port> <oid
admin dn> <oid admin password> <http server SSL port> <https> <hostname of the
computer> <True | False>

Where True | False is the boolean flag that determines the communication to OID.

  • True: Communication to the Oracle Internet Directory using SSL only

  • False: Normal communication to Oracle Internet Directory

This section should also contain the following commands for stopping and starting OC4J_OCSClient. OC4J_OCSClient should be restarted after enabling SSL.

./opmnctl stopproc process-type=OC4J_OCSClient
./opmnctl startproc process-type=OC4J_OCSClient

4.6 Oracle Web Access Client Release Notes

This chapter summarizes release note issues associated with the Oracle Web Access client. This chapter contains the following sections:

4.6.1 What Is the Oracle Web Access Client?

The Oracle Web Access client is a browser-based application that looks, feels and performs like a desktop application. It provides access to various features of Oracle Collaboration Suite, including:

  • E-mail with support for HTML text editing

  • Personal and shared Address Books with Corporate Directory (Global Address Book) integration and support for shared contacts

  • TimeBar view of calendar appointments and reminders, with direct access to the Oracle Calendar Web client for creating and editing meetings

The Oracle Web Access client supports standard Web browsers, including Internet Explorer, Mozilla and Mozilla Firefox. Your personal preferences are stored on the server so you can access your mail wherever and whenever you want, through a secure, familiar interface on the supported browser of your choice. Work with and manage your information using drag-and-drop functionality, cascading menus, context menus, and resizable panes.


Note:

New Oracle Web Access client features can be obtained by applying 10.1.2.x Cumulative Patches. These new features are listed in Section 2.7, "Oracle Web Access Client Cumulative Patches".

4.6.2 Known Limitations and Workarounds in the Oracle Web Access Client

The following sections describe known limitations and workarounds for the Oracle Web Access client.

4.6.2.1 Corporate Directory Searches

Some Oracle Internet Directory fields (such as displayname) are not indexed by default. Because of this, some Corporate Directory searches will appear to return no results in the Oracle Web Access client, or will cause errors. Affected attributes could include:

displayname
givenname
middlename
sn
title
departmentnumber
telephonenumber
homephone
facsimiletelephonenumber
mobile
pager
homepostaladdress
c
l
postalcode
st
street
mail
orcladdressbookfollowupflag

To find out which of these attributes is not being searched, try querying them with a tool such as ldapsearch and see which returns an error code 53.

You can either manually index the affected attributes so that they can be searched with the Oracle Web Access client, or silently exclude them from queries so that search errors will no longer occur. Oracle recommends indexing the attributes, since excluding them from searches may lead to confusion for users.

Manually indexing an attribute

Before you index attributes, you must shut down Oracle Internet Directory or set it to Read Only mode. See Oracle Internet Directory Administrator's Guide for more information.


Note:

These steps are written with the understanding that the following environment variables are used:
  • ORACLE_HOME: The Infra ORACLE_HOME path

  • On Solaris and Linux: LD_LIBRARY_PATH: This should include $ORACLE_HOME/lib32:$ORACLE_HOME/lib

  • On HP-UX and AIX: LD_LIBRARY_PATH: This should include $ORACLE_HOME/lib;SHLIB_PATH: This should include $ORACLE_HOME/lib32.

  • ORACLE_SID: The SID of the Infra database


  1. Change to the /ldap/bin directory as follows:

    cd $ORACLE_HOME/ldap/bin
    
    
  2. Index the attribute as follows:

    ./catalog.sh -connect $ORACLE_SID -add \
                 -attr attribute_name
    
    

    Where attribute_name is the attribute you want to index; for example, displayname.

  3. Repeat the previous step for each attribute you want to index.

  4. Open oc4j.properties; this file can be found at a location similar to the following:

    $ORACLE_HOME/j2ee/OC4J_OCSClient/config/oc4j.properties
    
    
  5. For each attribute you indexed (as described in steps 2 and 3), update the appropriate entry in oc4j.properties as follows:

    oracle.ocsclient.directory.capability.search.attr.attribute_name=enabled
    
    

    Where attribute_name is the attribute you want to index; for example, displayname.

Excluding Attributes from Queries

To exclude attributes from queries, update the appropriate entry in oc4j.properties as follows:

oracle.ocsclient.directory.capability.search.attr.attribute_name=disabled

Where attribute_name is the attribute you want to exclude; for example, displayname.

(4409722)


Note:

For the latest updates to this and other procedures in this document, navigate to the following location and open the appropriate release notes document for your platform:

http://www.oracle.com/pls/cs101/install


4.6.2.2 Placing Constraints on Directory Entries Returned by the Oracle Web Access Client

The Oracle Web Access client uses a connection pool that connects as the e-mail container entity (cn=EmailServerContainer,cn=Products,cn=OracleContext). This means that Corporate Directory queries executed in the Oracle Web Access client may reveal entries that are normally hidden from end-users. Until this connection method is restructured, a special configuration has been provided so that administrators can define an 'AND' criteria restricting the LDAP objects that are returned. Whenever access controls are added to restrict the visibility of end-user directory data, Oracle Web Access client administrators should consider overriding these values. (4495854)

Currently, there are only two types of objects returned by the Oracle Web Access client Corporate Directory:

  • Public Users

  • Public Distribution Lists

There are two available configurations, one for each data type. They can be overridden in oc4j.properties (located in $ORACLE_HOME/j2ee/OC4J_OCSClient), and should be formatted as follows:

# <dl_condition> and <user_condition> should be replaced by
# RFC 2254-compliant query strings.
oracle.ocsclient.directory.ldap.dlobjectandcondition=dl_condition
oracle.ocsclient.directory.ldap.userobjectandcondition=user_condition

The default value of dl_condition is (objectclass=orclmailgroup) whereas the default value for user_condition is (objectclass=orclUserV2). The value of each of these and conditions determines the constraints that will be placed on each end-user query. When overriding this value, you must always include a condition that ensures a distinct objectclass for the two supported object types (usually composed of the defaults values above).

The following are examples of custom search constraints; notice that objectclass=condition is retained for all customized values.

# hide all users which have '_hidden@' as part of their e-mail address.
oracle.ocsclient.directory.ldap.userobjectandcondition=(&(objectclass=orclUserV2)(!(mail=*_hidden*)))

# hide all users that have been disabled in oiddas
oracle.ocsclient.directory.ldap.userobjectandcondition=(&(objectclass=orclUserV2)(!(orclisenabled=DISABLED)))

# use an objectclass other than 'orclmailgroup' for DLs # (to support older OID setups).oracle.ocsclient.directory.ldap.dlobjectandcondition=(objectclass=mailgroups)

For more information on LDAP or LDAP query strings, see Oracle Internet Directory Administrator's Guide.

4.6.2.3 Searches of Attachments in Different Character Sets

When you perform a search for attachment names, search behavior is determined by the character set used by the Oracle Mail server to build the search index. In other words, if the characters you are searching for are not found in the character set used by the Oracle Mail server to build the search index, the attachment will not be found.

4.6.2.4 Delivery Receipts Not Supported with OJMA

Delivery receipts can be requested with messages sent using a Mail Transfer Agent such as sendmail, or an SMTP server. However, the Oracle Web Access client has an option to send messages using Oracle Javamail Service Provider (OJMA) instead of SMTP, in which case messages are placed directly in the database for sending. With this transport mode, delivery receipts cannot be requested. Accordingly, the controls for requesting receipts in the Oracle Web Access client are disabled when using OJMA.

4.6.2.5 Arabic and Other Bidirectional Languages Not Supported

The Oracle Web Access client does not support Arabic and other bidirectional languages.

4.6.2.6 High Number of Database Connections

With heavy use, the number of database connections from the Oracle Web Access client can become very high.

You can change the database connection pool scheme used by the Oracle Web Access client to a fixed scheme by making the following property change:

oracle.mail.sdk.esmail.cache_scheme=2

The maximum number of connections can then be set using the property

oracle.mail.sdk.esmail.connpool_max_limit

With the fixed scheme, the number of database connections from the Oracle Web Access client to the database will never exceed the maximum limit specified. However, this might degrade the performance of the Oracle Web Access client. (4485215)

4.6.2.7 Attachments and Caching with Microsoft Internet Explorer and the Oracle Web Access client

By default, neither attachments nor inline images are cached on the client's disk (for security and privacy reasons). Due to a bug in Internet Explorer, this prevents users from opening attachments inline using that browser. For example, clicking on a text attachment and selecting Open from the attachment dialog will fail (the default text editor application for the user will launch, and then generate an error that the file could not be found). (4631343)

If you have deployed SSL, attempting to download attachments to disk will also fail.

Documentation of the details of this Microsoft Internet Explorer bug can be found in the following Microsoft Knowledge Base articles:

There are two workarounds available for this issue; you can use a different browser, or, you can relax caching settings. For detailed instructions for relaxing caching settings, see "Security Issues Related to Microsoft Internet Explorer" in Chapter 2 of Oracle Collaboration Suite Security Guide.

4.6.3 Known Issues in the Oracle Web Access Client

The following tables list known issues in the Oracle Web Access client:


See Also:

Chapter 2, "Oracle Collaboration Suite Cumulative Patch Release Notes", for new features and known issues that are not described in this chapter.

The following table lists mail-related issues in the Oracle Web Access client:

Table 4-3 Mail-Related Issues in the Oracle Web Access client

Description Action Bug Number

Deleting mail

In the Deleted Items folder (or a subfolder thereof), if you open a message in a new window and choose Delete, you will not be warned before the message is permanently removed.

None

4484000

Composing mail

Pressing the Backspace key in the composition window changes the font selection.

None

4484184

Composing mail

When browsing for recipients, users with no display names are shown as "Untitled."

None

4394487

Folders

Unread message count is shown for currently opened folder and Inbox.

None

3597128

Folders

Default message sort order for a returning user is not saved.

None

4230266

Folders

When viewing folders shared as read-only, users cannot mark messages as "read".

None

4620201

Sending mail

If a recipient's e-mail address includes invalid characters such as square brackets, it is possible that an unspecific error message will result and the user will not be given a chance to correct the problem.

None

4445255

Viewing mail

In the List pane, message entries are not updated after the character set is changed.

None

4208604

Viewing mail

Messages from Apple Mail are not displayed.

None

4693623


The following table lists contact-related issues in the Oracle Web Access client:

Table 4-4 Contact-Related Issues in the Oracle Web Access client

Description Action Bug Number

Search

When choosing message recipients, or when searching on shared address books from the advanced search pane, it is possible to search for contacts in a user's shared address book.

None

5057102

Search

Some Oracle Internet Directory fields (such as displaying) are not indexed by default. Because of this, some Corporate Directory searches will appear to return no results in the Oracle Web Access client.

Refer to Section 4.6.2.1, "Corporate Directory Searches" for post-install workaround instructions.

4409722

Distribution lists

The Oracle Web Access client does not display an error message when a distribution list contains circular references.

None

4394689

Distribution lists

Cannot send mail to another user's shared distribution list.

None

4410035

Distribution lists

Cannot view public distribution lists' members.

None

4485407

Various

Deleting contact clears the Show Only field.

None

4488009


The following table lists various known issues in the Oracle Web Access client, including issues with accessibility, performance, user interface, contacts, and preferences.

Table 4-5 Various Known Issues in the Oracle Web Access client

Description Action Bug Number

Accessibility

Some accessible pages are missing HTML LANG attributes.

None

4298640

Accessibility

The accessible shortcut key for "Forward Message" is not working.

None

4473599

Accessibility

The browser display becomes corrupted if the user changes the browser font size, such as by typing "Ctrl +".

None

4302722

Performance

Large message body with many e-mail addresses is slow to render.

None

4383491

User interface

Using online help after closing the Oracle Web Access client main window causes a JavaScript error.

Close the online help before exiting the Oracle Web Access client.

4396787

User interface

The composition window's header may not resize correctly if attachments are present.

None

4461000

User interface

Drop-down controls may not be positioned correctly.

None

4250498

User interface

When using the Tab key to navigate, the focus can be difficult to see on some items.

None

4323410

User interface

You cannot use the Tab key to select the New menu.

None

4270210

User interface

Toolbar items do not wrap, and are not shown if the size of the window is reduced too much.

Resize the window until all toolbar items are visible

4312705


The Oracle Web Access client supports most current browsers (such as Internet Explorer 6.0 and later, Mozilla 1.7.3 and later, all versions of Firefox), but a small number of browser-specific issues have been identified. The following table summarizes these issues.

Table 4-6 Browser-Related Issues in the Oracle Web Access client

Description Action Bug Number

Firefox

Cannot insert hyperlinks into a signature.

None

4473369

Firefox

Folder context menus do not work.

Use the Oracle Web Access client main menu.

4479515

Firefox

Unable to create new folders.

None

4479547

Firefox

If "Smooth Scrolling" is enabled on Firefox, scrolling through lists in the Oracle Web Access client may have unexpected results. This is a browser issue.

Turn "Smooth Scrolling" off (it is off by default) as follows:

  1. On the Firefox main menu, select Tools, then select Options.

  2. Select the Advanced page.

  3. Under Browsing, make sure Use smooth scrolling is deselected.

4639994

Firefox and Mozilla

Browser scrollbars show through interface items.

None

4359428

Firefox and Mozilla

The keyboard shortcut Ctrl+Enter does not work in the composition window.

None

4432638

Internet Explorer

The cursor is hidden when you tab to the Locate People tool.

Click inside the Locate People field.

3873261

Internet Explorer

The whole user interface can be selected from certain parts of a message header.

None

4432888

Internet Explorer

The names of attached files may wrap incorrectly in the composition window.

None

4460198

Internet Explorer

Difficulties may occur when attaching multiple files to messages.

Download and install Cumulative Security Update for Internet Explorer 6 Service Pack 1 (KB832894) on the browser being used with the Oracle Web Access client.

4998120

Mozilla

Virtual tree scrolls up on selecting bottom tree node.

None

4068067

Mozilla

Cannot drag and drop unless the cursor is over text.

None

4175054

Mozilla

Selection problems occur in text fields and text areas.

None

3811308

Mozilla

Resizing preview pane resets scroll position.

None

4301536

Mozilla

Inline images are not cached.

None

4307189

Mozilla

The "Clear" button is truncated on the "Create Distribution List" page.

None

4371738

Mozilla

Built-in shortcuts are not blocked when focus is in message pane header.

None

4391301


4.6.4 Globalization Issues in the Oracle Web Access client

The following table lists Oracle Web Access client globalization issues. Most of these issues are related to ISO-2022-JP character set variant support (Japanese).


See Also:

Chapter 2, "Oracle Collaboration Suite Cumulative Patch Release Notes", for new features and known issues that are not described in this chapter.

Table 4-7 Globalization Issues in the Oracle Web Access client

Description Action Bug Number

Character set determination mechanism assumes that the message header and message body are always encoded with the same character set.

None

4226129

Characters in a message subject may be indecipherable if the original message was sent without a well-defined encoding character set.

None

4506621

Characters in attachment names may be indecipherable when the attachment locale is different from the client's operating system locale.

None

4356184

In French on Mozilla and Firefox, the drop-down arrows for new message and new folder are truncated.

None

4431198

Text in From and To fields encoded with ISO-8859-8-I is not shown.

None

4468753

Traditional Chinese delivery receipts message are indecipherable.

None

4519675

When sending a mail in Korean using the message character set ISO-2022-KR, the following error message appears: An error occurred: unable to create the new message.

Use the EUC-KR character set.

4680121, 4684419

In received messages, Korean attachment names are sometimes indecipherable.

None

4685837

The string for "Corporate Directory" is truncated in several languages.

Click and drag the pane border to the right to make the left pane wider.

4449555