SlideShare a Scribd company logo
1 of 32
Download to read offline
OpenTextTM
DocumentumTM
Server
Release Notes
16.7
Documentum Server 16.7 Release Notes
2
Contents
1 Introduction............................................................................................................................... 3
1.1 Release Notes revision history.............................................................................................. 3
2 About Documentum Server ...................................................................................................... 3
2.1 New features ........................................................................................................................ 4
Support for OpenSSL cryptography libraries............................................................. 4
Support for newer IPv4/IPv6 networking functions .................................................... 4
Oracle database schema owner lockout and restricted user privileges...................... 4
S3 enhancements .................................................................................................... 4
LDAP authentication using Digest-MD5 mechanism ................................................. 4
Basic authentication support for OpenStack Swift store ............................................ 5
Support for installing iJMS on external Tomcat web server........................................ 5
Support for new infrastructure certifications .............................................................. 5
Support for Docker containers and Helm charts........................................................ 5
2.2 Discontinued and deprecated features .................................................................................. 5
3 Packaging and documentation................................................................................................. 5
4 Supported environments and compatibility ............................................................................ 5
4.1 Supported systems ............................................................................................................... 6
Hardware requirements............................................................................................ 6
Operating system and database ............................................................................... 6
Operating environments ......................................................................................... 12
Single sign-on and Directory servers ...................................................................... 13
Storage and protocols ............................................................................................ 14
Supported systems for cloud environments ............................................................ 15
4.2 OpenText product compatibility ........................................................................................... 15
OpenText Documentum products............................................................................ 15
OpenText non-Documentum products..................................................................... 17
5 Installation and upgrade notes............................................................................................... 17
6 Fixed issues ............................................................................................................................ 17
7 Known issues.......................................................................................................................... 20
8 Contact information................................................................................................................ 32
Documentum Server 16.7 Release Notes
3
1 Introduction
These Release Notes provide an overview of Documentum Server 16.7, including new features,
delivery information, and supported platforms. OpenText recommends that you read these Release
Notes in conjunction with the documentation included with the software package. If any conflicts exist,
the Release Notes supersede the other documentation.
We also recommend that you check OpenText My Support (https://support.opentext.com) for any
patches or documentation updates that may have been posted after the initial release of this product.
Important
Documentum Content Server is now OpenText Documentum Server. OpenText
Documentum Server will be called Documentum Server throughout this guide.
1.1 Release Notes revision history
Revision date Sections revised Description of revisions
2019-10-07 First release. All new content.
2019-10-22 Storage platforms.
Updated the supported versions of ECS and
Isilon stores.
2 About Documentum Server
This section provides an overview of Documentum Server 16.7.
Documentum Server is the core of the Documentum content management platform. Documentum
Server governs the content repository and enables a set of content management services for
controlling content and processes throughout distributed enterprises. Documentum Server lets you
store, manage, and deploy all types of content, including HTML and XML, graphics, and multimedia.
Documentum Server provides services such as the following:
 Integrated workflow
 Lifecycle and process automation
 Version control
 Security
 Data dictionary for capturing and configuring business rules
With Documentum Server, users can share and reuse trusted content on demand within and between
business units. Administrators can define, organize, automate, and monitor all the functions and tasks
of complex business processes. Documentum Foundation Services (DFS) is no longer installed with
Documentum Server. You must install a DFS server on a machine that is different from the one on
which Documentum Server is installed.
Documentum Server 16.7 Release Notes
4
2.1 New features
Documentum Server 16.7 includes the following new features:
Support for OpenSSL cryptography libraries
Documentum Server uses OpenSSL FIPS-compliant libraries as a replacement for RSA libraries for
cryptographic functions. Also, Documentum Foundation Classes uses Java Sun security provider
module instead of RSA libraries.
Support for newer IPv4/IPv6 networking functions
Documentum Server uses the dmNetwork libraries as a replacement for Dell EMC SMARTS libraries
for the networking functions.
Oracle database schema owner lockout and restricted user privileges
Privileges are categorized as schema owner (administration) and the normal database user with
restricted privileges (operation mode) for the Oracle database only. This is used for performing the
daily operations, such as DML operations using normal database user with restricted privileges. The
Documentum Server chapter in Documentum Platform and Platform Extensions Installation Guide
contains more information.
S3 enhancements
2.1.4.1 Store level fixed retention on WORM-enabled IBM COS store
Documentum Server supports store level retention on WORM-enabled IBM COS store. Documentum
Server Administration and Configuration Guide contains more information.
2.1.4.2 v4 signing for S3 requests
v4 signing for all S3 requests is supported. Documentum Server Administration and Configuration
Guide contains more information.
2.1.4.3 MD5 checksum for S3 objects
MD5 checksum value to verify the integrity of the S3 objects is supported. Documentum Server
Administration and Configuration Guide contains more information.
2.1.4.4 Performance improvement for content upload to S3 stores
New configurations have been introduced to improve the performance during content upload to S3
stores. Documentum Server Administration and Configuration Guide contains more information.
LDAP authentication using Digest-MD5 mechanism
LDAP authentication using Digest-MD5 mechanism is supported. Documentum Server Administration
and Configuration Guide contains more information.
Documentum Server 16.7 Release Notes
5
Basic authentication support for OpenStack Swift store
API version v2.0 and auth/v1.0 endpoints are supported for OpenStack Keystone integration and /v1
endpoint is supported for basic authentication. Documentum Server Administration and Configuration
Guide contains more information.
Support for installing iJMS on external Tomcat web server
You can install iJMS on an external Apache Tomcat web server. The Documentum Server chapter in
Documentum Platform and Platform Extensions Installation Guide contains more information.
Support for new infrastructure certifications
Newer versions of operating systems, databases, and other third-party components are certified for
support and security. The Supported environments and compatibility chapter in this document
contains more information.
Support for Docker containers and Helm charts
Support for Docker containers deployment is available on:
 Docker environment
 Private cloud on Kubernetes using Helm charts
 Microsoft Azure on Kubernetes using Helm charts
 Google Cloud Platform on Kubernetes using Helm charts
Documentum Platform and Platform Extensions Cloud Deployment Guide contains more information.
2.2 Discontinued and deprecated features
RSA BSAFE cryptographic module certificates, RSA libraries, RSA Lockbox, Remote Key
Management (RKM) feature, and Dell EMC SMARTS networking modules are no longer supported.
3 Packaging and documentation
Downloads and documentation for Documentum Server are available on OpenText My Support
(https://support.opentext.com).
4 Supported environments and compatibility
This section provides details about supported platforms, systems, and versions.
Note:
 An OpenText product configuration running on a particular environment is supported as long
as versions of the components in the environment (for example, operating system, database,
web server, browser, SSO, Directory Servers, and so on) are in standard/primary support by
their vendors.
 Software requirements are listed with release numbers. Software updates—including
patches, Service Packs, and equivalent updates—sometimes introduce unanticipated
changes. Compatibility with software updates that are not listed here cannot be guaranteed.
Documentum Server 16.7 Release Notes
6
 All certifications provided in this document are relevant to the current release. Certifications
for patches are documented in the Patch Notes documents published for the patch releases.
4.1 Supported systems
Hardware requirements
Item Requirement
Memory [1] [3] [4] 8 GB RAM on Windows and Linux
Disk space [2] 40 GB
[1] The amount of RAM that is available after taking into consideration all other RAM utilization
requirements. OpenText recommends that you run the xPlore and Documentum Server on
separate host machines.
[2] If you are installing Documentum Server on a Linux system, 2 GB of space is required in the
/var/tmp directory. If you use a temp directory that shares the same disk partition as the installation
destination, you must add an additional 2 GB to the disk requirement for the installation destination.
[3] On a Linux host, 4 MB minimum shared memory allocated and semaphores must be enabled.
[4] The amount of memory required depends on a variety of factors such as the number of
docbasic methods being run, the number of docbasic method server worker threads, the number of
Java methods, WildFly, and so on. Insufficient memory in the system might generate errors such as
java.lang.OutOfMemoryError. In such situations, calculate and fine-tune the memory parameters in
the %Documentum%/bin/java.ini (Windows) or $DM_HOME/bin/java.ini (Linux) and/or increase the
physical memory of the system.
Operating system and database
Table 1: Operating system and database (1 of 3)
Documentum Server
Operating System
Database
Operating
System
Processor Oracle 12c R2 Oracle 18.3 Oracle 19c
CentOS
7.x (7.5,
7.6)
x64
X
Red Hat
Enterprise
Linux 6.x
(6.9, 6.10)
x64
X
Documentum Server 16.7 Release Notes
7
Red Hat
Enterprise
Linux 7.x
(7.5, 7.6)
x64
X X X
SUSE
Enterprise
Linux 12
SP4
x64
X
SUSE
Enterprise
Linux 15
SP1
x64
X X
Ubuntu
16.04.x
LTS
x64
Ubuntu
18.04.x
LTS
x64
Windows
Server
2016 x64
Edition
x64
X X
Windows
Server
2019 x64
Edition
x64
X X
Documentum Server 16.7 Release Notes
8
Table 2: Operating system and database (2 of 3)
Documentum Server
Operating System
Database
Operating
System
Processor SQL Server 2016, 2016 SP1, 2016 SP2 SQL Server 2017
CentOS
7.x (7.5,
7.6)
x64
Red Hat
Enterprise
Linux 6.x
(6.9, 6.10)
x64
Red Hat
Enterprise
Linux 7.x
(7.5, 7.6)
x64
SUSE
Enterprise
Linux 12
SP4
x64
SUSE
Enterprise
Linux 15
SP1
x64
Ubuntu
16.04.x
LTS
Ubuntu
18.04.x
LTS
Windows
Server
2016 x64
Edition
X X
Documentum Server 16.7 Release Notes
9
Windows
Server
2019 x64
Edition
X X
Table 2: Operating system and database (3 of 3)
Documentum Server
Operating System
Database
Operating
System
Processor PostgreSQL 9.5 PostgreSQL
9.6
PostgreSQL
10
PostgreSQL
11
CentOS
7.x (7.5,
7.6)
x64
X X X X
Red Hat
Enterprise
Linux 6.x
(6.9, 6.10)
x64
X
Red Hat
Enterprise
Linux 7.x
(7.5, 7.6)
x64
X X X X
SUSE
Enterprise
Linux 12
SP4
x64
X
SUSE
Enterprise
Linux 15
SP1
x64
X X
Ubuntu
16.04.x
LTS
X X
Documentum Server 16.7 Release Notes
10
Ubuntu
18.04.x
LTS
X X
Windows
Server
2016 x64
Edition
X X
Windows
Server
2019 x64
Edition
X X
Note:
 Install the database per vendor guidelines.
 Ensure that you have a compatible database client available on the Documentum Server
host.
 Microsoft Hyper-V for Windows Server is supported.
 Oracle Database Enterprise edition and Standard editions are supported, when vendor sizing
limitations satisfy OpenText product deployment requirements.
 Oracle Database and Microsoft SQL server Enterprise edition and Standard editions are
supported, when vendor sizing limitations satisfy Documentum deployment requirements.
 x64 = 64-bit Architecture which includes AMD64 & Intel 64
 Simplified Chinese, Japanese and Korean Operating Systems and Databases are supported.
Limited support for other languages Operating Systems and Databases.
 Supports Microsoft failover Cluster on 2008 R2 SP1 and 2012, 2012 R2, 2016 (see
installation guide for details).
 Supports Enterprise, Standard and Datacenter editions of Microsoft Operating system, When
vendor sizing limitations satisfy Documentum deployment requirements.
 Documentum Server supports only 64-bit version of JDK.
 Documentum Server does not support Oracle instant client.
 Documentum Server supports VMware File System (VMFS) from 6.5 SP3 release.
 The Dell EMC Centera SDK is included by the installer. For information on supported Dell
EMC Centera Cluster versions with this Centera SDK version, refer to the product
documentation for Dell EMC Centera.
 Documentum Messaging Services (DMS) component of Documentum Server is supported on
Windows and Linux.
 From the 7.0 release, Samba is not supported. Use LDAP instead.
 With Oracle, use UTF8 character encoding. This includes AL32UTF8 and AL16UTF8.
 On SQL Server, you can use any collation (SQL Server is name for code page), because this
only determines the code page of varchar and char types.
 Documentum Server supports SSL. Connection broker can be configured on SSL port (1490).
 Documentum Server is certified to work with Microsoft Active Directory in native mode.
Documentum Server 16.7 Release Notes
11
 To recognize third-party certifications of RHEL and SLES compatible Linux distributions,
OpenText will provide limited support based on publicly published claims from the alternative
Linux distribution vendor. OpenText recommends using your discretion to determine the risk
of the third-party compatibility claim. In case of a Service Request, OpenText Global Technical
Services will attempt to reproduce and resolve the incident on the related certified
environment. For example, OpenText Global Technical Services will attempt to reproduce the
problem on RHEL for Oracle Linux. If the root cause analysis demonstrates that the problem
is due to incompatible distributions, you must engage the alternative Linux vendor for
continued investigation and resolution.
 Red Hat maintains that all minor versions within a major release are compatible. The number
in parentheses indicates the version passed during certification.
 Thumbnail Server and High-Volume Server are components of Documentum Server and they
support the same Operating Systems like Documentum Server.
 Documentum Server supports enterprise databases that have ability to seamlessly encrypt
sensitive data. Documentum Server is transparent to such encrypted data that is managed by
the database itself. Most of the best practices and recommendations to configure and
optimize this database feature is vendor dependent. To implement this feature, ensure
compatibility with Documentum Server supported operating system configurations and those
of the database.
 Documentum Branch Office Caching Services (BOCS) is certified with all Operating Systems
that Documentum Server supports. Application Server requirements of BOCS are consistent
with the ones that are certified for all other products on Documentum platform, for example,
DA, DFS or CMIS.
 Documentum Server supports stronger security approaches with TLS 1.2 connections.
 Documentum Server supports Microsoft SQL Server ODBC 17.2 driver for SQL Server 2016
database.
 Documentum Server supports setting the COMPATIBLE initialization parameter of an Oracle
12c database to 11.2.0. Setting this initialization parameter may be required when an Oracle
11g database is upgraded to Oracle 12c database.
 OpenText will support Documentum deployed using Virtualization/Container and
Orchestration technologies where vendors claim compatibility with certified technologies like
VMWare, Docker, and Kubernetes.
 ODBC driver version for PostgreSQL 9.6 is 09_06_0300 and later. For PostgreSQL 10 and
11, download and install the supported version of ODBC driver.
 OpenJDK 11.0.2 is supported.
 Oracle JDK 11.0.3 is supported.
 Oracle’s version of OpenJDK is certified and note that OpenText provides limited support for
OpenJDK from other vendors and you can use such implementations of OpenJDK at your
discretion.
 Documentum supports publicly available security updates on Oracle JDK 11/OpenJDK 11
Long Term Support (LTS) versions. OpenJDK 11 is functionally compatible across vendors.
Unless an issue is found at the Java level, OpenText can offer support if the issue is
reproducible with the in-house certified flavor of OpenJDK 11.
Documentum Server 16.7 Release Notes
12
Operating environments
4.1.3.1 Virtual environments
Product Version Operating system Processor
Microsoft Azure
Amazom Web Services
Docker 18.x Linux only x86-x64
Citrix XenApp 7.15, 7.5, 7.6 x86-x64
Microsoft Hyper-V Windows only x86-x64
VMware vCenter 5.5, 6.0, 6.5 Windows, Linux x86-x64
VMware vCloud Director 5.1, 5.5 Windows, Linux x86-x64
VMware Virtual Desktop
Infrastructure
Windows, Linux x86-x64
VMware vSphere 5.5, 6.0, 6.5 Windows, Linux x86-x64
VMware vSphere
Hypervisor (ESXi)
Server
5.5, 6.0, 6.5
Windows, Linux x86-x64
Note:
 Documentum Server is a resource intensive application and will require at least the same
amount of resources in a virtual environment as it would in a physical environment. Therefore,
additional resource scaling may be required to maintain the same level of performance in a
virtual environment as observed in physical environment.
 Documentum fully supports all our products running on a guest operation system supported
by the version of VMware products listed as long as that same version of operating system is
supported by the appropriate OpenText Documentum product.
 VMware ESXi 5.0 will install and run only on servers with 64-bit x86 CPUs.
 Documentum Server is supported for use with the server operating systems listed. The
supported server operating systems may be installed on physical or virtual hosts. If you
choose to use a virtual environment, you are encouraged to select a virtualization platform
intended for production systems and known to be fully supported by the server operating
system vendor.
 Microsoft Azure and Amazon Web Services are supported virtualization environments.
Documentum Server 16.7 Release Notes
13
4.1.3.2 Cluster environments
 Oracle RAC (Oracle 12c R2)
 Oracle multitenant containers
Single sign-on and Directory servers
Single sign-on
Product Version
Active Directory Federation Services (ADFS) 3.0
CA Siteminder Policy Server 12.52
CAS Server 6.1.0
IBM Security Access Manager WebSEAL
(Windows)
8.2.x
Kerberos V5-1.13.2
SAML 2.0
Directory servers
Product Version
IBM Tivoli Directory Server 6.3.x
Microsoft Windows Server Active Directory 2012 R2, 2016
Oracle Directory Server Enterprise Edition 11g R2
OpenText Directory Services (OTDS) 16.6.1
Note:
 Documentum Server is certified to work with Microsoft Active Directory in native mode.
 From the 7.0 release, Samba is not supported. Use LDAP instead.
 Firefox browser is not supported with eTrust Siteminder.
Documentum Server 16.7 Release Notes
14
Storage and protocols
4.1.5.1 Storage platforms
Supported storage Tested vendor version
ATMOS
AWS
Data Domain 5.7.4, 6.0, 6.1, 6.2
Dell EMC Elastic Cloud Storage (ECS) for CAS
and S3
2.x, 3.1, 3.2, 3.3
Dell EMC Centera 3.3
EXADATA X5-2
Isilon OneFS 2.0, 7.0, 8.0 (CIFS/NFS), 8.2
NetApp SnapLock with Data ONTAP 7.x, 8.x, 9.x
NetApp StorageGRID 7.x, 8.x
Dell EMC ViPR 2.x, 3.x
iTernity iCAS 3.7
Hitachi V8.1 (S3 object store)
IBM Cloud Object Storage (COS)
4.1.5.2 Protocols
 CIFS
 NFS
 S3 Object Store
 OpenStack Object Store (SWIFT)
 SMB v2/v3
 Dell EMC Centera SDK 3.3
Note:
 Some features of Documentum Server may be protocol or vendor dependent. Review before
selecting new storage for Documentum.
Documentum Server 16.7 Release Notes
15
Supported systems for cloud environments
4.1.6.1 Operating systems
 Red Hat Enterprise Linux 7.0 and later
 CentOS
 Ubuntu
4.1.6.2 Platforms
 Private Cloud
o OT2
 Public Cloud
o Microsoft Azure cloud platform
o Google Cloud Platform
4.1.6.3 Supported application and components versions
Application and component Tested vendor version
Docker 18.x
Docker Compose 1.24.0
YAML 3.7
Kernel 3.10
Helm (client) 2.9.1
Tiller 2.11.0
Kubernetes (client) 1.10.0
Kubernetes (server) 1.12.3
PostgreSQL 10.5
4.2 OpenText product compatibility
This section lists the OpenText products certified with Documentum Server.
OpenText Documentum products
Product name Supported versions
Documentum Administrator 16.7
Documentum Server 16.7 Release Notes
16
Documentum Branch Office Caching Services 16.7
Documentum Composer 16.7
Documentum Connector for Core 16.7
Documentum Content Intelligence Services 16.7
Documentum Content Management
Interoperability Services
16.7
Documentum Content Transformation Services
– Audio Video
16.7
Documentum Content Transformation Services
– Documents
16.7
Documentum Content Transformation Services
– Media
16.7
Documentum D2 16.7
Documentum Federated Services 16.7
Documentum Foundation Classes 16.7
Documentum Foundation Services 16.7
Documentum High-Volume Server 16.7
Documentum Interactive Delivery Services 16.7
Documentum Interactive Delivery Services
Accelerated
16.7
Documentum REST Services 16.7
Documentum Thumbnail Server 16.7
Documentum Webtop 16.7
Documentum xCP 16.7
Documentum xPlore 16.7
My Documentum for Microsoft Outlook 16.7
Documentum Server 16.7 Release Notes
17
My Documentum for the Desktop (File Share
Services)
16.7
My Documentum for Microsoft SharePoint 16.7
Note:
 Some functionality may not be available when deploying Documentum products released
before 16.7. OpenText recommends you to plan accordingly.
 Tier 1 language versions of the operating system are supported. Tier 1 languages are French,
Italian, German, Spanish, Simplified Chinese, and Japanese.
 All Documentum clients must use Documentum Foundation Classes 16.7 to communicate
with Documentum Server 16.7, 16.4, and 7.3.
OpenText non-Documentum products
Product name Supported versions
OpenText Content Connect 16.7
OpenText Blazon Enterprise 16.3
OpenText Information Hub (now called as
OpenText Magellan BI & Reporting)
16.2
5 Installation and upgrade notes
This section provides additional installation and upgrade information, including related or third-party
product information and any required critical patches.
Before beginning installation, ensure that your system meets the requirements listed in Chapter 4,
Supported environments and compatibility. After installation, be sure to update your software to the
latest patched release, if any patches are available.
Documentum Platform and Platform Extensions Installation Guide contains installation instructions for
your product. Documentum System Upgrade and Migration Guide contains upgrade information for
your product. These documents are available from OpenText My Support
(https://support.opentext.com).
6 Fixed issues
This section provides information about past issues that have been fixed in this release.
Documentum Server 16.7 Release Notes
18
Issue number Issue description
CS-119743 Workflow agent does not process workitem after SQL Server 2016 database fail
over from one node to another node using Microsoft Cluster Service.
CS-119812 LDAP SSL authentication does not work.
CS-119780 The WARM sessions and COLD sessions do not get released timely in Content
Servers except the primary Content Server.
CS-119558 DATEADD function in DQL does not work in PostgreSQL.
CS-56611 Movecontent.ebs script does not expose all the arguments for the
MIGRATE_CONTENT method.
CS-56310 dm_saveasnew event does not work properly.
CS-119459 16.4 P07 crash "in __intel_ssse3_rep_memcpy () from
/opt/oracle/product/client/lib/libclntsh.so" because of issues with
OCIBindByName() API during the memory allocation.
CS-119426 Unable to link the document even if the user has CHANGE_LOCATION extended
permissions after upgrading from Documentum 6.7 SP2.
CS-118530 When you use the dm_DMClean job or method while considering ACLs, it causes
high memory usage and crashes.
CS-118679 a_current_status of the dm_StateOfDocbase job does not get updated.
CS-119316 Incorrect behavior of the check_security method during the upgrade process.
CS-119250 DQL queries using DATEADD function with day or week do not work after
upgrading to 16.4.
CS-118627 When you log in to DA 16.4 as an administrator and try to add a member to the
16.4 repository to client rights domain, it results in an error.
CS-118716 Data loss using PostgreSQL during the multithreading or multiserver import
operation.
CS-118650 When you try to modify the type using additional attributes, it results in an error.
CS-117718 When you update the mapping table DQL from a custom job, it results in the yacc
stack overflow error.
Documentum Server 16.7 Release Notes
19
CS-118568 When you migrate millions of objects from local stores to S3 stores, it results in
thousands of warning messages.
CS-118796 With Documentum Server, the “[dmadmin@DCTM1 bin]$ spawn su dmadmin”
message appears repeatedly in the repository log.
CS-118786 When you run the dm_DMClean job, Documentum Server crashes intermittently
with the DM_SESSION_E_HEAP_CREATION_FAILURE error.
CS-118543 Documentum Server crashes intermittently after upgrading to 16.4 with TNS
connection timeout error messages.
CS-117618 Minimum Owner Permission when set to Browse still allows a owner to read.
CS-117768 External connection broker for docker (docbroker2.ini file) does not allow more
than 42 IP addresses.
CS-117584 Documentum Content Server does not store the old value of workflow_disabled
when the value of user_state is changed.
CS-59348 Database is either not connected or not reachable during the workflow process.
CS-59339 When you run the migration utility to change the repository ID that has Trusted
Content Services with encrypted filestore, it results in an error.
CS-55886 DM_SESSION_E_RPC_ERROR error occurs, and Assertion fails in repository
and JMS logs.
CS-57536 Workflows fail with the DM_WORKFLOW_E_MANU_PACKAGE error.
CS-55907 URL that D2 uses to change pages in Thumbnail Widget is not valid when the
rendition is in an encrypted filestore.
CS-59253 When you are installing or upgrading Documentum Server, it does not parse the
double values separated by comma (used in language locale setting for Russian,
French, and so on) and results in the dm_jms_config_setup.ebs dmbasic: Error
13 in line 176: Type mismatch error.
CS-59168 DQL query to update using a subselect for date causes an access violation.
CS-59110 Some commit operations fail with the
DM_SESSION_W_CANT_BEGIN_TRANSACTION error.
CS-59088 UserRename method fails on the dmi_registry objects.
Documentum Server 16.7 Release Notes
20
CS-59047 After upgrading Content Server to 7.2 P26, eSignature method prints incorrect
timestamp between 12:00 and 12:59 PM (noon).
CS-58988 Delegation of a task to a user fails intermittently with an error.
CS-58974 LDAP synchronization displays an error. However, the log files contain only
warnings.
CS-58947 Issue with time_stamp_utc time zone offset when using * in the select query.
CS-58924 Querying an empty string in Oracle vs SQL Server differs in behavior.
CS-58876 Hardcoded “s0” used in. ebs scripts causes failure in the upgrade process.
CS-58480 LDAP synchronization job activates the inactivate users in the repository.
CS-58225 When retrieving content from a distributed store, the ACS read URLs are not
being generated based on the network location of user connection.
CS-58148 When completing a workitem, it results in an exception and workflow does not
proceed.
CS-54046 Repository crashes with the "Exception 00000000C0000005
(ACCESS_VIOLATION) occurred at 0000000076E50E91" exception.
CS-50610 Using database scalar functions such as UPPPER or LOWER in “IN” of DQL
results in a parser error.
CS-41709 Issues with incomplete data returned by DF_READ_QUERY query using Oracle
and when updates are executed at the same time.
7 Known issues
The following known issues exist in this release.
Documentum Server 16.7 Release Notes
21
Issue number Issue description
Installation and Upgrade
CS-121167 The CFS configuration program installer may not be able to connect to the
repository of primary Documentum Server while configuring on a dual-stack
Windows environment. This is a design limitation of InstallAnywhere software with
Java 11 while connecting to another dual-stack environment.
Workaround: You must manually invoke the CFS configuration program through the
Java 8 process (cfsConfigurationProgram.exe LAX_VM
C:Documentumproduct16.7installcomposerComposerHeadlessjava
jdk1.8.0_202_x64binjava) and provide the IPv4 address of the primary
Documentum Server to connect to its repository.
CS-121081 Getfile operation does not work for existing external filestore on an upgrade
environment.
Workaround:
1. Perform the following in IAPI:
retrieve,c,dm_extern_file where name='dm_extern_file store name'
set,c,l,a_location <create and update the previous location object name>
save,c,l
2. Restart the Documentum services.
CS-121076 Getfile operation does not work for existing XML Store on an upgrade environment.
Workaround:
1. Perform the following in IAPI:
retrieve,c,dm_extern_free where name='<xmlstore objectname>'
set,c,l,a_plugin_id <upgraded external storage plugin id>
save,c,l
2. Restart the Documentum services.
Documentum Server 16.7 Release Notes
22
CS-121075 Getfile operation does not work for existing external stores (ATMOS, Swift, ViPR,
and S3) during upgrade with changed aek.key file.
Workaround:
1. Perform the following in IAPI:
retrieve,c,<dm_external_store_type> where name='<name of storage object
name>'
set,c,l,credential_key <valid_credential_key>
save,c,l
2. Restart the Documentum services.
CS-120767 Java methods does not run when IJMS is installed on a different host of IPv6.
CS-120520 dm_bof_registry user is not created while configuring the global repository using the
external connection broker on a dual-stack environment.
Workaround:
1. Configure the connection broker in one host.
2. Create a repository in another host. The installation complains about
dm_bof_registry user creation.
3. When the installation finishes, you must manually create a dm_bof_registry
user with the following details:
user_name: dm_bof_registry
user_login_name: dm_bof_registry
user_source: inline password
user_password: <bof registry user password>
user_state: 0
default_folder: /dm_bof_registry
user_privileges: 0
client_capability: 0
Documentum Server 16.7 Release Notes
23
CS-120209 While configuring the repository, the Unable to register the Accelerated Content
Services Administration URL error message is displayed intermittently.
CS-50394 The authentication plug-in fails to load for Netegrity test on RHEL 7.0 with SDK
12.51CR05.
Workaround: For Windows: For 12.51 CA SDK, ETPKI libraries are generated at
CASCCAPKIWindowsamd6464lib instead of CASCETPKIlib. Perform the
following steps:
1. Copy <installdir>/sdk/bin64 and <installdir>/etpki/ETPKI/lib to
%DM_HOME/install/external_apps/authplugins/lib. For 12.51, copy
%ETPKIHOME/<OS NAME> to %DM_HOME/install
/external_apps/authplugins/lib.
2. Copy the supporting shared libraries ADD %Siteminder_bin64% and
%Siteminder_ETPKI% to %PATH% environment variable.
For Linux: For 12.51 CA SDK, ETPKI libraries are generated at
<installdir>/etpki/CAPKI/Linux/amd64/64/lib instead of <installdir>/etpki/ETPKI/lib.
Perform the following steps:
1. Copy <installdir>/sdk/bin64 and <installdir>/etpki/ETPKI/lib to
$DM_HOME/install/external_apps/authplugins/lib. For 12.51, copy
$ETPKIHOME/<OS NAME> to $DM_HOME/instal
l/external_apps/authplugins/lib.
2. Copy supporting shared libraries ADD $Siteminder_bin64 and
$Siteminder_ETPKI to LD_LIBRARY_PATH environment variable. Or you
can also copy $Siteminder_bin64/sdk/bin64 and
$Siteminder_ETPKI/etpki/ETPKI/lib to
$DM_HOME/install/external_apps/authplugins/lib.
CS-48939 After consolidation of repositories, the user_rename operation does not rename the
user on the migrated repository.
CS-48653 Authentication of the xDB superuser password fails while upgrading the repository.
This issue occurs in a combination of an environment having repositories that are
enabled with XML Store and also that are not enabled with XML Store.
Workaround: Add the hostname (hostname value as shown in bold in the example)
in the xhiveaddress (xDB hostname) entry in $DOCUMENTUM_SHARED/<JBoss
versionfolder>/server/DctmServer_MethodServer/deployments/XhiveConnector.ear
XhiveConnector.war/WEB-INF/web.xml, restart the Java Method Server, and then
start the upgrade process.
Documentum Server 16.7 Release Notes
24
CS-46159 Documentum Server installer does not validate the Keystore file name and Keystore
password file name values while configuring the connection broker using the Use
certificates option.
Workaround: Create a default AEK key with the name as aek.key and default
passphrase before configuring the connection broker and repository. Also, ensure
that you use the default AEK key (aek.key) while configuring the repository.
CS-42820 Unable to install any DAR file through Composer headless DAR deployer when the
Documentum Server is installed with non-anonymous SSL mode enabled.
Workaround: Disable the non-anonymous SSL mode on the Documentum Server
and install the required DAR files using the Composer headless DAR deployer.
Once installed, enable the non-anonymous SSL mode.
CS-41937 When you install Documentum Server on multiple hosts, the
DM_SESSION_E_AUTH_FAIL exception occurs in server.log and ServerApps.log
on the remote Documentum Server side.
Workaround: Perform the following steps:
1. Navigate to Documentum Administrator > Client Rights Management >
Privileged Clients > Manage Clients. All clients for both hosts are displayed.
2. For the appropriate client on the secondary host, select the following
options:
a. Enable trusted login
b. Enables trusted server privilege
CS-41733 Logging through IAPI when handling several login requests within a short time
frame takes a long time. This is because the DEVRANDOM variable is not added in
the startup script on Linux for remote Documentum Server.
Workaround: Add the following lines in DM_HOME /bin/dm_set_server_env.sh
before starting RCS:
DEVRANDOM=/dev/urandom
export DEVRANDOM
Documentum Server 16.7 Release Notes
25
CS-41543 When you configure the global repository after installing Documentum Server, the
DFC_DOCBROKER_EXCLUDED warning message occurs in the JMS, DFC, and
ACS log files. This is because the Teredo Tunneling Pseudo-Interface is enabled.
Workaround: Perform the following:
From the command prompt, type
netsh interface teredo set state disabled
Or
Disable the IP Helper service from the Services dialog to disable the tunneling
permanently.
Restart the machine.
CS-41332 UCF function fails when you upgrade Documentum Server and RMA. This is
because the UCF installer adds the following line to the network configuration file
causing UCF to use IPv6 which is not supported:
<option value="-Djava.net.preferIPv6Addresses=true"/>
CS-40415 Unable to install Documentum Server on some localized Windows operating
systems.
Workaround: Create a group "Everyone" on the localized server operating system
manually. Proceed with the Documentum Server installation.
This is a limitation.
CS-34238 Warnings are displayed in the log directory of DAR (IndexAgentDefaultFilters.dar
and MessaginApp.dar) installations in the upgrade environment. However, you can
ignore these warnings since the version label is not used anywhere in the BOF
service class.
DC-7495 Warning messages are displayed in the server log directory while deploying ACS,
BOCS, and DMS. For example: Class Path entry <JAR1 NAME> in <JBOSS 7.x
HOME>/server/DctmServer_DMS/deployments/DMS.ear/dms-ws.war/WEB-
INF/lib/<JAR2 NAME>” does not point to a valid jar for a Class-Path reference.
However, you can ignore these warnings. The JBoss website contains more
information.
Server and Administration
CS-120157 Limited support for the data partition feature on PostgreSQL.
CS-55842 Email copied from sent items can be imported twice in same repository folder. This is
an Aspose limitation.
Documentum Server 16.7 Release Notes
26
CS-56179 Setting HA_SETUP_ENABLED is causing a workflow to have Documentum
Server affinity for its whole activities, even if they are sequential or parallel. If a
Documentum Server crashes, all associated workflows are stuck or in paused state.
Workaround: Manual steps are required to move these workflows/workitems to an
available Documentum Server. Fetch all completed workitems of associated crashed
Documentum Server’s workflows and then set a_wq_name of workitem to available
Documentum Server config name. Then, rest of workitems are processed through
the configured Documentum Server.
CS-55248 When you enable JMS HA, it results in the Exception handling request to
/XhiveConnector/servlet/XhiveConnectorServlet: javax.servlet.ServletException:
command argument is null error in the primary JMS server logs. You can ignore this
error as this does not impact the functionality.
CS-53868 Unable to move the existing objects data from the non-partitioned table to the
partitioned table on a data partition enabled CentOS/PostrgreSQL environment.
CS-53307 When you invoke the RPC method, MIGRATE_TO_LITE with RECOVERY_MODE
on a CentOS/PostgreSQL environment, it results in an error.
CS-53238 When you start JMS after configuring the migration utility, it fails and reports an error
in the JMS log.
Workaround: Start JMS from startMethodServer.cmd instead of services.
CS-52847 Delay in executing drop_index call on a CentOS/PostgreSQL environment. This
occurs only when select queries are frequently being executed on dm_sysobject
types. Since read commit does not happen by default, drop index call hangs until the
selects are not executed.
Workaround: Set lock_timeout parameter in postgresql.conf to a value in millisecond
(preferably to a lower value) so that any query statement waits only for the time as
indicated in this parameter while attempting to acquire a lock on a table, index, row,
or other database object. This is required if there is any exclusive lock on the tables
in the database.
CS-52769 In a Windows/PostgreSQL environment, when closeBatch and flushBatch methods
are run, batch [isBatchActive()] and implicit transaction [isTransactionActive()] are
both still open.
CS-52561 Creating a blob store with names in uppercase on a CentOS/PostgreSQL
environment is not supported.
CS-51940 UpdateStatsDoc job is not supported on a CentOS/PostgreSQL environment.
Documentum Server 16.7 Release Notes
27
CS-51822 When dm_document is updated, attribute_list is not getting populated. This results in
object IDs in dm_audittrail not returning in ascending order of its creation in the
PostgreSQL database.
CS-48801 When you run the nested groups incremental LDAP synchronization job on Sun ONE
directory server, it fails for the user_rename and group_rename operations and
reports an error in the JMS log.
CS-48516 In the Microsoft Cluster environment, LDAP synchronization job does not work with
Microsoft Cluster virtual host name.
CS-45744 The dm_policy object that is attached with the dm_procedure object can only be
deleted by a superuser irrespective of the owner of the dm_policy object.
Workaround:
1. Unlink the dm_procedure object from the dm_policy object. Then, delete the
dm_policy object using the privileges used to create the dm_policy object.
2. Delete the dm_procedure object using the superuser privileges.
CS-43925 When you attempt to transfer content through ACS and BOCS with the
Asynchronous Write Job turned 'ON', the DFC deployed in the application context
sends a message to DMS instructing it to store the content located in BOCS. The
size of the message is directly proportional to the number of ACS server
configuration objects and the number of base URLs in the ACS config objects. If the
number of configuration objects or URLs exceeds 2, the message may get truncated
when it gets stored in the DMS database. Therefore, it is recommended to avoid
such configurations of ACS config object(s). This is a limitation.
CS-43570 If the number of file stores in Documentum Server are more than 100, any additional
file stores created do not work and results in the following error:
[DM_SESSION_E_STORESTAT_OVERFLOW]error: "The shared memory segment
for caching the ONLINE/OFFLINE status of the Documentum Storage areas has
reached its maximum size (100). Update access may be incorrectly given to Offline
or ReadOnly storage area (28003039800002b7).". The file store status of some of
the stores may be incorrect. This is a limitation.
CS-42094 Change object type to a subtype does not work for lightweight objects.
Documentum Server 16.7 Release Notes
28
CS-41576 LDAP synchronization fails when you try to synchronize a high count of user data
from the Microsoft Active Directory with the java.net.ConnectException: Connection
timed out exception.
Workaround: Set the value of the method_arguments attribute in the LDAP
synchronization job to ignore.
API> retrieve,c,dm_job where object_name='dm_LDAPSynchronization'
API> append,c,l,method_arguments
SET> -referral <follow/ignore>
API> save,c,l
Note: If you do not set this value, or specify some other value, the default value
follow is set.
CS-41400 On Linux, when both Documentum Server and connection broker are configured for
Certificate-based SSL, if certificate-related errors occur, the server is unable to
connect to connection broker. Repository/connection broker control is not possible
using IAPI. Manually kill all server started processes to shutdown the server. This is a
limitation.
CS-41252 When querying, agent_exec loose time because it also goes through jobs that are
dedicated to another server.
Workaround: To avoid time loss, set the value of the target_server attribute to
current server or ANY SERVER.
CS-41027 Redundant joins in newly created SDT views.
Workaround: Create an environment variable DM_NO_EXTRA_JOINS and set its
value as T. Then, restart Documentum Server.
To update the existing views, do the following in SQLplus:
UPDATE dm_type_s
SET views_valid = 0;
commit;
Note: The view gets updated whenever you use a type object for the first time in
Documentum Server. Otherwise, the view remains the same.
CS-40838 When two users perform a move operation of two folders simultaneously, the
r_folder_path and i_ancestor_id parameters contain incorrect values causing folder
inconsistencies in Oracle and SQL Server.
Workaround: Add disable_folder_synchronization = T in the server.ini file. By
default, the value is F.
Documentum Server 16.7 Release Notes
29
CS-40701 When running the dm_event_sender_java method using the DO_METHOD directly,
the <argument_name>:<argument_value> pair needs to be passed in while
executing the method. Passing only the argument_value (as done in the
dm_event_sender docbasic method) does not work, unless the queue API is called.
With queue API, DFC appends the argument_name before the argument_value
during the execution of the Java method. All argument names are mandatory and
need to be passed to the Java method. If a particular argument name has no value,
pass an empty string.
CS-40474 Performance issue is encountered when promoting a document in lifecycle, within a
transaction. This occurs due to concurrent access to the dmc_tcf_activity object.
CS-40238 Unable to edit or perform a search based on the definition of the a_retention_date
attribute for immutable objects. You must run the
UpdateDDInfoForRetentionDate.ebs script manually to update the data dictionary
information for a_retention_date attribute and republish the data dictionary
information for the a_retention_date attribute of the sysobject and subtypes of the
sysobjects for existing repositories. Execute the UpdateDDInfoForRetentionDate.ebs
script on the Documentum Server machine where the repository is created, using the
following command:
 On Windows: dmbasic -f
%DM_HOME%binUpdateDDInfoForRetentionDate.ebs -eEntry_Point --
<docbaseName> <installOwner> <password>
 On Linux: dmbasic -f $DM_HOME/bin/UpdateDDInfoForRetentionDate.ebs -
eEntry_Point -- <docbaseName> <installOwner> <password>
Note: If you have a new 7.1 or later installation, you do not have to execute the
UpdateDDInfoForRetentionDate.ebs script. You must execute the
UpdateDDInfoForRetentionDate.ebs script only if you have upgraded
repositories and if you want to allow users to edit or perform a search using the
a_retention_date attribute definition of immutable objects. For downloading the
UpdateDDInfoForRetentionDate.ebs script or the latest Documentum Server
patch containing the UpdateDDInfoForRetentionDate.ebs script, refer to the
Support site.
Documentum Server 16.7 Release Notes
30
CS-40207 DoMail requests fail when static IP address is configured for JMS listen address. This
is because DoMail class runs the validateRequestIPAddress method against the
localhost's IP address.
Workaround: To prevent DoMail requests from another Documentum Server (on a
different host) from failing, you must add an init parameter to DoMail's web.xml. The
name of this parameter must start with the keyword 'ip-' and its value must be the IP
address of a trusted host. For example:
<servlet>
<servlet-name>DoMail</servlet-name>
<description>Documentum Mail Servlet</description>
<servlet-class>com.documentum.server.impl.mailservlet.DoMail</servlet-class>
<init-param>
<param-name>ip-192.168.0.1</param-name>
<param-value>192.168.0.1</param-value>
<//init-param>
</servlet>
CS-39933 Using comma in the LDAP binding password results in an error.
Workaround: Use the single quote if the password has a comma. For example:
API> encrypttext,c,'password,123'
CS-39775 Renaming and deleting users and groups fail in the LDAP synchronization with the
Oracle Internet Directory (OID) Server.
CS-39553 Deletion of nested groups from the LDAP directory server is not properly
synchronized to Documentum Server.
Workaround: Explicitly provide a value for input argument -full_sync for the LDAP
synchronization job through Documentum Administrator before running it: TRUE for
full sync; FALSE for incremental sync.
CS-39232 acl_check_db cannot be set to TRUE with QBS. This is because DFC does not
support setRange with double security check in Documentum Server.
DFC-11836 [Internationalization] dd_populate.ebs for Loaddatadictionary populates labels only in
two-letter locale names even though the data dictionary file contains locale_name
with five-letter locale.
DFC-10894 Invalid license exception occurs during multi-domain authentication when
Documentum Server internal JDK is used.
Documentum Server 16.7 Release Notes
31
DA-10459 Unable to access DFC client application when Kerberos SSO is configured using
Sun Login module "com.sun.security.auth.module.Krb5LoginModule required" on the
SUSE Linux environment. This happens when the application server is configured
with the SUSE Linux environment. The following error message is displayed when
you try to access Documentum Administrator: SEVERE [http-nio-8080-exec-8]
org.apache.catalina.core.StandardWrapperValve.invoke Servlet.service()for servlet
[ComponentDispatcher] in context with path [/da] threw exception [Servlet execution
threw an exception] with root cause java.lang.ClassNotFoundException:
com.dstc.security.kerberos.NotYetDecryptedException
Docker
CS-59040 Repository configuration fails with the use existing docbase option in the Docker
container.
CS-55611 When you enable JMS HA in Documentum Server HA on a CentOS/PostgreSQL
Docker environment, the primary repository is not accessible.
Workaround: Enable the JMS_HA_AUTO_REFRESH_DISABLED flag.
CS-53709 Bundled Java does not work with CAS plug-in in a Docker container.
Workaround: Ensure that the Docker container exports the port number 64443.
Install the latest Java and generate the client server certificates and then copy the
UnlimitedJCEPolicy jar files to Documentum Server Java, CAS Server Java and
client server Java if you get the java.security.InvalidKeyException:Illegal key size
error.
Copyright © 2019 Open Text. All Rights Reserved.
Trademarks owned by Open Text. One or more patents may cover this product. For more information, please visit https://www.opentext.com/patents.
Disclaimer
No Warranties and Limitation of Liability
Every effort has been made to ensure the accuracy of the features and techniques presented in this publication. However, Open Text Corporation and its affiliates accept
no responsibility and offer no warranty whether expressed or implied, for the accuracy of this publication.
32
8 Contact information
OpenText Corporation
275 Frank Tompa Drive
Waterloo, Ontario
Canada, N2L 0A1
OpenText My Support: https://support.opentext.com
For more information, visit www.opentext.com

More Related Content

What's hot

Kubota v2403 m-di diesel engine service repair manual
Kubota v2403 m-di diesel engine service repair manualKubota v2403 m-di diesel engine service repair manual
Kubota v2403 m-di diesel engine service repair manualfujskekskemm
 
AP Chemistry Chapter 7 Outline
AP Chemistry Chapter 7 OutlineAP Chemistry Chapter 7 Outline
AP Chemistry Chapter 7 OutlineJane Hamze
 
03 funções e blocos de funções
03   funções e blocos de funções03   funções e blocos de funções
03 funções e blocos de funçõesconfidencial
 
Electron Configuration
Electron ConfigurationElectron Configuration
Electron Configurationcrumpjason
 

What's hot (6)

Heterocyclic compound imidazole
Heterocyclic compound   imidazoleHeterocyclic compound   imidazole
Heterocyclic compound imidazole
 
Kubota v2403 m-di diesel engine service repair manual
Kubota v2403 m-di diesel engine service repair manualKubota v2403 m-di diesel engine service repair manual
Kubota v2403 m-di diesel engine service repair manual
 
AP Chemistry Chapter 7 Outline
AP Chemistry Chapter 7 OutlineAP Chemistry Chapter 7 Outline
AP Chemistry Chapter 7 Outline
 
03 funções e blocos de funções
03   funções e blocos de funções03   funções e blocos de funções
03 funções e blocos de funções
 
PCC OXIDATION.pptx
PCC OXIDATION.pptxPCC OXIDATION.pptx
PCC OXIDATION.pptx
 
Electron Configuration
Electron ConfigurationElectron Configuration
Electron Configuration
 

Similar to Documentum Server 16.7 Release Notes Summary

Rha cluster suite wppdf
Rha cluster suite wppdfRha cluster suite wppdf
Rha cluster suite wppdfprojectmgmt456
 
A generic log analyzer for auto recovery of container orchestration system
A generic log analyzer for auto recovery of container orchestration systemA generic log analyzer for auto recovery of container orchestration system
A generic log analyzer for auto recovery of container orchestration systemConference Papers
 
Informatica Power Center 7.1
Informatica Power Center 7.1Informatica Power Center 7.1
Informatica Power Center 7.1ganblues
 
Qnap NAS TVS Serie x80plus-catalogo
Qnap NAS TVS Serie x80plus-catalogoQnap NAS TVS Serie x80plus-catalogo
Qnap NAS TVS Serie x80plus-catalogoFernando Barrientos
 
Asset modelimportconn devguide_5.2.1.6190.0
Asset modelimportconn devguide_5.2.1.6190.0Asset modelimportconn devguide_5.2.1.6190.0
Asset modelimportconn devguide_5.2.1.6190.0Protect724
 
Asset modelimportconn devguide_5.2.1.6190.0
Asset modelimportconn devguide_5.2.1.6190.0Asset modelimportconn devguide_5.2.1.6190.0
Asset modelimportconn devguide_5.2.1.6190.0Protect724
 
Extended ECM - Guide to Cloud Services - Whitepaper.pdf
Extended ECM - Guide to Cloud Services - Whitepaper.pdfExtended ECM - Guide to Cloud Services - Whitepaper.pdf
Extended ECM - Guide to Cloud Services - Whitepaper.pdfTarek Ashmar
 
Composer 6.7 release_notes
Composer 6.7 release_notesComposer 6.7 release_notes
Composer 6.7 release_notesstevenzhang2012
 
Configuration and deployment guide for SWIFT on Intel Architecture
Configuration and deployment guide for SWIFT on Intel ArchitectureConfiguration and deployment guide for SWIFT on Intel Architecture
Configuration and deployment guide for SWIFT on Intel ArchitectureOdinot Stanislas
 
Global Advertising, Inc.
Global Advertising, Inc.Global Advertising, Inc.
Global Advertising, Inc.Nicole Wells
 
Pivotal tc server_wp_building_and_running_spring_apps_060313
Pivotal tc server_wp_building_and_running_spring_apps_060313Pivotal tc server_wp_building_and_running_spring_apps_060313
Pivotal tc server_wp_building_and_running_spring_apps_060313EMC
 
Protocol
ProtocolProtocol
Protocolm_bahba
 
HPE NonStop SQL WebDBS - Introduction
HPE NonStop SQL WebDBS - IntroductionHPE NonStop SQL WebDBS - Introduction
HPE NonStop SQL WebDBS - IntroductionFrans Jongma
 
TechDoc - WMB - Administration - Logs
TechDoc - WMB - Administration - LogsTechDoc - WMB - Administration - Logs
TechDoc - WMB - Administration - LogsGlen Brumbaugh
 
Performance tesing coding standards & best practice guidelines v1
Performance tesing coding standards & best practice guidelines v1Performance tesing coding standards & best practice guidelines v1
Performance tesing coding standards & best practice guidelines v1Argos
 

Similar to Documentum Server 16.7 Release Notes Summary (20)

Cs 7.2 relnotes
Cs 7.2 relnotesCs 7.2 relnotes
Cs 7.2 relnotes
 
Cmis 7.2 deploy
Cmis 7.2 deployCmis 7.2 deploy
Cmis 7.2 deploy
 
Rha cluster suite wppdf
Rha cluster suite wppdfRha cluster suite wppdf
Rha cluster suite wppdf
 
A generic log analyzer for auto recovery of container orchestration system
A generic log analyzer for auto recovery of container orchestration systemA generic log analyzer for auto recovery of container orchestration system
A generic log analyzer for auto recovery of container orchestration system
 
Informatica Power Center 7.1
Informatica Power Center 7.1Informatica Power Center 7.1
Informatica Power Center 7.1
 
Qnap NAS TVS Serie x80plus-catalogo
Qnap NAS TVS Serie x80plus-catalogoQnap NAS TVS Serie x80plus-catalogo
Qnap NAS TVS Serie x80plus-catalogo
 
Quickr
QuickrQuickr
Quickr
 
Asset modelimportconn devguide_5.2.1.6190.0
Asset modelimportconn devguide_5.2.1.6190.0Asset modelimportconn devguide_5.2.1.6190.0
Asset modelimportconn devguide_5.2.1.6190.0
 
Asset modelimportconn devguide_5.2.1.6190.0
Asset modelimportconn devguide_5.2.1.6190.0Asset modelimportconn devguide_5.2.1.6190.0
Asset modelimportconn devguide_5.2.1.6190.0
 
Extended ECM - Guide to Cloud Services - Whitepaper.pdf
Extended ECM - Guide to Cloud Services - Whitepaper.pdfExtended ECM - Guide to Cloud Services - Whitepaper.pdf
Extended ECM - Guide to Cloud Services - Whitepaper.pdf
 
Composer 6.7 release_notes
Composer 6.7 release_notesComposer 6.7 release_notes
Composer 6.7 release_notes
 
Configuration and deployment guide for SWIFT on Intel Architecture
Configuration and deployment guide for SWIFT on Intel ArchitectureConfiguration and deployment guide for SWIFT on Intel Architecture
Configuration and deployment guide for SWIFT on Intel Architecture
 
Global Advertising, Inc.
Global Advertising, Inc.Global Advertising, Inc.
Global Advertising, Inc.
 
Pivotal tc server_wp_building_and_running_spring_apps_060313
Pivotal tc server_wp_building_and_running_spring_apps_060313Pivotal tc server_wp_building_and_running_spring_apps_060313
Pivotal tc server_wp_building_and_running_spring_apps_060313
 
Bb sql serverdell
Bb sql serverdellBb sql serverdell
Bb sql serverdell
 
Protocol
ProtocolProtocol
Protocol
 
HPE NonStop SQL WebDBS - Introduction
HPE NonStop SQL WebDBS - IntroductionHPE NonStop SQL WebDBS - Introduction
HPE NonStop SQL WebDBS - Introduction
 
TechDoc - WMB - Administration - Logs
TechDoc - WMB - Administration - LogsTechDoc - WMB - Administration - Logs
TechDoc - WMB - Administration - Logs
 
Performance tesing coding standards & best practice guidelines v1
Performance tesing coding standards & best practice guidelines v1Performance tesing coding standards & best practice guidelines v1
Performance tesing coding standards & best practice guidelines v1
 
Containers kuberenetes
Containers kuberenetesContainers kuberenetes
Containers kuberenetes
 

Recently uploaded

Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...srsj9000
 
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfCCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfAsst.prof M.Gokilavani
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024hassan khalil
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxbritheesh05
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
Introduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptxIntroduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptxvipinkmenon1
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxJoão Esperancinha
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionDr.Costas Sachpazis
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineeringmalavadedarshan25
 
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerStudy on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerAnamika Sarkar
 
Concrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxConcrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxKartikeyaDwivedi3
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.eptoze12
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girlsssuser7cb4ff
 

Recently uploaded (20)

Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
 
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfCCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptx
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
Introduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptxIntroduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptx
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
 
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineering
 
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerStudy on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
 
Concrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxConcrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptx
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girls
 
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCRCall Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
 

Documentum Server 16.7 Release Notes Summary

  • 2. Documentum Server 16.7 Release Notes 2 Contents 1 Introduction............................................................................................................................... 3 1.1 Release Notes revision history.............................................................................................. 3 2 About Documentum Server ...................................................................................................... 3 2.1 New features ........................................................................................................................ 4 Support for OpenSSL cryptography libraries............................................................. 4 Support for newer IPv4/IPv6 networking functions .................................................... 4 Oracle database schema owner lockout and restricted user privileges...................... 4 S3 enhancements .................................................................................................... 4 LDAP authentication using Digest-MD5 mechanism ................................................. 4 Basic authentication support for OpenStack Swift store ............................................ 5 Support for installing iJMS on external Tomcat web server........................................ 5 Support for new infrastructure certifications .............................................................. 5 Support for Docker containers and Helm charts........................................................ 5 2.2 Discontinued and deprecated features .................................................................................. 5 3 Packaging and documentation................................................................................................. 5 4 Supported environments and compatibility ............................................................................ 5 4.1 Supported systems ............................................................................................................... 6 Hardware requirements............................................................................................ 6 Operating system and database ............................................................................... 6 Operating environments ......................................................................................... 12 Single sign-on and Directory servers ...................................................................... 13 Storage and protocols ............................................................................................ 14 Supported systems for cloud environments ............................................................ 15 4.2 OpenText product compatibility ........................................................................................... 15 OpenText Documentum products............................................................................ 15 OpenText non-Documentum products..................................................................... 17 5 Installation and upgrade notes............................................................................................... 17 6 Fixed issues ............................................................................................................................ 17 7 Known issues.......................................................................................................................... 20 8 Contact information................................................................................................................ 32
  • 3. Documentum Server 16.7 Release Notes 3 1 Introduction These Release Notes provide an overview of Documentum Server 16.7, including new features, delivery information, and supported platforms. OpenText recommends that you read these Release Notes in conjunction with the documentation included with the software package. If any conflicts exist, the Release Notes supersede the other documentation. We also recommend that you check OpenText My Support (https://support.opentext.com) for any patches or documentation updates that may have been posted after the initial release of this product. Important Documentum Content Server is now OpenText Documentum Server. OpenText Documentum Server will be called Documentum Server throughout this guide. 1.1 Release Notes revision history Revision date Sections revised Description of revisions 2019-10-07 First release. All new content. 2019-10-22 Storage platforms. Updated the supported versions of ECS and Isilon stores. 2 About Documentum Server This section provides an overview of Documentum Server 16.7. Documentum Server is the core of the Documentum content management platform. Documentum Server governs the content repository and enables a set of content management services for controlling content and processes throughout distributed enterprises. Documentum Server lets you store, manage, and deploy all types of content, including HTML and XML, graphics, and multimedia. Documentum Server provides services such as the following:  Integrated workflow  Lifecycle and process automation  Version control  Security  Data dictionary for capturing and configuring business rules With Documentum Server, users can share and reuse trusted content on demand within and between business units. Administrators can define, organize, automate, and monitor all the functions and tasks of complex business processes. Documentum Foundation Services (DFS) is no longer installed with Documentum Server. You must install a DFS server on a machine that is different from the one on which Documentum Server is installed.
  • 4. Documentum Server 16.7 Release Notes 4 2.1 New features Documentum Server 16.7 includes the following new features: Support for OpenSSL cryptography libraries Documentum Server uses OpenSSL FIPS-compliant libraries as a replacement for RSA libraries for cryptographic functions. Also, Documentum Foundation Classes uses Java Sun security provider module instead of RSA libraries. Support for newer IPv4/IPv6 networking functions Documentum Server uses the dmNetwork libraries as a replacement for Dell EMC SMARTS libraries for the networking functions. Oracle database schema owner lockout and restricted user privileges Privileges are categorized as schema owner (administration) and the normal database user with restricted privileges (operation mode) for the Oracle database only. This is used for performing the daily operations, such as DML operations using normal database user with restricted privileges. The Documentum Server chapter in Documentum Platform and Platform Extensions Installation Guide contains more information. S3 enhancements 2.1.4.1 Store level fixed retention on WORM-enabled IBM COS store Documentum Server supports store level retention on WORM-enabled IBM COS store. Documentum Server Administration and Configuration Guide contains more information. 2.1.4.2 v4 signing for S3 requests v4 signing for all S3 requests is supported. Documentum Server Administration and Configuration Guide contains more information. 2.1.4.3 MD5 checksum for S3 objects MD5 checksum value to verify the integrity of the S3 objects is supported. Documentum Server Administration and Configuration Guide contains more information. 2.1.4.4 Performance improvement for content upload to S3 stores New configurations have been introduced to improve the performance during content upload to S3 stores. Documentum Server Administration and Configuration Guide contains more information. LDAP authentication using Digest-MD5 mechanism LDAP authentication using Digest-MD5 mechanism is supported. Documentum Server Administration and Configuration Guide contains more information.
  • 5. Documentum Server 16.7 Release Notes 5 Basic authentication support for OpenStack Swift store API version v2.0 and auth/v1.0 endpoints are supported for OpenStack Keystone integration and /v1 endpoint is supported for basic authentication. Documentum Server Administration and Configuration Guide contains more information. Support for installing iJMS on external Tomcat web server You can install iJMS on an external Apache Tomcat web server. The Documentum Server chapter in Documentum Platform and Platform Extensions Installation Guide contains more information. Support for new infrastructure certifications Newer versions of operating systems, databases, and other third-party components are certified for support and security. The Supported environments and compatibility chapter in this document contains more information. Support for Docker containers and Helm charts Support for Docker containers deployment is available on:  Docker environment  Private cloud on Kubernetes using Helm charts  Microsoft Azure on Kubernetes using Helm charts  Google Cloud Platform on Kubernetes using Helm charts Documentum Platform and Platform Extensions Cloud Deployment Guide contains more information. 2.2 Discontinued and deprecated features RSA BSAFE cryptographic module certificates, RSA libraries, RSA Lockbox, Remote Key Management (RKM) feature, and Dell EMC SMARTS networking modules are no longer supported. 3 Packaging and documentation Downloads and documentation for Documentum Server are available on OpenText My Support (https://support.opentext.com). 4 Supported environments and compatibility This section provides details about supported platforms, systems, and versions. Note:  An OpenText product configuration running on a particular environment is supported as long as versions of the components in the environment (for example, operating system, database, web server, browser, SSO, Directory Servers, and so on) are in standard/primary support by their vendors.  Software requirements are listed with release numbers. Software updates—including patches, Service Packs, and equivalent updates—sometimes introduce unanticipated changes. Compatibility with software updates that are not listed here cannot be guaranteed.
  • 6. Documentum Server 16.7 Release Notes 6  All certifications provided in this document are relevant to the current release. Certifications for patches are documented in the Patch Notes documents published for the patch releases. 4.1 Supported systems Hardware requirements Item Requirement Memory [1] [3] [4] 8 GB RAM on Windows and Linux Disk space [2] 40 GB [1] The amount of RAM that is available after taking into consideration all other RAM utilization requirements. OpenText recommends that you run the xPlore and Documentum Server on separate host machines. [2] If you are installing Documentum Server on a Linux system, 2 GB of space is required in the /var/tmp directory. If you use a temp directory that shares the same disk partition as the installation destination, you must add an additional 2 GB to the disk requirement for the installation destination. [3] On a Linux host, 4 MB minimum shared memory allocated and semaphores must be enabled. [4] The amount of memory required depends on a variety of factors such as the number of docbasic methods being run, the number of docbasic method server worker threads, the number of Java methods, WildFly, and so on. Insufficient memory in the system might generate errors such as java.lang.OutOfMemoryError. In such situations, calculate and fine-tune the memory parameters in the %Documentum%/bin/java.ini (Windows) or $DM_HOME/bin/java.ini (Linux) and/or increase the physical memory of the system. Operating system and database Table 1: Operating system and database (1 of 3) Documentum Server Operating System Database Operating System Processor Oracle 12c R2 Oracle 18.3 Oracle 19c CentOS 7.x (7.5, 7.6) x64 X Red Hat Enterprise Linux 6.x (6.9, 6.10) x64 X
  • 7. Documentum Server 16.7 Release Notes 7 Red Hat Enterprise Linux 7.x (7.5, 7.6) x64 X X X SUSE Enterprise Linux 12 SP4 x64 X SUSE Enterprise Linux 15 SP1 x64 X X Ubuntu 16.04.x LTS x64 Ubuntu 18.04.x LTS x64 Windows Server 2016 x64 Edition x64 X X Windows Server 2019 x64 Edition x64 X X
  • 8. Documentum Server 16.7 Release Notes 8 Table 2: Operating system and database (2 of 3) Documentum Server Operating System Database Operating System Processor SQL Server 2016, 2016 SP1, 2016 SP2 SQL Server 2017 CentOS 7.x (7.5, 7.6) x64 Red Hat Enterprise Linux 6.x (6.9, 6.10) x64 Red Hat Enterprise Linux 7.x (7.5, 7.6) x64 SUSE Enterprise Linux 12 SP4 x64 SUSE Enterprise Linux 15 SP1 x64 Ubuntu 16.04.x LTS Ubuntu 18.04.x LTS Windows Server 2016 x64 Edition X X
  • 9. Documentum Server 16.7 Release Notes 9 Windows Server 2019 x64 Edition X X Table 2: Operating system and database (3 of 3) Documentum Server Operating System Database Operating System Processor PostgreSQL 9.5 PostgreSQL 9.6 PostgreSQL 10 PostgreSQL 11 CentOS 7.x (7.5, 7.6) x64 X X X X Red Hat Enterprise Linux 6.x (6.9, 6.10) x64 X Red Hat Enterprise Linux 7.x (7.5, 7.6) x64 X X X X SUSE Enterprise Linux 12 SP4 x64 X SUSE Enterprise Linux 15 SP1 x64 X X Ubuntu 16.04.x LTS X X
  • 10. Documentum Server 16.7 Release Notes 10 Ubuntu 18.04.x LTS X X Windows Server 2016 x64 Edition X X Windows Server 2019 x64 Edition X X Note:  Install the database per vendor guidelines.  Ensure that you have a compatible database client available on the Documentum Server host.  Microsoft Hyper-V for Windows Server is supported.  Oracle Database Enterprise edition and Standard editions are supported, when vendor sizing limitations satisfy OpenText product deployment requirements.  Oracle Database and Microsoft SQL server Enterprise edition and Standard editions are supported, when vendor sizing limitations satisfy Documentum deployment requirements.  x64 = 64-bit Architecture which includes AMD64 & Intel 64  Simplified Chinese, Japanese and Korean Operating Systems and Databases are supported. Limited support for other languages Operating Systems and Databases.  Supports Microsoft failover Cluster on 2008 R2 SP1 and 2012, 2012 R2, 2016 (see installation guide for details).  Supports Enterprise, Standard and Datacenter editions of Microsoft Operating system, When vendor sizing limitations satisfy Documentum deployment requirements.  Documentum Server supports only 64-bit version of JDK.  Documentum Server does not support Oracle instant client.  Documentum Server supports VMware File System (VMFS) from 6.5 SP3 release.  The Dell EMC Centera SDK is included by the installer. For information on supported Dell EMC Centera Cluster versions with this Centera SDK version, refer to the product documentation for Dell EMC Centera.  Documentum Messaging Services (DMS) component of Documentum Server is supported on Windows and Linux.  From the 7.0 release, Samba is not supported. Use LDAP instead.  With Oracle, use UTF8 character encoding. This includes AL32UTF8 and AL16UTF8.  On SQL Server, you can use any collation (SQL Server is name for code page), because this only determines the code page of varchar and char types.  Documentum Server supports SSL. Connection broker can be configured on SSL port (1490).  Documentum Server is certified to work with Microsoft Active Directory in native mode.
  • 11. Documentum Server 16.7 Release Notes 11  To recognize third-party certifications of RHEL and SLES compatible Linux distributions, OpenText will provide limited support based on publicly published claims from the alternative Linux distribution vendor. OpenText recommends using your discretion to determine the risk of the third-party compatibility claim. In case of a Service Request, OpenText Global Technical Services will attempt to reproduce and resolve the incident on the related certified environment. For example, OpenText Global Technical Services will attempt to reproduce the problem on RHEL for Oracle Linux. If the root cause analysis demonstrates that the problem is due to incompatible distributions, you must engage the alternative Linux vendor for continued investigation and resolution.  Red Hat maintains that all minor versions within a major release are compatible. The number in parentheses indicates the version passed during certification.  Thumbnail Server and High-Volume Server are components of Documentum Server and they support the same Operating Systems like Documentum Server.  Documentum Server supports enterprise databases that have ability to seamlessly encrypt sensitive data. Documentum Server is transparent to such encrypted data that is managed by the database itself. Most of the best practices and recommendations to configure and optimize this database feature is vendor dependent. To implement this feature, ensure compatibility with Documentum Server supported operating system configurations and those of the database.  Documentum Branch Office Caching Services (BOCS) is certified with all Operating Systems that Documentum Server supports. Application Server requirements of BOCS are consistent with the ones that are certified for all other products on Documentum platform, for example, DA, DFS or CMIS.  Documentum Server supports stronger security approaches with TLS 1.2 connections.  Documentum Server supports Microsoft SQL Server ODBC 17.2 driver for SQL Server 2016 database.  Documentum Server supports setting the COMPATIBLE initialization parameter of an Oracle 12c database to 11.2.0. Setting this initialization parameter may be required when an Oracle 11g database is upgraded to Oracle 12c database.  OpenText will support Documentum deployed using Virtualization/Container and Orchestration technologies where vendors claim compatibility with certified technologies like VMWare, Docker, and Kubernetes.  ODBC driver version for PostgreSQL 9.6 is 09_06_0300 and later. For PostgreSQL 10 and 11, download and install the supported version of ODBC driver.  OpenJDK 11.0.2 is supported.  Oracle JDK 11.0.3 is supported.  Oracle’s version of OpenJDK is certified and note that OpenText provides limited support for OpenJDK from other vendors and you can use such implementations of OpenJDK at your discretion.  Documentum supports publicly available security updates on Oracle JDK 11/OpenJDK 11 Long Term Support (LTS) versions. OpenJDK 11 is functionally compatible across vendors. Unless an issue is found at the Java level, OpenText can offer support if the issue is reproducible with the in-house certified flavor of OpenJDK 11.
  • 12. Documentum Server 16.7 Release Notes 12 Operating environments 4.1.3.1 Virtual environments Product Version Operating system Processor Microsoft Azure Amazom Web Services Docker 18.x Linux only x86-x64 Citrix XenApp 7.15, 7.5, 7.6 x86-x64 Microsoft Hyper-V Windows only x86-x64 VMware vCenter 5.5, 6.0, 6.5 Windows, Linux x86-x64 VMware vCloud Director 5.1, 5.5 Windows, Linux x86-x64 VMware Virtual Desktop Infrastructure Windows, Linux x86-x64 VMware vSphere 5.5, 6.0, 6.5 Windows, Linux x86-x64 VMware vSphere Hypervisor (ESXi) Server 5.5, 6.0, 6.5 Windows, Linux x86-x64 Note:  Documentum Server is a resource intensive application and will require at least the same amount of resources in a virtual environment as it would in a physical environment. Therefore, additional resource scaling may be required to maintain the same level of performance in a virtual environment as observed in physical environment.  Documentum fully supports all our products running on a guest operation system supported by the version of VMware products listed as long as that same version of operating system is supported by the appropriate OpenText Documentum product.  VMware ESXi 5.0 will install and run only on servers with 64-bit x86 CPUs.  Documentum Server is supported for use with the server operating systems listed. The supported server operating systems may be installed on physical or virtual hosts. If you choose to use a virtual environment, you are encouraged to select a virtualization platform intended for production systems and known to be fully supported by the server operating system vendor.  Microsoft Azure and Amazon Web Services are supported virtualization environments.
  • 13. Documentum Server 16.7 Release Notes 13 4.1.3.2 Cluster environments  Oracle RAC (Oracle 12c R2)  Oracle multitenant containers Single sign-on and Directory servers Single sign-on Product Version Active Directory Federation Services (ADFS) 3.0 CA Siteminder Policy Server 12.52 CAS Server 6.1.0 IBM Security Access Manager WebSEAL (Windows) 8.2.x Kerberos V5-1.13.2 SAML 2.0 Directory servers Product Version IBM Tivoli Directory Server 6.3.x Microsoft Windows Server Active Directory 2012 R2, 2016 Oracle Directory Server Enterprise Edition 11g R2 OpenText Directory Services (OTDS) 16.6.1 Note:  Documentum Server is certified to work with Microsoft Active Directory in native mode.  From the 7.0 release, Samba is not supported. Use LDAP instead.  Firefox browser is not supported with eTrust Siteminder.
  • 14. Documentum Server 16.7 Release Notes 14 Storage and protocols 4.1.5.1 Storage platforms Supported storage Tested vendor version ATMOS AWS Data Domain 5.7.4, 6.0, 6.1, 6.2 Dell EMC Elastic Cloud Storage (ECS) for CAS and S3 2.x, 3.1, 3.2, 3.3 Dell EMC Centera 3.3 EXADATA X5-2 Isilon OneFS 2.0, 7.0, 8.0 (CIFS/NFS), 8.2 NetApp SnapLock with Data ONTAP 7.x, 8.x, 9.x NetApp StorageGRID 7.x, 8.x Dell EMC ViPR 2.x, 3.x iTernity iCAS 3.7 Hitachi V8.1 (S3 object store) IBM Cloud Object Storage (COS) 4.1.5.2 Protocols  CIFS  NFS  S3 Object Store  OpenStack Object Store (SWIFT)  SMB v2/v3  Dell EMC Centera SDK 3.3 Note:  Some features of Documentum Server may be protocol or vendor dependent. Review before selecting new storage for Documentum.
  • 15. Documentum Server 16.7 Release Notes 15 Supported systems for cloud environments 4.1.6.1 Operating systems  Red Hat Enterprise Linux 7.0 and later  CentOS  Ubuntu 4.1.6.2 Platforms  Private Cloud o OT2  Public Cloud o Microsoft Azure cloud platform o Google Cloud Platform 4.1.6.3 Supported application and components versions Application and component Tested vendor version Docker 18.x Docker Compose 1.24.0 YAML 3.7 Kernel 3.10 Helm (client) 2.9.1 Tiller 2.11.0 Kubernetes (client) 1.10.0 Kubernetes (server) 1.12.3 PostgreSQL 10.5 4.2 OpenText product compatibility This section lists the OpenText products certified with Documentum Server. OpenText Documentum products Product name Supported versions Documentum Administrator 16.7
  • 16. Documentum Server 16.7 Release Notes 16 Documentum Branch Office Caching Services 16.7 Documentum Composer 16.7 Documentum Connector for Core 16.7 Documentum Content Intelligence Services 16.7 Documentum Content Management Interoperability Services 16.7 Documentum Content Transformation Services – Audio Video 16.7 Documentum Content Transformation Services – Documents 16.7 Documentum Content Transformation Services – Media 16.7 Documentum D2 16.7 Documentum Federated Services 16.7 Documentum Foundation Classes 16.7 Documentum Foundation Services 16.7 Documentum High-Volume Server 16.7 Documentum Interactive Delivery Services 16.7 Documentum Interactive Delivery Services Accelerated 16.7 Documentum REST Services 16.7 Documentum Thumbnail Server 16.7 Documentum Webtop 16.7 Documentum xCP 16.7 Documentum xPlore 16.7 My Documentum for Microsoft Outlook 16.7
  • 17. Documentum Server 16.7 Release Notes 17 My Documentum for the Desktop (File Share Services) 16.7 My Documentum for Microsoft SharePoint 16.7 Note:  Some functionality may not be available when deploying Documentum products released before 16.7. OpenText recommends you to plan accordingly.  Tier 1 language versions of the operating system are supported. Tier 1 languages are French, Italian, German, Spanish, Simplified Chinese, and Japanese.  All Documentum clients must use Documentum Foundation Classes 16.7 to communicate with Documentum Server 16.7, 16.4, and 7.3. OpenText non-Documentum products Product name Supported versions OpenText Content Connect 16.7 OpenText Blazon Enterprise 16.3 OpenText Information Hub (now called as OpenText Magellan BI & Reporting) 16.2 5 Installation and upgrade notes This section provides additional installation and upgrade information, including related or third-party product information and any required critical patches. Before beginning installation, ensure that your system meets the requirements listed in Chapter 4, Supported environments and compatibility. After installation, be sure to update your software to the latest patched release, if any patches are available. Documentum Platform and Platform Extensions Installation Guide contains installation instructions for your product. Documentum System Upgrade and Migration Guide contains upgrade information for your product. These documents are available from OpenText My Support (https://support.opentext.com). 6 Fixed issues This section provides information about past issues that have been fixed in this release.
  • 18. Documentum Server 16.7 Release Notes 18 Issue number Issue description CS-119743 Workflow agent does not process workitem after SQL Server 2016 database fail over from one node to another node using Microsoft Cluster Service. CS-119812 LDAP SSL authentication does not work. CS-119780 The WARM sessions and COLD sessions do not get released timely in Content Servers except the primary Content Server. CS-119558 DATEADD function in DQL does not work in PostgreSQL. CS-56611 Movecontent.ebs script does not expose all the arguments for the MIGRATE_CONTENT method. CS-56310 dm_saveasnew event does not work properly. CS-119459 16.4 P07 crash "in __intel_ssse3_rep_memcpy () from /opt/oracle/product/client/lib/libclntsh.so" because of issues with OCIBindByName() API during the memory allocation. CS-119426 Unable to link the document even if the user has CHANGE_LOCATION extended permissions after upgrading from Documentum 6.7 SP2. CS-118530 When you use the dm_DMClean job or method while considering ACLs, it causes high memory usage and crashes. CS-118679 a_current_status of the dm_StateOfDocbase job does not get updated. CS-119316 Incorrect behavior of the check_security method during the upgrade process. CS-119250 DQL queries using DATEADD function with day or week do not work after upgrading to 16.4. CS-118627 When you log in to DA 16.4 as an administrator and try to add a member to the 16.4 repository to client rights domain, it results in an error. CS-118716 Data loss using PostgreSQL during the multithreading or multiserver import operation. CS-118650 When you try to modify the type using additional attributes, it results in an error. CS-117718 When you update the mapping table DQL from a custom job, it results in the yacc stack overflow error.
  • 19. Documentum Server 16.7 Release Notes 19 CS-118568 When you migrate millions of objects from local stores to S3 stores, it results in thousands of warning messages. CS-118796 With Documentum Server, the “[dmadmin@DCTM1 bin]$ spawn su dmadmin” message appears repeatedly in the repository log. CS-118786 When you run the dm_DMClean job, Documentum Server crashes intermittently with the DM_SESSION_E_HEAP_CREATION_FAILURE error. CS-118543 Documentum Server crashes intermittently after upgrading to 16.4 with TNS connection timeout error messages. CS-117618 Minimum Owner Permission when set to Browse still allows a owner to read. CS-117768 External connection broker for docker (docbroker2.ini file) does not allow more than 42 IP addresses. CS-117584 Documentum Content Server does not store the old value of workflow_disabled when the value of user_state is changed. CS-59348 Database is either not connected or not reachable during the workflow process. CS-59339 When you run the migration utility to change the repository ID that has Trusted Content Services with encrypted filestore, it results in an error. CS-55886 DM_SESSION_E_RPC_ERROR error occurs, and Assertion fails in repository and JMS logs. CS-57536 Workflows fail with the DM_WORKFLOW_E_MANU_PACKAGE error. CS-55907 URL that D2 uses to change pages in Thumbnail Widget is not valid when the rendition is in an encrypted filestore. CS-59253 When you are installing or upgrading Documentum Server, it does not parse the double values separated by comma (used in language locale setting for Russian, French, and so on) and results in the dm_jms_config_setup.ebs dmbasic: Error 13 in line 176: Type mismatch error. CS-59168 DQL query to update using a subselect for date causes an access violation. CS-59110 Some commit operations fail with the DM_SESSION_W_CANT_BEGIN_TRANSACTION error. CS-59088 UserRename method fails on the dmi_registry objects.
  • 20. Documentum Server 16.7 Release Notes 20 CS-59047 After upgrading Content Server to 7.2 P26, eSignature method prints incorrect timestamp between 12:00 and 12:59 PM (noon). CS-58988 Delegation of a task to a user fails intermittently with an error. CS-58974 LDAP synchronization displays an error. However, the log files contain only warnings. CS-58947 Issue with time_stamp_utc time zone offset when using * in the select query. CS-58924 Querying an empty string in Oracle vs SQL Server differs in behavior. CS-58876 Hardcoded “s0” used in. ebs scripts causes failure in the upgrade process. CS-58480 LDAP synchronization job activates the inactivate users in the repository. CS-58225 When retrieving content from a distributed store, the ACS read URLs are not being generated based on the network location of user connection. CS-58148 When completing a workitem, it results in an exception and workflow does not proceed. CS-54046 Repository crashes with the "Exception 00000000C0000005 (ACCESS_VIOLATION) occurred at 0000000076E50E91" exception. CS-50610 Using database scalar functions such as UPPPER or LOWER in “IN” of DQL results in a parser error. CS-41709 Issues with incomplete data returned by DF_READ_QUERY query using Oracle and when updates are executed at the same time. 7 Known issues The following known issues exist in this release.
  • 21. Documentum Server 16.7 Release Notes 21 Issue number Issue description Installation and Upgrade CS-121167 The CFS configuration program installer may not be able to connect to the repository of primary Documentum Server while configuring on a dual-stack Windows environment. This is a design limitation of InstallAnywhere software with Java 11 while connecting to another dual-stack environment. Workaround: You must manually invoke the CFS configuration program through the Java 8 process (cfsConfigurationProgram.exe LAX_VM C:Documentumproduct16.7installcomposerComposerHeadlessjava jdk1.8.0_202_x64binjava) and provide the IPv4 address of the primary Documentum Server to connect to its repository. CS-121081 Getfile operation does not work for existing external filestore on an upgrade environment. Workaround: 1. Perform the following in IAPI: retrieve,c,dm_extern_file where name='dm_extern_file store name' set,c,l,a_location <create and update the previous location object name> save,c,l 2. Restart the Documentum services. CS-121076 Getfile operation does not work for existing XML Store on an upgrade environment. Workaround: 1. Perform the following in IAPI: retrieve,c,dm_extern_free where name='<xmlstore objectname>' set,c,l,a_plugin_id <upgraded external storage plugin id> save,c,l 2. Restart the Documentum services.
  • 22. Documentum Server 16.7 Release Notes 22 CS-121075 Getfile operation does not work for existing external stores (ATMOS, Swift, ViPR, and S3) during upgrade with changed aek.key file. Workaround: 1. Perform the following in IAPI: retrieve,c,<dm_external_store_type> where name='<name of storage object name>' set,c,l,credential_key <valid_credential_key> save,c,l 2. Restart the Documentum services. CS-120767 Java methods does not run when IJMS is installed on a different host of IPv6. CS-120520 dm_bof_registry user is not created while configuring the global repository using the external connection broker on a dual-stack environment. Workaround: 1. Configure the connection broker in one host. 2. Create a repository in another host. The installation complains about dm_bof_registry user creation. 3. When the installation finishes, you must manually create a dm_bof_registry user with the following details: user_name: dm_bof_registry user_login_name: dm_bof_registry user_source: inline password user_password: <bof registry user password> user_state: 0 default_folder: /dm_bof_registry user_privileges: 0 client_capability: 0
  • 23. Documentum Server 16.7 Release Notes 23 CS-120209 While configuring the repository, the Unable to register the Accelerated Content Services Administration URL error message is displayed intermittently. CS-50394 The authentication plug-in fails to load for Netegrity test on RHEL 7.0 with SDK 12.51CR05. Workaround: For Windows: For 12.51 CA SDK, ETPKI libraries are generated at CASCCAPKIWindowsamd6464lib instead of CASCETPKIlib. Perform the following steps: 1. Copy <installdir>/sdk/bin64 and <installdir>/etpki/ETPKI/lib to %DM_HOME/install/external_apps/authplugins/lib. For 12.51, copy %ETPKIHOME/<OS NAME> to %DM_HOME/install /external_apps/authplugins/lib. 2. Copy the supporting shared libraries ADD %Siteminder_bin64% and %Siteminder_ETPKI% to %PATH% environment variable. For Linux: For 12.51 CA SDK, ETPKI libraries are generated at <installdir>/etpki/CAPKI/Linux/amd64/64/lib instead of <installdir>/etpki/ETPKI/lib. Perform the following steps: 1. Copy <installdir>/sdk/bin64 and <installdir>/etpki/ETPKI/lib to $DM_HOME/install/external_apps/authplugins/lib. For 12.51, copy $ETPKIHOME/<OS NAME> to $DM_HOME/instal l/external_apps/authplugins/lib. 2. Copy supporting shared libraries ADD $Siteminder_bin64 and $Siteminder_ETPKI to LD_LIBRARY_PATH environment variable. Or you can also copy $Siteminder_bin64/sdk/bin64 and $Siteminder_ETPKI/etpki/ETPKI/lib to $DM_HOME/install/external_apps/authplugins/lib. CS-48939 After consolidation of repositories, the user_rename operation does not rename the user on the migrated repository. CS-48653 Authentication of the xDB superuser password fails while upgrading the repository. This issue occurs in a combination of an environment having repositories that are enabled with XML Store and also that are not enabled with XML Store. Workaround: Add the hostname (hostname value as shown in bold in the example) in the xhiveaddress (xDB hostname) entry in $DOCUMENTUM_SHARED/<JBoss versionfolder>/server/DctmServer_MethodServer/deployments/XhiveConnector.ear XhiveConnector.war/WEB-INF/web.xml, restart the Java Method Server, and then start the upgrade process.
  • 24. Documentum Server 16.7 Release Notes 24 CS-46159 Documentum Server installer does not validate the Keystore file name and Keystore password file name values while configuring the connection broker using the Use certificates option. Workaround: Create a default AEK key with the name as aek.key and default passphrase before configuring the connection broker and repository. Also, ensure that you use the default AEK key (aek.key) while configuring the repository. CS-42820 Unable to install any DAR file through Composer headless DAR deployer when the Documentum Server is installed with non-anonymous SSL mode enabled. Workaround: Disable the non-anonymous SSL mode on the Documentum Server and install the required DAR files using the Composer headless DAR deployer. Once installed, enable the non-anonymous SSL mode. CS-41937 When you install Documentum Server on multiple hosts, the DM_SESSION_E_AUTH_FAIL exception occurs in server.log and ServerApps.log on the remote Documentum Server side. Workaround: Perform the following steps: 1. Navigate to Documentum Administrator > Client Rights Management > Privileged Clients > Manage Clients. All clients for both hosts are displayed. 2. For the appropriate client on the secondary host, select the following options: a. Enable trusted login b. Enables trusted server privilege CS-41733 Logging through IAPI when handling several login requests within a short time frame takes a long time. This is because the DEVRANDOM variable is not added in the startup script on Linux for remote Documentum Server. Workaround: Add the following lines in DM_HOME /bin/dm_set_server_env.sh before starting RCS: DEVRANDOM=/dev/urandom export DEVRANDOM
  • 25. Documentum Server 16.7 Release Notes 25 CS-41543 When you configure the global repository after installing Documentum Server, the DFC_DOCBROKER_EXCLUDED warning message occurs in the JMS, DFC, and ACS log files. This is because the Teredo Tunneling Pseudo-Interface is enabled. Workaround: Perform the following: From the command prompt, type netsh interface teredo set state disabled Or Disable the IP Helper service from the Services dialog to disable the tunneling permanently. Restart the machine. CS-41332 UCF function fails when you upgrade Documentum Server and RMA. This is because the UCF installer adds the following line to the network configuration file causing UCF to use IPv6 which is not supported: <option value="-Djava.net.preferIPv6Addresses=true"/> CS-40415 Unable to install Documentum Server on some localized Windows operating systems. Workaround: Create a group "Everyone" on the localized server operating system manually. Proceed with the Documentum Server installation. This is a limitation. CS-34238 Warnings are displayed in the log directory of DAR (IndexAgentDefaultFilters.dar and MessaginApp.dar) installations in the upgrade environment. However, you can ignore these warnings since the version label is not used anywhere in the BOF service class. DC-7495 Warning messages are displayed in the server log directory while deploying ACS, BOCS, and DMS. For example: Class Path entry <JAR1 NAME> in <JBOSS 7.x HOME>/server/DctmServer_DMS/deployments/DMS.ear/dms-ws.war/WEB- INF/lib/<JAR2 NAME>” does not point to a valid jar for a Class-Path reference. However, you can ignore these warnings. The JBoss website contains more information. Server and Administration CS-120157 Limited support for the data partition feature on PostgreSQL. CS-55842 Email copied from sent items can be imported twice in same repository folder. This is an Aspose limitation.
  • 26. Documentum Server 16.7 Release Notes 26 CS-56179 Setting HA_SETUP_ENABLED is causing a workflow to have Documentum Server affinity for its whole activities, even if they are sequential or parallel. If a Documentum Server crashes, all associated workflows are stuck or in paused state. Workaround: Manual steps are required to move these workflows/workitems to an available Documentum Server. Fetch all completed workitems of associated crashed Documentum Server’s workflows and then set a_wq_name of workitem to available Documentum Server config name. Then, rest of workitems are processed through the configured Documentum Server. CS-55248 When you enable JMS HA, it results in the Exception handling request to /XhiveConnector/servlet/XhiveConnectorServlet: javax.servlet.ServletException: command argument is null error in the primary JMS server logs. You can ignore this error as this does not impact the functionality. CS-53868 Unable to move the existing objects data from the non-partitioned table to the partitioned table on a data partition enabled CentOS/PostrgreSQL environment. CS-53307 When you invoke the RPC method, MIGRATE_TO_LITE with RECOVERY_MODE on a CentOS/PostgreSQL environment, it results in an error. CS-53238 When you start JMS after configuring the migration utility, it fails and reports an error in the JMS log. Workaround: Start JMS from startMethodServer.cmd instead of services. CS-52847 Delay in executing drop_index call on a CentOS/PostgreSQL environment. This occurs only when select queries are frequently being executed on dm_sysobject types. Since read commit does not happen by default, drop index call hangs until the selects are not executed. Workaround: Set lock_timeout parameter in postgresql.conf to a value in millisecond (preferably to a lower value) so that any query statement waits only for the time as indicated in this parameter while attempting to acquire a lock on a table, index, row, or other database object. This is required if there is any exclusive lock on the tables in the database. CS-52769 In a Windows/PostgreSQL environment, when closeBatch and flushBatch methods are run, batch [isBatchActive()] and implicit transaction [isTransactionActive()] are both still open. CS-52561 Creating a blob store with names in uppercase on a CentOS/PostgreSQL environment is not supported. CS-51940 UpdateStatsDoc job is not supported on a CentOS/PostgreSQL environment.
  • 27. Documentum Server 16.7 Release Notes 27 CS-51822 When dm_document is updated, attribute_list is not getting populated. This results in object IDs in dm_audittrail not returning in ascending order of its creation in the PostgreSQL database. CS-48801 When you run the nested groups incremental LDAP synchronization job on Sun ONE directory server, it fails for the user_rename and group_rename operations and reports an error in the JMS log. CS-48516 In the Microsoft Cluster environment, LDAP synchronization job does not work with Microsoft Cluster virtual host name. CS-45744 The dm_policy object that is attached with the dm_procedure object can only be deleted by a superuser irrespective of the owner of the dm_policy object. Workaround: 1. Unlink the dm_procedure object from the dm_policy object. Then, delete the dm_policy object using the privileges used to create the dm_policy object. 2. Delete the dm_procedure object using the superuser privileges. CS-43925 When you attempt to transfer content through ACS and BOCS with the Asynchronous Write Job turned 'ON', the DFC deployed in the application context sends a message to DMS instructing it to store the content located in BOCS. The size of the message is directly proportional to the number of ACS server configuration objects and the number of base URLs in the ACS config objects. If the number of configuration objects or URLs exceeds 2, the message may get truncated when it gets stored in the DMS database. Therefore, it is recommended to avoid such configurations of ACS config object(s). This is a limitation. CS-43570 If the number of file stores in Documentum Server are more than 100, any additional file stores created do not work and results in the following error: [DM_SESSION_E_STORESTAT_OVERFLOW]error: "The shared memory segment for caching the ONLINE/OFFLINE status of the Documentum Storage areas has reached its maximum size (100). Update access may be incorrectly given to Offline or ReadOnly storage area (28003039800002b7).". The file store status of some of the stores may be incorrect. This is a limitation. CS-42094 Change object type to a subtype does not work for lightweight objects.
  • 28. Documentum Server 16.7 Release Notes 28 CS-41576 LDAP synchronization fails when you try to synchronize a high count of user data from the Microsoft Active Directory with the java.net.ConnectException: Connection timed out exception. Workaround: Set the value of the method_arguments attribute in the LDAP synchronization job to ignore. API> retrieve,c,dm_job where object_name='dm_LDAPSynchronization' API> append,c,l,method_arguments SET> -referral <follow/ignore> API> save,c,l Note: If you do not set this value, or specify some other value, the default value follow is set. CS-41400 On Linux, when both Documentum Server and connection broker are configured for Certificate-based SSL, if certificate-related errors occur, the server is unable to connect to connection broker. Repository/connection broker control is not possible using IAPI. Manually kill all server started processes to shutdown the server. This is a limitation. CS-41252 When querying, agent_exec loose time because it also goes through jobs that are dedicated to another server. Workaround: To avoid time loss, set the value of the target_server attribute to current server or ANY SERVER. CS-41027 Redundant joins in newly created SDT views. Workaround: Create an environment variable DM_NO_EXTRA_JOINS and set its value as T. Then, restart Documentum Server. To update the existing views, do the following in SQLplus: UPDATE dm_type_s SET views_valid = 0; commit; Note: The view gets updated whenever you use a type object for the first time in Documentum Server. Otherwise, the view remains the same. CS-40838 When two users perform a move operation of two folders simultaneously, the r_folder_path and i_ancestor_id parameters contain incorrect values causing folder inconsistencies in Oracle and SQL Server. Workaround: Add disable_folder_synchronization = T in the server.ini file. By default, the value is F.
  • 29. Documentum Server 16.7 Release Notes 29 CS-40701 When running the dm_event_sender_java method using the DO_METHOD directly, the <argument_name>:<argument_value> pair needs to be passed in while executing the method. Passing only the argument_value (as done in the dm_event_sender docbasic method) does not work, unless the queue API is called. With queue API, DFC appends the argument_name before the argument_value during the execution of the Java method. All argument names are mandatory and need to be passed to the Java method. If a particular argument name has no value, pass an empty string. CS-40474 Performance issue is encountered when promoting a document in lifecycle, within a transaction. This occurs due to concurrent access to the dmc_tcf_activity object. CS-40238 Unable to edit or perform a search based on the definition of the a_retention_date attribute for immutable objects. You must run the UpdateDDInfoForRetentionDate.ebs script manually to update the data dictionary information for a_retention_date attribute and republish the data dictionary information for the a_retention_date attribute of the sysobject and subtypes of the sysobjects for existing repositories. Execute the UpdateDDInfoForRetentionDate.ebs script on the Documentum Server machine where the repository is created, using the following command:  On Windows: dmbasic -f %DM_HOME%binUpdateDDInfoForRetentionDate.ebs -eEntry_Point -- <docbaseName> <installOwner> <password>  On Linux: dmbasic -f $DM_HOME/bin/UpdateDDInfoForRetentionDate.ebs - eEntry_Point -- <docbaseName> <installOwner> <password> Note: If you have a new 7.1 or later installation, you do not have to execute the UpdateDDInfoForRetentionDate.ebs script. You must execute the UpdateDDInfoForRetentionDate.ebs script only if you have upgraded repositories and if you want to allow users to edit or perform a search using the a_retention_date attribute definition of immutable objects. For downloading the UpdateDDInfoForRetentionDate.ebs script or the latest Documentum Server patch containing the UpdateDDInfoForRetentionDate.ebs script, refer to the Support site.
  • 30. Documentum Server 16.7 Release Notes 30 CS-40207 DoMail requests fail when static IP address is configured for JMS listen address. This is because DoMail class runs the validateRequestIPAddress method against the localhost's IP address. Workaround: To prevent DoMail requests from another Documentum Server (on a different host) from failing, you must add an init parameter to DoMail's web.xml. The name of this parameter must start with the keyword 'ip-' and its value must be the IP address of a trusted host. For example: <servlet> <servlet-name>DoMail</servlet-name> <description>Documentum Mail Servlet</description> <servlet-class>com.documentum.server.impl.mailservlet.DoMail</servlet-class> <init-param> <param-name>ip-192.168.0.1</param-name> <param-value>192.168.0.1</param-value> <//init-param> </servlet> CS-39933 Using comma in the LDAP binding password results in an error. Workaround: Use the single quote if the password has a comma. For example: API> encrypttext,c,'password,123' CS-39775 Renaming and deleting users and groups fail in the LDAP synchronization with the Oracle Internet Directory (OID) Server. CS-39553 Deletion of nested groups from the LDAP directory server is not properly synchronized to Documentum Server. Workaround: Explicitly provide a value for input argument -full_sync for the LDAP synchronization job through Documentum Administrator before running it: TRUE for full sync; FALSE for incremental sync. CS-39232 acl_check_db cannot be set to TRUE with QBS. This is because DFC does not support setRange with double security check in Documentum Server. DFC-11836 [Internationalization] dd_populate.ebs for Loaddatadictionary populates labels only in two-letter locale names even though the data dictionary file contains locale_name with five-letter locale. DFC-10894 Invalid license exception occurs during multi-domain authentication when Documentum Server internal JDK is used.
  • 31. Documentum Server 16.7 Release Notes 31 DA-10459 Unable to access DFC client application when Kerberos SSO is configured using Sun Login module "com.sun.security.auth.module.Krb5LoginModule required" on the SUSE Linux environment. This happens when the application server is configured with the SUSE Linux environment. The following error message is displayed when you try to access Documentum Administrator: SEVERE [http-nio-8080-exec-8] org.apache.catalina.core.StandardWrapperValve.invoke Servlet.service()for servlet [ComponentDispatcher] in context with path [/da] threw exception [Servlet execution threw an exception] with root cause java.lang.ClassNotFoundException: com.dstc.security.kerberos.NotYetDecryptedException Docker CS-59040 Repository configuration fails with the use existing docbase option in the Docker container. CS-55611 When you enable JMS HA in Documentum Server HA on a CentOS/PostgreSQL Docker environment, the primary repository is not accessible. Workaround: Enable the JMS_HA_AUTO_REFRESH_DISABLED flag. CS-53709 Bundled Java does not work with CAS plug-in in a Docker container. Workaround: Ensure that the Docker container exports the port number 64443. Install the latest Java and generate the client server certificates and then copy the UnlimitedJCEPolicy jar files to Documentum Server Java, CAS Server Java and client server Java if you get the java.security.InvalidKeyException:Illegal key size error.
  • 32. Copyright © 2019 Open Text. All Rights Reserved. Trademarks owned by Open Text. One or more patents may cover this product. For more information, please visit https://www.opentext.com/patents. Disclaimer No Warranties and Limitation of Liability Every effort has been made to ensure the accuracy of the features and techniques presented in this publication. However, Open Text Corporation and its affiliates accept no responsibility and offer no warranty whether expressed or implied, for the accuracy of this publication. 32 8 Contact information OpenText Corporation 275 Frank Tompa Drive Waterloo, Ontario Canada, N2L 0A1 OpenText My Support: https://support.opentext.com For more information, visit www.opentext.com