SlideShare a Scribd company logo
Great new Domino features
since 9.0.1FP8
Yes, *new* features.
This is not IBM’s Domino anymore….
Darren Duke
Chief Answerer
STS
Sponsors
About Me – my fave slide
• Been doing this far too long….1996, R3
• Very well traveled blog https://blog.darrenduke.net
• Longtime presenter, both at this and other events
• Every time I think this year will be less Domino work, I’m wrong
• Please, please, please attend the sponsor sessions. They have
exceedingly helpful stuff for you and helped pay for this.
• Speed Sponsoring is 2pm, please attend
Me!!!!
• NIFNSF (9.0.1 FP8 IF1)
– Move view indexes out of the NSF (much like DAOS does for
attachments)
– Can remove GB’s of data for applications with lots of
categorized views
• One STS customer removed 40GB of views and shrank the NSF to 8GB!
– Speeds up backups as your NSFs are smaller
– Per NSF, again much like DAOS
– See https://blog.darrenduke.net/darren/ddbz.nsf/dx/moving-
domino-nif-indexes-out-of-the-nsf.htm
9.0.1 FP8
• Mail forwarding restrictions (9.0.1 FP9)
– Prevent forwarding inside or outside of the domain
• These are different options, so you can allow forwarding internally, but
not externally. You can also allow forwards to custom domains.
– Disables the “Send copy to” rule
• Run rules on existing messages
– Does what it says
9.0.1 FP9
• 64 bit Domino only from this release forward
• ODS 53, 256GB behemoth NSFs!!! (BFD)
• Symmetrical clustering (BFD with caveats)
– Keep your clusters in sync and “repaired” automatically
– Can be targeted per folder
• But can’t do root folder (I think this is still correct)
• Document deletion logging
– Yeah really. Tell who deleted it, and yet still they will deny it!
10.0
• Automatic dead mail processing
– Yeah, only took 10 releases
– No need to do the “replica deletion hack” anymore
• DQL
10.0 Cont
• AUT – Automatic upgrade of clients
– Think Smart Upgrade but both smart and it upgrades
• Marvel Client Essentials added
• Onetime mail signatures
• SSL cipher changes
10.0.1
• Big changes under the cover to throw overboard many
IBM boat anchors and/or licensed features
– Move to OpenSSL
– InstallAnywhere
– AdoptOpenJDK
• DirectorySync
– New, better sync tool to keep Domino and AD users and
groups in sync
– Pre-req for Password Sync in 12.0
11.0
• Option to use ID Vault password as HTTP password
– So be gone, different and pesky to manage Internet Passwords
• DAOS 2-tier storage
– Move old DAOS attachments to cheap cloud storage
• so not AWS as it isn't cheap, look at Wasabi for cheap S3 storage
• Nomad for iPad official release
• God awful calendar UI changes
– Reverted in 12.0
– I’ve seen clients downgrade back to 10 to get rid of this
11.0 Cont
• Server Name Indicator (SNI) Domino support
– BFD
– No longer does each SSL Domino Internet Site need it’s own IP
address assigned
– See, BFD
• AES128 support for local replica encryption
• Save (technically “export”) to Notes Document to PDF in
client
11.0.1
• Nomad Web, another BFD
• MFA via TOTP
– Would be a BFD but I dislike the implementation
– And, yes, I’ve made “suggestions” as to how to “better” it
• Active Directory Password Sync
– Yes, you read the correctly. Another BFD.
• Integrated backup and restore, another BFD
– Better in 12.0.1 and even better in 12.0.2
12.0
• Password lockout via IP address
– Prevents a given attacker IP from credential spraying your server
– Yes, you want this on
• Let’s Encrypt native support
• 64-bit Windows clients, yeah BFD
– Test your stuff before you move from 32-bit
• Reverted the awful R11 calendar design
• Entitlement Tracking
– A truly awful implementation, awful. A.W.F.U.L.
– Ask me later how I really feel, as this is the PG version
12.0 cont
• DKIM on outbound email (12.0.2 adds inbound)
• Native 3rd party meeting integration
– Teams, GotoMeeting, Zoom, etc.
– Available as an add-on to prior versions.
• Adminp auto process of name requests
– Finally!
• R4 & R5 sections of the NAB design are removed
– If you have an R4 or R5 server, then don’t upgrade to 12.0.1
– The above line is sarcasm.
12.0.1
• VSS support for backups, vBFD
• Untrusted email flows (think DKIM inbound)
• Entitlement Tracking improvements
– Well, they can’t make it any worse, can they?
• ICAP antivirus settings
• DKIM Inbound
• View rebuild improvements, 15-35% less time required
• Domino Restyle
• Nomad without SafeLinx
12.0.2
• DLAU built in?
– Domino License Analysis Utility
– v3 of Entitlement Tracking, and it is better
• AdminCentral
• Installation
– One-touch
– Notifications!
– Notes.ini location
• External email warning via policy
• HTTP with FIDO2 auth
14 Beta – may not make it to Gold
• If you Google DLAU, you get this….
Please only ask questions I know the answers too.
Raise you hand in Zoom to ask a Q.
See https://blog.darrenduke.net for more Domino and
Security related musings/rants/thingymajigs
Special thanks as always to Richard Moy and team. Without
them, none of this happens.
Question time!!!
Sponsors

More Related Content

What's hot

MES102 - Verse on Premises 2.0 Best Practices
MES102 - Verse on Premises 2.0 Best PracticesMES102 - Verse on Premises 2.0 Best Practices
MES102 - Verse on Premises 2.0 Best Practices
Dylan Redfield
 
RNUG - HCL Notes V11 Performance Boost
RNUG - HCL Notes V11 Performance BoostRNUG - HCL Notes V11 Performance Boost
RNUG - HCL Notes V11 Performance Boost
Christoph Adler
 
Domino Tech School - Upgrading to Notes/Domino V10: Best Practices
Domino Tech School - Upgrading to Notes/Domino V10: Best PracticesDomino Tech School - Upgrading to Notes/Domino V10: Best Practices
Domino Tech School - Upgrading to Notes/Domino V10: Best Practices
Christoph Adler
 
Lotus Domino Clusters
Lotus Domino ClustersLotus Domino Clusters
Lotus Domino Clustersjayeshpar2006
 
IBM Notes Performance Boost - Reloaded (DEV-1185)
IBM Notes Performance Boost - Reloaded (DEV-1185)IBM Notes Performance Boost - Reloaded (DEV-1185)
IBM Notes Performance Boost - Reloaded (DEV-1185)
Christoph Adler
 
IBM Domino / IBM Notes Performance Tuning
IBM Domino / IBM Notes Performance Tuning IBM Domino / IBM Notes Performance Tuning
IBM Domino / IBM Notes Performance Tuning
Vladislav Tatarincev
 
Building Responsive Applications Using XPages
Building Responsive Applications Using XPagesBuilding Responsive Applications Using XPages
Building Responsive Applications Using XPages
Teamstudio
 
Best Practice TLS for IBM Domino
Best Practice TLS for IBM DominoBest Practice TLS for IBM Domino
Best Practice TLS for IBM Domino
Jared Roberts
 
Domino Adminblast
Domino AdminblastDomino Adminblast
Domino Adminblast
Gabriella Davis
 
HCL Domino V12 Key Security Features Overview
HCL Domino V12 Key Security Features Overview HCL Domino V12 Key Security Features Overview
HCL Domino V12 Key Security Features Overview
hemantnaik
 
Domino policies deep dive
Domino policies deep diveDomino policies deep dive
Domino policies deep diveMartijn de Jong
 
Daos
DaosDaos
Bewährte Praktiken für HCL Notes/Domino-Sicherheit. Teil 2: Der Domino-Server
Bewährte Praktiken für HCL Notes/Domino-Sicherheit. Teil 2: Der Domino-ServerBewährte Praktiken für HCL Notes/Domino-Sicherheit. Teil 2: Der Domino-Server
Bewährte Praktiken für HCL Notes/Domino-Sicherheit. Teil 2: Der Domino-Server
panagenda
 
From frustration to fascination: dissecting Replication
From frustration to fascination: dissecting ReplicationFrom frustration to fascination: dissecting Replication
From frustration to fascination: dissecting Replication
Benedek Menesi
 
Compact, Compress, De-Duplicate (DAOS)
Compact, Compress, De-Duplicate (DAOS)Compact, Compress, De-Duplicate (DAOS)
Compact, Compress, De-Duplicate (DAOS)
Ulrich Krause
 
October OpenNTF Webinar - What we like about Domino/Notes 12, recommended new...
October OpenNTF Webinar - What we like about Domino/Notes 12, recommended new...October OpenNTF Webinar - What we like about Domino/Notes 12, recommended new...
October OpenNTF Webinar - What we like about Domino/Notes 12, recommended new...
Howard Greenberg
 
HCL Sametime V11 installation - tips
HCL Sametime V11 installation - tipsHCL Sametime V11 installation - tips
HCL Sametime V11 installation - tips
Ales Lichtenberg
 
HCL Domino V12 - TOTP
HCL Domino V12 - TOTPHCL Domino V12 - TOTP
HCL Domino V12 - TOTP
Ales Lichtenberg
 
Ugprade HCL Sametime V11.5 to V11.6 - Step by Step
Ugprade HCL Sametime V11.5 to V11.6 - Step by StepUgprade HCL Sametime V11.5 to V11.6 - Step by Step
Ugprade HCL Sametime V11.5 to V11.6 - Step by Step
Ales Lichtenberg
 
HCL Notes and Nomad Troubleshooting for Dummies
HCL Notes and Nomad Troubleshooting for DummiesHCL Notes and Nomad Troubleshooting for Dummies
HCL Notes and Nomad Troubleshooting for Dummies
panagenda
 

What's hot (20)

MES102 - Verse on Premises 2.0 Best Practices
MES102 - Verse on Premises 2.0 Best PracticesMES102 - Verse on Premises 2.0 Best Practices
MES102 - Verse on Premises 2.0 Best Practices
 
RNUG - HCL Notes V11 Performance Boost
RNUG - HCL Notes V11 Performance BoostRNUG - HCL Notes V11 Performance Boost
RNUG - HCL Notes V11 Performance Boost
 
Domino Tech School - Upgrading to Notes/Domino V10: Best Practices
Domino Tech School - Upgrading to Notes/Domino V10: Best PracticesDomino Tech School - Upgrading to Notes/Domino V10: Best Practices
Domino Tech School - Upgrading to Notes/Domino V10: Best Practices
 
Lotus Domino Clusters
Lotus Domino ClustersLotus Domino Clusters
Lotus Domino Clusters
 
IBM Notes Performance Boost - Reloaded (DEV-1185)
IBM Notes Performance Boost - Reloaded (DEV-1185)IBM Notes Performance Boost - Reloaded (DEV-1185)
IBM Notes Performance Boost - Reloaded (DEV-1185)
 
IBM Domino / IBM Notes Performance Tuning
IBM Domino / IBM Notes Performance Tuning IBM Domino / IBM Notes Performance Tuning
IBM Domino / IBM Notes Performance Tuning
 
Building Responsive Applications Using XPages
Building Responsive Applications Using XPagesBuilding Responsive Applications Using XPages
Building Responsive Applications Using XPages
 
Best Practice TLS for IBM Domino
Best Practice TLS for IBM DominoBest Practice TLS for IBM Domino
Best Practice TLS for IBM Domino
 
Domino Adminblast
Domino AdminblastDomino Adminblast
Domino Adminblast
 
HCL Domino V12 Key Security Features Overview
HCL Domino V12 Key Security Features Overview HCL Domino V12 Key Security Features Overview
HCL Domino V12 Key Security Features Overview
 
Domino policies deep dive
Domino policies deep diveDomino policies deep dive
Domino policies deep dive
 
Daos
DaosDaos
Daos
 
Bewährte Praktiken für HCL Notes/Domino-Sicherheit. Teil 2: Der Domino-Server
Bewährte Praktiken für HCL Notes/Domino-Sicherheit. Teil 2: Der Domino-ServerBewährte Praktiken für HCL Notes/Domino-Sicherheit. Teil 2: Der Domino-Server
Bewährte Praktiken für HCL Notes/Domino-Sicherheit. Teil 2: Der Domino-Server
 
From frustration to fascination: dissecting Replication
From frustration to fascination: dissecting ReplicationFrom frustration to fascination: dissecting Replication
From frustration to fascination: dissecting Replication
 
Compact, Compress, De-Duplicate (DAOS)
Compact, Compress, De-Duplicate (DAOS)Compact, Compress, De-Duplicate (DAOS)
Compact, Compress, De-Duplicate (DAOS)
 
October OpenNTF Webinar - What we like about Domino/Notes 12, recommended new...
October OpenNTF Webinar - What we like about Domino/Notes 12, recommended new...October OpenNTF Webinar - What we like about Domino/Notes 12, recommended new...
October OpenNTF Webinar - What we like about Domino/Notes 12, recommended new...
 
HCL Sametime V11 installation - tips
HCL Sametime V11 installation - tipsHCL Sametime V11 installation - tips
HCL Sametime V11 installation - tips
 
HCL Domino V12 - TOTP
HCL Domino V12 - TOTPHCL Domino V12 - TOTP
HCL Domino V12 - TOTP
 
Ugprade HCL Sametime V11.5 to V11.6 - Step by Step
Ugprade HCL Sametime V11.5 to V11.6 - Step by StepUgprade HCL Sametime V11.5 to V11.6 - Step by Step
Ugprade HCL Sametime V11.5 to V11.6 - Step by Step
 
HCL Notes and Nomad Troubleshooting for Dummies
HCL Notes and Nomad Troubleshooting for DummiesHCL Notes and Nomad Troubleshooting for Dummies
HCL Notes and Nomad Troubleshooting for Dummies
 

Similar to Great new Domino features since 9.0.1FP8 - 2023 Ed.pptx

Great new Domino features since 9.0.1FP8.pptx
Great new Domino features since 9.0.1FP8.pptxGreat new Domino features since 9.0.1FP8.pptx
Great new Domino features since 9.0.1FP8.pptx
Darren Duke
 
Domino Security - not knowing is not an option - MWLUG 2015
Domino Security - not knowing is not an option - MWLUG 2015Domino Security - not knowing is not an option - MWLUG 2015
Domino Security - not knowing is not an option - MWLUG 2015
Darren Duke
 
Connect2014 BP105: Performance Boost for your IBM Notes Client
Connect2014 BP105: Performance Boost for your IBM Notes ClientConnect2014 BP105: Performance Boost for your IBM Notes Client
Connect2014 BP105: Performance Boost for your IBM Notes Client
panagenda
 
Engage 2020 - HCL Notes V11 Performance Boost
Engage 2020 - HCL Notes V11 Performance BoostEngage 2020 - HCL Notes V11 Performance Boost
Engage 2020 - HCL Notes V11 Performance Boost
panagenda
 
Engage 2020 - HCL Notes V11 Performance Boost
Engage 2020 - HCL Notes V11 Performance BoostEngage 2020 - HCL Notes V11 Performance Boost
Engage 2020 - HCL Notes V11 Performance Boost
Christoph Adler
 
Engage 2018: IBM Notes and Domino Performance Boost - Reloaded
Engage 2018: IBM Notes and Domino Performance Boost - ReloadedEngage 2018: IBM Notes and Domino Performance Boost - Reloaded
Engage 2018: IBM Notes and Domino Performance Boost - Reloaded
panagenda
 
Engage 2018: IBM Notes and Domino Performance Boost - Reloaded
Engage 2018: IBM Notes and Domino Performance Boost - Reloaded Engage 2018: IBM Notes and Domino Performance Boost - Reloaded
Engage 2018: IBM Notes and Domino Performance Boost - Reloaded
Christoph Adler
 
#DNUG45 - IBM Notes and Domino Performance Boost - Reloaded
 #DNUG45 - IBM Notes and Domino Performance Boost - Reloaded #DNUG45 - IBM Notes and Domino Performance Boost - Reloaded
#DNUG45 - IBM Notes and Domino Performance Boost - Reloaded
Christoph Adler
 
Connect2014: BP105 A Performance Boost for your Notes Client
Connect2014: BP105 A Performance Boost for your Notes ClientConnect2014: BP105 A Performance Boost for your Notes Client
Connect2014: BP105 A Performance Boost for your Notes ClientFranziska Tanner
 
Self Healing Capabilities of Domino 10
Self Healing Capabilities of Domino 10Self Healing Capabilities of Domino 10
Self Healing Capabilities of Domino 10
Kim Greene Consulting, Inc.
 
ICON UK '13 - 15 minutes Upgrades and Other Things
ICON UK '13 - 15 minutes Upgrades and Other ThingsICON UK '13 - 15 minutes Upgrades and Other Things
ICON UK '13 - 15 minutes Upgrades and Other Things
panagenda
 
Moving On Up - smaller servers and bigger performance
Moving On Up - smaller servers and bigger performanceMoving On Up - smaller servers and bigger performance
Moving On Up - smaller servers and bigger performance
Doug Lucy
 
Dutch Lotus User Group 2009 - Domino Tuning Presentation
Dutch Lotus User Group 2009 - Domino Tuning PresentationDutch Lotus User Group 2009 - Domino Tuning Presentation
Dutch Lotus User Group 2009 - Domino Tuning Presentation
Vladislav Tatarincev
 
DNUG Webcast: IBM Notes V10 Performance Boost
DNUG Webcast: IBM Notes V10 Performance BoostDNUG Webcast: IBM Notes V10 Performance Boost
DNUG Webcast: IBM Notes V10 Performance Boost
Christoph Adler
 
Webinar: IBM Connections Adminblast
Webinar: IBM Connections AdminblastWebinar: IBM Connections Adminblast
Webinar: IBM Connections Adminblast
panagenda
 
Webinar: IBM Connections Adminblast
Webinar: IBM Connections AdminblastWebinar: IBM Connections Adminblast
Webinar: IBM Connections Adminblast
Nico Meisenzahl
 
OpenNTF Webinar - October 2021: Return of the DOTS
OpenNTF Webinar - October 2021: Return of the DOTSOpenNTF Webinar - October 2021: Return of the DOTS
OpenNTF Webinar - October 2021: Return of the DOTS
Serdar Basegmez
 
PAC 2019 virtual Mark Tomlinson
PAC 2019 virtual Mark TomlinsonPAC 2019 virtual Mark Tomlinson
PAC 2019 virtual Mark Tomlinson
Neotys
 
What's new in SharePoint 2016
What's new in SharePoint 2016What's new in SharePoint 2016
What's new in SharePoint 2016
Giuseppe Marchi
 
Domino V10 and How to Get There - IBM Think 2019
Domino V10 and How to Get There - IBM Think 2019Domino V10 and How to Get There - IBM Think 2019
Domino V10 and How to Get There - IBM Think 2019
Dylan Redfield
 

Similar to Great new Domino features since 9.0.1FP8 - 2023 Ed.pptx (20)

Great new Domino features since 9.0.1FP8.pptx
Great new Domino features since 9.0.1FP8.pptxGreat new Domino features since 9.0.1FP8.pptx
Great new Domino features since 9.0.1FP8.pptx
 
Domino Security - not knowing is not an option - MWLUG 2015
Domino Security - not knowing is not an option - MWLUG 2015Domino Security - not knowing is not an option - MWLUG 2015
Domino Security - not knowing is not an option - MWLUG 2015
 
Connect2014 BP105: Performance Boost for your IBM Notes Client
Connect2014 BP105: Performance Boost for your IBM Notes ClientConnect2014 BP105: Performance Boost for your IBM Notes Client
Connect2014 BP105: Performance Boost for your IBM Notes Client
 
Engage 2020 - HCL Notes V11 Performance Boost
Engage 2020 - HCL Notes V11 Performance BoostEngage 2020 - HCL Notes V11 Performance Boost
Engage 2020 - HCL Notes V11 Performance Boost
 
Engage 2020 - HCL Notes V11 Performance Boost
Engage 2020 - HCL Notes V11 Performance BoostEngage 2020 - HCL Notes V11 Performance Boost
Engage 2020 - HCL Notes V11 Performance Boost
 
Engage 2018: IBM Notes and Domino Performance Boost - Reloaded
Engage 2018: IBM Notes and Domino Performance Boost - ReloadedEngage 2018: IBM Notes and Domino Performance Boost - Reloaded
Engage 2018: IBM Notes and Domino Performance Boost - Reloaded
 
Engage 2018: IBM Notes and Domino Performance Boost - Reloaded
Engage 2018: IBM Notes and Domino Performance Boost - Reloaded Engage 2018: IBM Notes and Domino Performance Boost - Reloaded
Engage 2018: IBM Notes and Domino Performance Boost - Reloaded
 
#DNUG45 - IBM Notes and Domino Performance Boost - Reloaded
 #DNUG45 - IBM Notes and Domino Performance Boost - Reloaded #DNUG45 - IBM Notes and Domino Performance Boost - Reloaded
#DNUG45 - IBM Notes and Domino Performance Boost - Reloaded
 
Connect2014: BP105 A Performance Boost for your Notes Client
Connect2014: BP105 A Performance Boost for your Notes ClientConnect2014: BP105 A Performance Boost for your Notes Client
Connect2014: BP105 A Performance Boost for your Notes Client
 
Self Healing Capabilities of Domino 10
Self Healing Capabilities of Domino 10Self Healing Capabilities of Domino 10
Self Healing Capabilities of Domino 10
 
ICON UK '13 - 15 minutes Upgrades and Other Things
ICON UK '13 - 15 minutes Upgrades and Other ThingsICON UK '13 - 15 minutes Upgrades and Other Things
ICON UK '13 - 15 minutes Upgrades and Other Things
 
Moving On Up - smaller servers and bigger performance
Moving On Up - smaller servers and bigger performanceMoving On Up - smaller servers and bigger performance
Moving On Up - smaller servers and bigger performance
 
Dutch Lotus User Group 2009 - Domino Tuning Presentation
Dutch Lotus User Group 2009 - Domino Tuning PresentationDutch Lotus User Group 2009 - Domino Tuning Presentation
Dutch Lotus User Group 2009 - Domino Tuning Presentation
 
DNUG Webcast: IBM Notes V10 Performance Boost
DNUG Webcast: IBM Notes V10 Performance BoostDNUG Webcast: IBM Notes V10 Performance Boost
DNUG Webcast: IBM Notes V10 Performance Boost
 
Webinar: IBM Connections Adminblast
Webinar: IBM Connections AdminblastWebinar: IBM Connections Adminblast
Webinar: IBM Connections Adminblast
 
Webinar: IBM Connections Adminblast
Webinar: IBM Connections AdminblastWebinar: IBM Connections Adminblast
Webinar: IBM Connections Adminblast
 
OpenNTF Webinar - October 2021: Return of the DOTS
OpenNTF Webinar - October 2021: Return of the DOTSOpenNTF Webinar - October 2021: Return of the DOTS
OpenNTF Webinar - October 2021: Return of the DOTS
 
PAC 2019 virtual Mark Tomlinson
PAC 2019 virtual Mark TomlinsonPAC 2019 virtual Mark Tomlinson
PAC 2019 virtual Mark Tomlinson
 
What's new in SharePoint 2016
What's new in SharePoint 2016What's new in SharePoint 2016
What's new in SharePoint 2016
 
Domino V10 and How to Get There - IBM Think 2019
Domino V10 and How to Get There - IBM Think 2019Domino V10 and How to Get There - IBM Think 2019
Domino V10 and How to Get There - IBM Think 2019
 

More from Darren Duke

CollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) Hackable
CollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) HackableCollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) Hackable
CollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) Hackable
Darren Duke
 
Notes, domino and the single sign on soup
Notes, domino and the single sign on soupNotes, domino and the single sign on soup
Notes, domino and the single sign on soup
Darren Duke
 
Domino Security - not knowing is not an option (2016 edition)
Domino Security - not knowing is not an option (2016 edition)Domino Security - not knowing is not an option (2016 edition)
Domino Security - not knowing is not an option (2016 edition)
Darren Duke
 
LS11 Show101
LS11 Show101LS11 Show101
LS11 Show101
Darren Duke
 
LS10 Show102
LS10 Show102LS10 Show102
LS10 Show102
Darren Duke
 
BES 4.1.x on Domino
BES 4.1.x on DominoBES 4.1.x on Domino
BES 4.1.x on Domino
Darren Duke
 
Domino 8.5 Presentation for ATLUG
Domino 8.5 Presentation for ATLUGDomino 8.5 Presentation for ATLUG
Domino 8.5 Presentation for ATLUG
Darren Duke
 

More from Darren Duke (7)

CollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) Hackable
CollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) HackableCollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) Hackable
CollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) Hackable
 
Notes, domino and the single sign on soup
Notes, domino and the single sign on soupNotes, domino and the single sign on soup
Notes, domino and the single sign on soup
 
Domino Security - not knowing is not an option (2016 edition)
Domino Security - not knowing is not an option (2016 edition)Domino Security - not knowing is not an option (2016 edition)
Domino Security - not knowing is not an option (2016 edition)
 
LS11 Show101
LS11 Show101LS11 Show101
LS11 Show101
 
LS10 Show102
LS10 Show102LS10 Show102
LS10 Show102
 
BES 4.1.x on Domino
BES 4.1.x on DominoBES 4.1.x on Domino
BES 4.1.x on Domino
 
Domino 8.5 Presentation for ATLUG
Domino 8.5 Presentation for ATLUGDomino 8.5 Presentation for ATLUG
Domino 8.5 Presentation for ATLUG
 

Recently uploaded

GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
ThomasParaiso2
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 

Recently uploaded (20)

GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 

Great new Domino features since 9.0.1FP8 - 2023 Ed.pptx

  • 1. Great new Domino features since 9.0.1FP8 Yes, *new* features. This is not IBM’s Domino anymore…. Darren Duke Chief Answerer STS
  • 3. About Me – my fave slide • Been doing this far too long….1996, R3 • Very well traveled blog https://blog.darrenduke.net • Longtime presenter, both at this and other events • Every time I think this year will be less Domino work, I’m wrong • Please, please, please attend the sponsor sessions. They have exceedingly helpful stuff for you and helped pay for this. • Speed Sponsoring is 2pm, please attend Me!!!!
  • 4. • NIFNSF (9.0.1 FP8 IF1) – Move view indexes out of the NSF (much like DAOS does for attachments) – Can remove GB’s of data for applications with lots of categorized views • One STS customer removed 40GB of views and shrank the NSF to 8GB! – Speeds up backups as your NSFs are smaller – Per NSF, again much like DAOS – See https://blog.darrenduke.net/darren/ddbz.nsf/dx/moving- domino-nif-indexes-out-of-the-nsf.htm 9.0.1 FP8
  • 5. • Mail forwarding restrictions (9.0.1 FP9) – Prevent forwarding inside or outside of the domain • These are different options, so you can allow forwarding internally, but not externally. You can also allow forwards to custom domains. – Disables the “Send copy to” rule • Run rules on existing messages – Does what it says 9.0.1 FP9
  • 6. • 64 bit Domino only from this release forward • ODS 53, 256GB behemoth NSFs!!! (BFD) • Symmetrical clustering (BFD with caveats) – Keep your clusters in sync and “repaired” automatically – Can be targeted per folder • But can’t do root folder (I think this is still correct) • Document deletion logging – Yeah really. Tell who deleted it, and yet still they will deny it! 10.0
  • 7. • Automatic dead mail processing – Yeah, only took 10 releases – No need to do the “replica deletion hack” anymore • DQL 10.0 Cont
  • 8. • AUT – Automatic upgrade of clients – Think Smart Upgrade but both smart and it upgrades • Marvel Client Essentials added • Onetime mail signatures • SSL cipher changes 10.0.1
  • 9. • Big changes under the cover to throw overboard many IBM boat anchors and/or licensed features – Move to OpenSSL – InstallAnywhere – AdoptOpenJDK • DirectorySync – New, better sync tool to keep Domino and AD users and groups in sync – Pre-req for Password Sync in 12.0 11.0
  • 10. • Option to use ID Vault password as HTTP password – So be gone, different and pesky to manage Internet Passwords • DAOS 2-tier storage – Move old DAOS attachments to cheap cloud storage • so not AWS as it isn't cheap, look at Wasabi for cheap S3 storage • Nomad for iPad official release • God awful calendar UI changes – Reverted in 12.0 – I’ve seen clients downgrade back to 10 to get rid of this 11.0 Cont
  • 11. • Server Name Indicator (SNI) Domino support – BFD – No longer does each SSL Domino Internet Site need it’s own IP address assigned – See, BFD • AES128 support for local replica encryption • Save (technically “export”) to Notes Document to PDF in client 11.0.1
  • 12. • Nomad Web, another BFD • MFA via TOTP – Would be a BFD but I dislike the implementation – And, yes, I’ve made “suggestions” as to how to “better” it • Active Directory Password Sync – Yes, you read the correctly. Another BFD. • Integrated backup and restore, another BFD – Better in 12.0.1 and even better in 12.0.2 12.0
  • 13. • Password lockout via IP address – Prevents a given attacker IP from credential spraying your server – Yes, you want this on • Let’s Encrypt native support • 64-bit Windows clients, yeah BFD – Test your stuff before you move from 32-bit • Reverted the awful R11 calendar design • Entitlement Tracking – A truly awful implementation, awful. A.W.F.U.L. – Ask me later how I really feel, as this is the PG version 12.0 cont
  • 14. • DKIM on outbound email (12.0.2 adds inbound) • Native 3rd party meeting integration – Teams, GotoMeeting, Zoom, etc. – Available as an add-on to prior versions. • Adminp auto process of name requests – Finally! • R4 & R5 sections of the NAB design are removed – If you have an R4 or R5 server, then don’t upgrade to 12.0.1 – The above line is sarcasm. 12.0.1
  • 15. • VSS support for backups, vBFD • Untrusted email flows (think DKIM inbound) • Entitlement Tracking improvements – Well, they can’t make it any worse, can they? • ICAP antivirus settings • DKIM Inbound • View rebuild improvements, 15-35% less time required • Domino Restyle • Nomad without SafeLinx 12.0.2
  • 16. • DLAU built in? – Domino License Analysis Utility – v3 of Entitlement Tracking, and it is better • AdminCentral • Installation – One-touch – Notifications! – Notes.ini location • External email warning via policy • HTTP with FIDO2 auth 14 Beta – may not make it to Gold
  • 17. • If you Google DLAU, you get this….
  • 18. Please only ask questions I know the answers too. Raise you hand in Zoom to ask a Q. See https://blog.darrenduke.net for more Domino and Security related musings/rants/thingymajigs Special thanks as always to Richard Moy and team. Without them, none of this happens. Question time!!!