HCL
Skip to main content  
 
   

ViewsUpcoming ReleasesWhat's NewSearch
  APARs
  Customer Priority
  Date modified
  Notes.ini settings
  Product area
  Platform
  Regressions (fixed)
  Regressions (identified)
  Release
  Security fixes
  ServiceNow Cases
  SPR
  Technical area
  Template fixes

by Platform Recommended Release (14.0 FP1)

ExpandExpand


2
Hide details for MIMEMIME
JACE98S37ZFixes issue where when replying to a mail that includes a graphic image, "HTMLAPI Problem converting to HTML" error occurs.
KLYH9T7NT9Fixes secuvirty vlunerability processing GIF files. See technote 1701647.
2
Hide details for MiscellaneousMiscellaneous
WWIS9FSM9UThis fix reverts the change introduced by ultra-light SPR ZYZY7ULB9P: RE / FW added as prefix each time in Ultralite mode
EPOR9TEQMDUpdated the Dojo version included in iNotes
1
Hide details for Offline (DOLS)Offline (DOLS)
SAHE9QKESTFixes issue where the DOLS plugin keeps prompting for install when using FireFox browser version 28 and later.
1
Hide details for OtherOther
CSAO9YW3F8Windows 10 support added for Notes Client. See technote 1963922:http://www-01.ibm.com/support/docview.wss?uid=swg21963922 for more...
2
Hide details for SametimeSametime
TOCL9UJJU4Fixes issue where after installing the Domino JVM security patch running Domino as a service no longer works
HANA9VMUULSametime fixes included in 9.0.1 FP4:
Defect 25501 - Chat history viewer window is not seen if the second monitor is unplugged
Defect 24386 -...
3
Hide details for SearchSearch
KLYH9QKTEDAdded Advanced Encrption Standard (AES) Galois/Counter Mode for increased security with TLS 1.2
IISA9EG33UFixes Notes Client crash wehn doin a non full text search.
NNBN9GJL7LFixes issue where the calendar search function stops working after opening another user's calendar.
31
Hide details for SecuritySecurity
FLII9P8DA5Fixes issue where the message: "Wrong password entered for old password" error incorrectly appears when the user tries to change the password from...
DKEN9RVQGDkyrtool import all sometimes reports "SECIssUpdateKeyringPrivateKey returned error 0x0720", "AVA separator not found" or "Syntax error in OID" when a...
KLYH9QKT4BNotes / Domino Support for TLS 1.2 (Transport Layer Security 1.2) with protocols: HTTP, SMTP, LDAP, POP3 & IMAP.
RGET9TSMKDAdd IP Information to HTTP Thread logs for SSL Handshake connections
MKIN9QHT5WPassing a directory to kyrtool will crash the tool
RKUR9PEDEBImplement HSTS (Http Strict Transport Security).This header informs supported browsers that the site should only be accessed over an SSL-protected...
KLYH9URNFYTLS 1.2 Client handshake request rejected by Server if server certificate chain signature type not supported by the client
KLYH9QKTBLAdded Perfect Forward Secrecy (PFS) via Ephemeral Diffie-Hellman (DHE) cipher specs for SSL/TLS
KLYH9QKTGHAdded SHA-256 cipher specs for increased security with TLS 1.2
KLYH9UQJQNRemove RC4-SHA from the default cipher list for TLS 1.2
KLYH9UFNWHNew notes.ini SSL_DISABLE_TLS_10 to support Disabling TLS1.0 for compliance reasons. Used in conjunction with existing DISABLE_SSLV3=1 allows you to...
DKEN9SSUR6Add more detailed logging for SSL/TLS connections to help in case of diagnose failed connections


ExpandExpand





  Document options
Print view

  Search
Search Advanced Search


 RSS feeds   RSS
Subscribe to the fix list


    About HCL Privacy Contact