Skip Headers

Oracle® Calendar Reference Manual
Release 2 (9.0.4)

Part Number B10891-02
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Index
Index
Go to Master Index
Master Index
Go to Feedback page
Feedback

Go to previous page
Previous
Go to next page
Next
View PDF

C
Calendar Server Parameters

This appendix lists and describes all tunable parameters available to configure your calendar server. All parameters listed are located in the initialization file $ORACLE_HOME/ocal/misc/unison.ini.

Each parameter's stated default value is used if that parameter is omitted from its configuration file. These defaults are not necessarily the optimal settings for your installation. The initialization files supplied with the software contain settings that provide a good starting point for further configuration. It is strongly recommended that for reference purposes you keep a copy, in either printed or electronic format, of these files before modification.

Configuration parameters

The types of behaviour that can be modified fall under the following sections:

The following table lists all parameters alphabetically by section.

Table C-1 unison.ini configuration parameters
Section Parameter Description

[ACE]

frameworkenable

Enable the ACE framework

 

minbufsizetocompress

Minimum buffer size for compression

 

slibcachecount

Maximum number of shared libraries per type

 

workbufsize

Buffer size for compression and encryption

[ACE_PLUGINS]

sasl_KERBEROS_V4_useridneeded or sasl_GSSAPI_useridneeded

SASL -- userID needed

 

sasl_KERBEROS_V4_mac_realm

SASL -- Kerberos realm for Mac clients

 

sasl_KERBEROS_V4_srvtab

SASL -- Path to Kerberos "srvtab" file

[ACE_PLUGINS_CLIENT]

web_attribute_name

Web authentication - user attribute name

 

web_attribute_type

Web authentication - user attribute type

 

web_attribute_valuemax

Web authentication - maximum size of user attribute name

 

web_cacheexpiresec

Web authentication time-out

 

web_cachesize

Web authentication - cache size

 

web_CAL_sharedkey

Web authentication - Web:CAL shared key

 

web_custom_script

Web authentication - custom user-ID to attribute mapping script

 

web_tmppath

Web authentication - path for custom script temporary files

[ACE_PLUGINS_SERVER]

web_CAL_sharedkey

Web authentication -- shared key

 

cs-standard_coexistence

Enable support for cs_standard authentication

[AUTHENTICATION]

admindefault

Default authentication method for administrators

 

default

Default authentication method for clients

 

keepresourcepwdincaldb

Location of resource passwords for authentication

 

servicedefault

Default authentication method for other servers

 

supported

Supported authentication methods for clients

[CLIENT]

itemcacherefreshrate

Minimum interval for refresh of user cache

 

minrefreshrate

Minimum interval for checks for new agenda entries (server-side enforcement)

 

oc_minidlerefreshrate

Minimum refresh interval of agenda entries (Oracle Connector for Outlook)

 

oc_minofflinerefreshrate

Minimum refresh interval of agenda entries for offline (Oracle Connector for Outlook)

 

securitycacherefreshrate

Minimum interval for refresh of security data cache

[CLUSTER]

excludednodes

Excluded nodes for on-line registration

 

masternode

Master node

 

remotemasternode

Remote master node

[COMPRESSION]

admindefault

Default compression method for administrators

 

default

Default compression method for clients

 

servicedefault

Default compression method for other servers

 

supported

Supported compression methods

[CONFERENCING]

enable

Enable Oracle Web Conferencing for Calendar

 

siteauthkey

Oracle Web Conferencing account password

 

siteid

Oracle Web Conferencing account ID

 

url

URL to Oracle Web Conferencing server

 

walletfile

Wallet location for connecting to Oracle Web Conferencing server

 

walletpassword

Password of SSL Wallet for connecting to Oracle Web Conferencing server

[CSM]

enable

Automatic start of CSM daemon/service

 

password

Calendar Server Manager password for remote management

 

port

Calendar Server Manager port number

[CWS]

banner

Enable message banners for mail notifications and reminders

 

dirsyncmigrate

Migrate directory user preferences

 

dirsynctime

Scheduled times for directory synchronization

 

enable

Automatic start of CWS daemon/service

 

eventsyncinterval

Set the update frequency for modified calendar data list (for synchronization tools)

 

galsyncinterval

Set the GAL update frequency

 

log_activity

Activity logging

 

log_modulesinclude

Activity logging: specifying modules

 

mailfiledelete

Automatic deletion of temporary file for last mail message

 

mailhdroriginatorfromuser

Content of the "From:" field of the mail header

 

mailhdrtoname

UTF-8 for names in "To:" field of mail header

 

mailhost

Host name of the SMTP mail server (obsolete)

 

maxnodepertask

Maximum time spent processing messaging requests

 

maxtimepernode

Maximum time spent processing requests per node

 

messaging_maxtime

Maximum time spent processing messaging requests

 

messaging_waitonerror

Maximum time spent waiting before processing messaging requests in error state

 

mimecontentcharset

Character set for content portion of mail message - Default

 

mimecontentcharset_force

Character set for content portion of mail message - Forced

 

noreqsleep

Sleep time between checks on request queue

 

noreqsleep_replication

Sleep time between checks on request queue for replication requests

 

prioritizedjobs

Prioritized unicwsd jobs

 

sendmailpath

Path name of the mail program (obsolete)

 

smsignoreerror

Errors to ignore for (SMS) notification program

 

smsnotifyprogram

Short Message Service (SMS) notification program

 

smsnotifyprogramparam

Short Message Service (SMS) notification program arguments

 

smtpmailhost

Host name of the SMTP mail server

 

smtpmailmaxcommandlinesize

Maximum size for sendmail command lines

 

smtpmailmaxrecipients

Maximum number of recipients

 

smtpmailpath

Path name of the mail program

 

smtpmailprogram

Mail program

 

startupsleep

Time to sleep on start-up

 

unixmail

Set mail transport (obsolete)

 

unixmailprogram

Mail program (obsolete)

[DAS]

dir_connectrecycletime

Set directory connections recycling frequency

 

dir_updcalonly

Allow users to update only calendar attributes

 

dir_usewritednforadmin

Use writedn and password to sign-in as administrator

 

enable

Automatic start of DAS daemon/service

 

port

Directory Access Server port

[DB]

db_files

Maximum number of database files open per user

 

db_pages

Number of pages in the database cache

[DBI]

dbi_name

Node database template

 

dbversion

Node database version

[ENCRYPTION]

admindefault

Default encryption method for administrators

 

default

Default encryption method for clients

 

needsauthenticate

Encryption methods requiring prior authentication

 

servicedefault

Default encryption method for other servers

 

supported

Supported encryption methods

[ENG]

activity

Statistics logging: user connections

 

allowpasswordchange_eventcal

Allow changing event calendar passwords

 

allowpasswordchange_reserved

Allow changing reserved users passwords

 

allowpasswordchange_resource

Allow changing resource passwords

 

allowpasswordchange_user

Allow changing user passwords

 

allowresourceconflict

Double-booking resources (server-side)

 

allowsysoplogon_capi

Allow SYSOP logons for Oracle Calendar SDK (CAPI) applications

 

allowsysoplogon_unicp

Allow SYSOP logons from unicp utilities

 

allowsysoplogon_uniical

Allow SYSOP logons from uniical

 

authcache_cachesize

Size of client sign-in cache

 

authcache_expiredelay

Time-out of entry in client sign-in cache

 

authcache_passwordsize

Size of password in client sign-in cache

 

authcache_stats

Turn on statistical logging for client sign-in cache

 

autoacceptresource

Automatic reply (to "accepted") of resources

 

calendarhostname

Cluster host name

 

capi_storage

Supported Oracle Calendar SDK version

 

coexist_cwsbasicauth

Use old CWS authentication mechanism

 

coexist_unidentifiedsessions

Support old non identifying clients

 

dac_configerrlog

Logging of configuration errors

 

dac_failederrlog

Logging of failure errors

 

dac_ignorederrlog

Logging of non-critical errors

 

dac_maxretry

SNC to DAS connection retries

 

dac_miscerrlog

Logging of miscellaneous errors

 

dir_internal_nodes

Coexistence of LDAP and non-LDAP nodes

 

eventrefreshintervals

Refresh intervals and agenda ranges

 

eventsearch_clientwindowsize

Size of the client event search result window

 

eventsearch_commentsearchlength

Search event comments

 

eventsearch_maxlookthroughlimit

Timeout for event search

 

evsearch_maxcount

Maximum number of events to return

 

gal_enable

Enable GAL

 

gal_enableldapsearch

Allow non-calendar users in GAL

 

gal_refreshinterval

Set GAL refresh interval

 

gal_view

Define GAL set of attributes

 

invalidlogin_countinterval

Set invalid sign-in counting interval

 

invalidlogin_deactivationtime

Set invalid sign-in deactivation time

 

invalidlogin_enable

Enable invalid sign-in counting mechanism

 

invalidlogin_invalidcount

Set maximum invalid sign-ins

 

itemuidmap

X.400 field for UID

 

NLS_LANG

Character set for log files

 

max_addrlogons

Number of concurrent sessions from a specific Internet address

 

maxinstances

Maximum number of instances of a recurring meeting, daily note, or day event (server-side)

 

maxsessions

Maximum number of sessions

 

maxsessionsfornode

Maximum number of sessions per node

 

max_userlogons

Maximum number of concurrent sessions by a given user

 

numsessionsstoppedpersecond

Number of engines stopped per second on shutdown

 

passwords

Case-sensitivity of passwords

 

port

Calendar Server port number

 

readlocktimeout

Maximum read lock time before termination

 

readmaxlocktime

Maximum read lock time before release

 

resourcemailmap

Resource mail mapping

 

sss_cacheexpiredelay

Time-out of entries in the server side security records cache

 

sss_cachesize

Size of server side security records cache

 

standards

Calendar standards

 

stats

Statistics logging: user sessions

 

userlookthroughlimit

Maximum number of items to search

 

usermailmap

User mail mapping

 

usermobilemap

User mobile phone number mapping

 

usermobiletypemap

User mobile phone type mapping

 

usersearchmaxreturn

Maximum number of items to return

 

usersmscprefmap

User alert preference mapping

 

utf8_autoconvert

Enable conversion of data to UTF-8 format

 

utf8_onfailprintmesg

Logging of failure to instantiate UTF-8 conversion functionality

 

writelocktimeout

Maximum write lock time before termination

 

writemaxlocktime

Maximum write lock time before release

[GENPREFS]

offlineab

Enable address books

[LCK]

lck_users

Maximum number of Engines (obsolete)

 

maxnodesperlistener

Number of lock manager listeners

[LDAP]

admin

Location of the calendar server administrators

 

admingroup

Group entry for calendar server administrators

 

attr_country

Name of the "country" attribute

 

attr_organization

Name of the "organization" attribute

 

attr_generation

Name of the "generation qualifier" attribute

 

attr_givenname

Name of the "given name" attribute

 

attr_mail

Name of the "mail" attribute

 

attr_uid

Name of the "uid" attribute

 

attrpreservelist

Attribute preserve list

 

basedn

Distinguished Name of the subtree containing calendar server entries

 

binddn

Distinguished Name used for anonymous connections

 

bindpwd

Password used for anonymous connections

 

charset

Character set used by the directory server

 

dsa

Name of directory server

 

eventcalrelativedn

Relative Distinguished Name for event calendars

 

group_dlenable

Enable support of Oracle Mail distribution lists

 

group_dlfilter

Filter for Oracle Mail distribution list

 

group_dlsearchbase

Location of Oracle Mail distribution lists

 

group_enable

Enable LDAP groups for calendar

 

groupfilter

Search filter for groups

 

groupmemberlistattribute

List of group membership attributes

 

group_membersizelimit

Maximum number of entries returned when searching for a member

 

group_searchbase

Location of groups

 

group_sizelimit

Maximum number of entries returned when searching for a group

 

host

Name of directory server host

 

mgrdn

Distinguished Name of the directory server administrator

 

port

Port number of the LDAP directory server

 

resourcerelativedn

Relative Distinguished Name for resources

 

secure-port

Port to use for SSL connections

 

security

Enable SSL connections

 

timelimit

Maximum time to wait on an LDAP call

 

writedn

Distinguished Name used for write operations

 

writednpassword

Password used for LDAP write connections

[LIMITS]

agendaview

Default agenda view

 

allowattachments

Allow agenda attachments

 

autocontrol

Minimum interval for checks for new agenda entries (client-side enforcement)

 

groupviewmax

Maximum number of users in a group view

 

mail

Enable mail notification dialog box

 

maxattachmentsize

Maximum size of attachments

 

maxfavorites

Maximum number of entries in the favorites list

 

maxmaildistr

Maximum number of people in a mail notification distribution list

 

maxpasswordage

Password aging

 

maxpersabentries

Maximum number of personal address book entries

 

maxrecur

Maximum number of instances for a repeating meeting, daily note, or day event (client-side)

 

maxremleadtime

Maximum lead time on a reminder

 

maxsearchresult

Maximum number of LDAP search results

 

maxwinopen

Maximum number of open windows

 

mincharsearch

Minimum number of characters in the Surname edit box

 

page-backward

"Previous" button in search dialogue box

 

page-forward

"Next" button in search dialogue box

 

pubgroups

Right to create public groups

 

publishab

Enable publishing of address books

 

remotemaxretry

Retry limit for remote data requests to server

 

remotewait

Retry interval for remote data requests to server

 

resourceconflicts

Double-booking resources (client-side)

 

secure-login

Secure sign-in

 

settimezone

Permission to change default time zone

 

signinmaxattempts

Maximum number of sign-in attempts

 

singlelst

Single local storage

 

ssignin

Allow automatic sign-in

 

ssigninrestrictions

Restrictions on automatic sign-in

 

userlist_login

Show multiple user matches on sign-in

[NOTIFY]

alert_instantmessaging

Instant Messaging alerts

 

alert_sms

Short Message Service (SMS) alerts

 

checkreminderinterval

Interval between checks for reminders

 

ignoreoldreminders

Reminders to ignore

 

limitremindercheck

Maximum time to check a node for reminders

 

sms

Short Message Service (SMS) alerts (obsolete)

[OUTLOOK_CONNECTOR]

eventselectbegin

Number of days preceding current date to consult or return for queries

 

eventselectend

Number of days following current date to consult or return for queries

 

multi-day-event

Allow users to create day events with a duration longer than twenty four hours

[PRODUCT]

installtype

Product installation type

 

name

Product name

 

version

Product version number

[QUOTA]

maxfolderentryperuser

Maximum number of entries in a folder

[RESOURCE_APPROVAL]

url

URL used in resource scheduling approval notifications

 

enable

Enable resource scheduling approval mechanism

[SNC]

enable

Automatic start of the SNC daemon/service

 

max_socket

Maximum number of connections

 

port

SNC daemon/service port number

 

request_chunk_size

Number of requests that are reset at a time

 

snc_so_keepalive

Idle connections

 

snc_so_rcvbuf

Size of the socket layer receive buffer

 

snc_so_sndbuf

Size of the socket layer send buffer

 

snc_tr_block

Block size for communications

 

snc_tr_recv_timeout

Time-out for received transmissions

 

snc_tr_send_timeout

Time-out for sent transmissions

 

wait_sbh

Number of minutes to wait for remote node connection

[SYS]

sys_owner

User under whom processes run (UNIX only)

[TIMEZONE]

checksum

Checksum of the time zone rules file

 

default

Default time zone

 

rules

Time zone rules

[URL]

caladmin

Location of Calendar Administrator

 

portal

Location of WEB Portal

[UTL]

backupatonce

External backup calling procedure

 

backup_timeout

Backup operation timeout

 

ca_maxsearchresult

Maximum number of LDAP search results for Calendar Admin

 

charset

Specify alternate character set for utilities

 

external_backup

Specify alternate backup utility

 

external_restore

Specify alternate restore utility

 

restore_timeout

Restore operation time-out

 

unidbfix_logfile

Specify one log-file for all unidbfix instances

[WEBLINK] and [WEBLINK-XXXXX]

browser-path-win

Browser to launch for Windows clients

 

command-description-offline

Off-line command description

 

command-description-online

On-line command description

 

command-name

Text to appear in Help menu and ToolTip

 

download-fail

Error message to display if download fails

 

download-mode

File transfer protocol

 

mode

Enabling web access

 

offline-source-mac

Source of web pages for Mac clients in off-line mode

 

offline-source-version

Version of off-line web page

 

offline-source-win

Source of web pages for Windows clients in off-line mode

 

online-url

Web page to load for clients working on-line

[YOURHOSTNAME, unidas]

connect_timeout

Timeout for connecting to directory server

 

numconnect

Number of connections to directory server

[YOURNODEID]

aliases

Node alias(es)

 

lck_dedicated

Dedicate a lock manager listener to a node

 

localnodes

Allow resources in remote nodes to appear as local

 

maxsessionsfornode

Maximum number of sessions for a node

 

name

Node name

 

timezone

Node time zone

 

version

Database version number

Product name
Section

[PRODUCT]

Parameter

name

Description

Specifies the name of the product. Set during installation, this value should not be edited or removed.

Accepted values

n/a

Default value

n/a

Product version number
Section

[PRODUCT]

Parameter

version

Description

Specifies the version number of your calendar server. Do not edit or remove this value.

Accepted values

n/a

Default value

n/a

Product installation type
Section

[PRODUCT]

Parameter

installtype

Description

Specifies the type of calendar server installation. Do not edit or remove this value.

Accepted values

Standalone

CollaborationSuite

Default value

(none)

Controlling server behaviour

Cluster host name
Section

[ENG]

Parameter

calendarhostname

Description

Specifies an alternate host name for the calendar server in cases when the system-defined host name should not be used.

The principal use for this parameter is to identify the calendar server host in UNIX environments using operating system clusters, where multiple hosts are running the calendar server in the same cluster for failover protection. In this case, you should set the value of this parameter to the name of the operating system cluster itself, rather than the name of any physical calendar server host.

Accepted values

A valid (fully-specified) host name

Default value

None

Calendar Server port number
Section

[ENG]

Parameter

port

Description

Determines the port to use for incoming network connections. This parameter is useful if there are multiple instances of a calendar server installed on the same machine.

Accepted values

A valid port number

Default value

Value entered at installation (usually 5730)

Calendar standards
Section

[ENG]

Parameter

standards

Description

A lists of supported Internet standards and related technologies, enclosed in curly braces {} and separated by commas. Do not change the value of this parameter without explicit instructions from application documentation or Oracle support personnel.

Accepted values

{} (no Oracle Calendar SDK support)

{CAPI} (Oracle Calendar SDK support with support for some ICAL2.0 attributes)

{CAPI, ICAL2.0} (Oracle Calendar SDK support and support for all IETF ICAL 2.0 attributes)

Default value

{}

Supported Oracle Calendar SDK version
Section

[ENG]

Parameter

capi_storage

Description

Specifies the version of Oracle Calendar SDK (CAPI) that the server supports. The server reads this parameter only if the value of [ENG] standards includes ICAL2.0.

Accepted values

BASIC (pre-4.0 support for Oracle Calendar SDK)

FH (support for Oracle Calendar SDK (CAPI) 1.0)

OPTFH (support for Oracle Calendar SDK (CAPI) 1.1 and higher)

Default value

OPTFH

User under whom processes run (UNIX only)
Section

[SYS]

Parameter

sys_owner

Description

For UNIX only, this parameter specifies the user under whom the calendar server processes run. In all cases, the calendar server executes services with the effective user controlling security set to unison.

Under NT, at installation, all services are set to run as System Account. After installation, is it possible to change the service settings and make them run as a specific account.

Accepted values

(UNIX)

unison

root

Default value

(UNIX)

unison

Calendar Server Manager password for remote management
Section

[CSM]

Parameter

password

Description

Specifies the password needed to access the Calendar Server Manager for remote management of the calendar server. For standalone Calendar Server installations only. This is not needed if you are using the Oracle Internet Directory as part of the Oracle Collaboration Suite.

You must encrypt the password using the uniencrypt utility before entering it in the unison.ini file. See the uniencrypt documentation in Appendix F, "Calendar Server Utilities". The encrypted password must be preceded by the encryption method used to generate it and enclosed in double-quotes.

Accepted values

"{STD}<encrypted_value>"

Default value

None

Calendar Server Manager port number
Section

[CSM]

Parameter

port

Description

Determines the port to use for incoming CSM network connections. This parameter is useful if there are multiple instances of a calendar server installed on the same machine.

Accepted values

A valid port number

Default value

Value entered at installation (usually 5734)

Automatic start of CSM daemon/service
Section

[CSM]

Parameter

enable

Description

Determines whether unicsmd, the Calendar Server Manager daemon/service, automatically starts when the calendar server is brought up. You must set this to TRUE if you want to manage (start and stop operations) your server remotely.

Accepted values

TRUE (start unicsmd automatically)

FALSE (do not start unicsmd automatically)

Default value

TRUE

Automatic start of CWS daemon/service
Section

[CWS]

Parameter

enable

Description

Determines whether unicwsd, the Corporate-Wide Services daemon/service, automatically starts when the calendar server is brought up. You must set this to TRUE if your server configuration has multiple nodes or if mail notification is used.

Accepted values

TRUE (start unicwsd automatically)

FALSE (do not start unicwsd automatically)

Default value

TRUE

Automatic start of the SNC daemon/service
Section

[SNC]

Parameter

enable

Description

Determines whether unisncd, the Synchronous Network Connections daemon/service, automatically starts when the calendar server is brought up. You must set this to TRUE if your server configuration contains multiple nodes or uses a directory server. If set to FALSE, the CWS daemon/service will also not start.

Accepted values

TRUE (start unisncd automatically)

FALSE (do not start unisncd automatically)

Default value

TRUE

SNC daemon/service port number
Section

[SNC]

Parameter

port

Description

Determines the port to use for incoming SNC network connections. This parameter is useful if there are multiple instances of a calendar server installed on the same machine.

Accepted values

A valid port number

Default value

Value entered at installation (usually 5731)

Automatic start of DAS daemon/service
Section

[DAS]

Parameter

enable

Description

Determines whether unidasd, the Directory Access daemon/service, automatically starts when the calendar server is brought up. The unidasd daemon/service is required only for installations that connect to a directory server.

Accepted values

TRUE (start unidasd automatically)

FALSE (do not start unidasd automatically)

Default value

FALSE

Directory Access Server port
Section

[DAS]

Parameter

port

Description

Determines the port to use for incoming DAS network connections. This parameter is useful if there are multiple instances of a calendar server installed on the same machine.

Accepted values

Any value in the range 1 to 65535

Default value

Value entered at installation (usually 5732)

Time to sleep on start-up
Section

[CWS]

Parameter

startupsleep

Description

Specifies the number of seconds the Corporate-Wide Services daemon/service waits (sleeps) at start-up before attempting to process any requests. This delay is intended to provide enough time for the SNC daemon/service to start up and establish the necessary connections to nodes. Increasing the value of this parameter may be necessary for servers with many nodes or connections, or where the bandwidth is low.

Accepted values

A positive integer

Default value

300

Sleep time between checks on request queue
Section

[CWS]

Parameter

noreqsleep

Description

Specifies the number of seconds the Corporate-Wide Services daemon/service waits (sleeps) when there are no requests in the local queue. After that time, the unicwsd again checks its queue for pending requests. This setting affects how long it takes to propagate data, such as reminders, to other nodes. A low value may slow down the uniengd.

Accepted values

A positive integer

Default value

15

Sleep time between checks on request queue for replication requests
Section

[CWS]

Parameter

noreqsleep_replication

Description

Specifies the number of seconds the Corporate-Wide Services daemon/service waits (sleeps) when there are no replication requests in the local queue. After that time, the unicwsd again checks its queue for pending requests. This setting affects how long it takes to propagate data, such as remote user invitations, to other nodes. A low value may slow down the uniengd.

Accepted values

A positive integer

Default value

60

Maximum time spent processing requests per node
Section

[CWS]

Parameter

maxtimepernode

Description

Determines the maximum time, in seconds, that the CWS daemon/service spends processing requests for the same node. After it processes each request, the CWS daemon/service checks the total time it has spent processing requests for the node. If the total time exceeds maxtimepernode, the CWS daemon/service moves on to processing requests from another node, even if the current request queue is not empty. This ensures that the CWS daemon/service treats all nodes fairly, and ensures a more uniform replication delay for calendar data.

Accepted values

A positive integer

Default value

30

Maximum time spent processing messaging requests
Section

[CWS]

Parameter

messaging_maxtime

Description

Determines the maximum time, in seconds, that the CWS daemon/service spends processing messaging (mail, alert, and Web conferencing) requests. After it processes each messaging request, the CWS daemon/service checks the total time it has spent processing these types of requests for the node. If the total time exceeds messaging_maxtime, the CWS daemon/service moves on to processing requests from another node, even if the current request queue is not empty. This ensures that the CWS daemon/service treats all nodes fairly, and ensures a more uniform replication delay for calendar data.

Accepted values

A positive integer

Default value

30

Maximum time spent waiting before processing messaging requests in error state
Section

[CWS]

Parameter

messaging_waitonerror

Description

Determines the maximum time, in seconds, that the CWS daemon/service will wait before trying to process a messaging request (mail, alert, or Web conferencing) in an error state.

Accepted values

A positive integer

Default value

60

Maximum number of nodes a CWS task will manage
Section

[CWS]

Parameter

maxnodepertask

Description

Determines the maximum number of nodes a Corporate Wide Server task can service. If more than 20 nodes exist, a second unicwsd task will be started.

Accepted values

A positive integer

Default value

20

Prioritized unicwsd jobs
Section

[CWS]

Parameter

prioritizedjobs

Description

Specifies the list of jobs that should have a CWS task associated to it. By default there will be two CWS tasks handling jobs, one dedicated to replication, the other handling all other jobs, including e-mail and server side reminders.

For example, in an environment where there are very few replication requests, but many server side reminders to send, the administrator may want to have a CWS dedicated to server side reminders, in which case this parameter should be set to {SSR}. To associate a task with Replications and another with Server Side Reminders, set this parameter to {Replication,SSR}.

One must be careful when dedicating a CWS task to a particular job, since the CWS would require more engines. Each CWS task will have one process per prioritized job. Each CWS task will start an engine to each node that it serves. The possible jobs and their meaning are:

Replication: Node to node data replication

Messaging: Messaging requests for e-mail, wireless alerts, Web conferencing, etc.

SSR: Server side reminders

Snooze: Handling snoozed requests

DirSync: Synchronizing with OiD

EventSync: Updating synchronization data for events recently modified.

GALSync: Synchronizing the Global Access List.

The list specified must contain valid job names separated by commas and enclosed in {}. Example: {Replication, Messaging}.

Accepted values

Replication

Messaging

SSR

Snooze

DirSync

EventSync

GALSync

Default value

{Replication}

Scheduled times for directory synchronization
Section

[CWS]

Parameter

dirsynctime

Description

Specifies a list of times when the automatic directory synchronization should be executed. This should be set to non peak hours as much as possible.

Accepted values

A list of times in 24 hour format, separated by commas and enclosed in {}. Example:

{ 03:00, 22:00 }

Default value

{ 05:00 }

Migrate directory user preferences
Section

[CWS]

Parameter

dirsyncmigrate

Description

Determines whether the user preferences should be migrated from the directory to the calendar database. This parameter will be set and removed automatically during the upgrade process. Do not set this parameter manually unless it's advised by Oracle support personnel, data corruption may occur.

Accepted values

TRUE (Migrate)

FALSE (Don't migrate)

Default value

FALSE

Interval between checks for reminders
Section

[NOTIFY]

Parameter

checkreminderinterval

Description

Determines the interval, in minutes, that the CWS daemon/service waits between checks for reminders.

Accepted values

A positive integer

Default value

2

Reminders to ignore
Section

[NOTIFY]

Parameter

ignoreoldreminders

Description

Determines which reminders the CWS daemon/service ignores when it checks for reminders. It ignores all reminders older than the number of minutes (from the current time) specified by this parameter.

Accepted values

A positive integer

Default value

30

Maximum time to check a node for reminders
Section

[NOTIFY]

Parameter

limitremindercheck

Description

Specifies the maximum amount of time, in seconds, that the CWS daemon/service spends at one time checking a node for reminders.

Accepted values

A positive integer

Default value

30

Number of connections to directory server
Section

[<YOURHOSTNAME>,unidas]

Parameter

numconnect

Description

Specifies the number of connections to establish to the directory server. A number of variables must be considered when setting this parameter:

- the unisncd could be down

- there is not enough available unidasd servers

- there were too many concurrent connection requests

- the number of unidasd server to be spawned has not

been reached

The last two may be temporary.

Accepted values

Any positive integer up to a maximum value of 255

Default value

5

Timeout for connecting to directory server
Section

[<YOURHOSTNAME>,unidas]

Parameter

connect_timeout

Description

Determines the number of seconds the unisncd will wait before returning a timeout error when attempting to start the unidasd to connect to the directory server.

Accepted values

0 (no timeout)

A positive integer

Default value

10

SNC to DAS connection retries
Section

[ENG]

Parameter

dac_maxretry

Description

Specifies the maximum number of retries the SNC daemon/service makes when attempting to establish a connection to the DAS daemon/service.

Accepted values

0 (no retries)

Any positive integer up to a maximum value of 231

Default value

3

Maximum number of connections
Section

[SNC]

Parameter

max_socket

Description

Specifies the maximum number of connections the SNC daemon/service brokers among nodes in the node network.

Consult Oracle Support before setting this parameter. In most cases you instantiate all of the connections configured in the nodes.ini file. In certain configurations where you have a large number of nodes on the same machine, this parameter reduces the number of connections used, and thereby the amount of memory required, to instantiate the node network. Each connection has a socket and a uniengd process associated with it so the fewer the connections, the fewer the number of processes and sockets required. See Oracle Calendar Administrator's Guide for guidelines on the number of connections to configure in the nodes.ini file.

Set this parameter high enough to ensure there is at least one connection from each node in the network to every other node in the network. Tune based on usage statistics.

The [<YOURHOSTNAME>, unidas] numconnect parameter configures the total number of connections to the DAS daemon/service that the SNC daemon/service brokers.

Accepted values

(UNIX)

A positive integer up to the maximum imposed by the following equation:

<flimit> - <#nodes> - 5 - numconnect

where:

  • <flimit> is the maximum number of open files allowed per process, a limit imposed by the operating system
  • <#nodes> is the number of included nodes in the node network
  • numconnect is the value of the [<YOURHOSTNAME>,unidas] numconnect parameter

    This equation ensures the SNC daemon/service has sufficient resources to establish connections to both nodes and to the DAS daemon/service. A value well under this maximum is recommended to avoid possible problems related to values close to operating system limits.

    (NT)

    A positive integer up to a maximum value of 250.

Default value

(UNIX)

<flimit> - <#nodes> - 5 - numconnect

(NT)

250

Number of minutes to wait for remote node connection
Section

[SNC]

Parameter

wait_sbh

Description

Specifies the number of minutes to wait if the SNC daemon/service is not able to connect to a remote node.

Accepted values

A positive integer

Default value

5

Number of requests that are reset at a time
Section

[SNC]

Parameter

request_chunk_size

Description

Specifies the number of requests that are reset at a time by the SNC daemon/service. When the SNC daemon/service establishes a connection, it examines the request queue of each local node and resets all requests labelled CANTSERVICE to NOTSERVICED. To minimize the time that another process may be made to wait for access to the node database while the SNC daemon/service resets the request queue (which is in the node database), this parameter allows the resetting to be performed in "chunks" of requests.

Accepted values

A positive integer

Default value

25

Block size for communications
Section

[SNC]

Parameter

snc_tr_block

Description

Specifies the block size, in bytes, to use for communications between a uniengd server and a unidasd server. Do not change this value without first consulting Oracle support.

Accepted values

0 (use internal default value)

A positive integer

Default value

0

Time-out for received transmissions
Section

[SNC]

Parameter

snc_tr_recv_timeout

Description

Specifies the time-out value, in seconds, for received transmissions.

Accepted values

0 (require an immediate response)

A positive integer

Default value

5

Time-out for sent transmissions
Section

[SNC]

Parameter

snc_tr_send_timeout

Description

Specifies the time-out value, in seconds, for sent transmissions.

Accepted values

0 (require an immediate response)

A positive integer

Default value

0

Size of the socket layer receive buffer
Section

[SNC]

Parameter

snc_so_rcvbuf

Description

Specifies the size, in bytes, of the socket layer receive buffer. Do not change this value without first consulting Oracle support.

Accepted values

0 (use internal default value)

A positive integer

Default value

0

Size of the socket layer send buffer
Section

[SNC]

Parameter

snc_so_sndbuf

Description

Specifies the size, in bytes, of the socket layer send buffer. Do not change this value without first consulting Oracle support.

Accepted values

0 (use internal default value)

A positive integer

Default value

0

Idle connections
Section

[SNC]

Parameter

snc_so_keepalive

Description

Determines whether or not the system keeps idle connections active.

If this parameter is set to TRUE, a network packet is sent periodically to determine whether or not the process on the other end of an idle connection is still running. If no acknowledgment is received from that process within a specified period of time, it is assumed to have terminated and the connection is no longer maintained.

If this parameter is set to FALSE, periodic checking on idle connections is not done, and the connections are maintained indefinitely.

Accepted values

TRUE (check idle connections)

FALSE (do not check idle connections)

Default value

TRUE

Statistics logging: user connections
Section

[ENG]

Parameter

activity

Description

Specifies whether or not to log signons and signoffs to the calendar server. The resulting log is useful for tracking server usage and for monitoring possible security violations. If you enable logging, you should closely monitor the size of the log file ($ORACLE_HOME/ocal/log/act.log), as it can grow quickly.

Accepted values

TRUE (enable logging)

FALSE (disable logging)

Default value

FALSE

Statistics logging: user sessions
Section

[ENG]

Parameter

stats

Description

Specifies whether or not to log user session statistics (CPU consumption, user wait times, and network traffic). If you enable logging, you should closely monitor the size of the log file ($ORACLE_HOME/ocal/log/stats.log), as it can grow quickly.

Accepted values

TRUE (enable logging)

FALSE (disable logging)

Default value

FALSE

Character set for log files
Section

[ENG]

Parameter

NLS_LANG

Description

Defines the character set to use for data in log files. For example, if you set this parameter to MSCP932, the server will print all of the logs in the $ORACLE_HOME/ocal/log directory in MSCP932.

This parameter is only checked if [ENG] utf8_autoconvert is set to TRUE.

If this parameter is set to a character set different from the one used for the clients, two character sets will have to be loaded into memory instead of one. Using two different character sets increases the amount of memory required and can affect performance.

Accepted values

See accepted values of [CWS] mimecontentcharset.

Default value

.WE8ISO8859P1

 


Note:

Initial versions of Oracle Calendar Release 2 (9.0.4) used US7ASCII as the default value for NLS_LANG. US7ASCII does not support several accented characters, so .WE8ISO8859P1 was implemented starting with Patch Set 1. If your version of Oracle Calendar server precedes Patch Set 1 and uses US7ASCII as the default, it is recommended that you set NLS_LANG to .WE8ISO8859P1.


Activity logging
Sections

[CWS]

Parameter

log_activity

Description

Determines whether activity information of the unicwsd daemon/service are logged for the modules specified in the list log_modulesinclude. Depending on which modules and the number of modules for which activity information is being logged, this may cause the log file to grow rapidly and should only be used for a short time for testing or debugging purposes. If the list specified by log_modulesinclude is empty, no information will be logged.

The log file is located in the log directory ($ORACLE_HOME/ocal/log/cws.log).

Accepted values

TRUE (enable activity logging)

FALSE (disable activity logging)

Default value

FALSE

Activity logging: specifying modules
Sections

[CWS]

Parameter

log_modulesinclude

Description

Specifies the list of modules for which the logging of activity information should be allowed. By default the list is empty, so, for instance, setting log_activity=TRUE will not generate any activity logging unless the specific activity modules are included in the list.

Accepted values

A list of one or more of the following, separated by commas and enclosed in {}:

CWS_DIRSYNC

CWS_EVENTSYNC

CWS_MESSAGING

CWS_REPL

CWS_SCHEDULER

CWS_SNOOZE

CWS_SSR

Default value

{ }

Logging of failure errors
Section

[ENG]

Parameter

dac_failederrlog

Description

Determines whether errors related to directory server access that appear in the client interface as "unexpected error" are logged to the $ORACLE_HOME/ocal/log/eng.log file.

Accepted values

TRUE (enable logging)

FALSE (disable logging)

Default value

TRUE

Logging of configuration errors
Section

[ENG]

Parameter

dac_configerrlog

Description

Determines whether three directory server access errors are logged to the $ORACLE_HOME/ocal/log/eng.log file. The three errors are: "unable to connect to the SNC daemon/service," "no connections to the directory access (DAS) daemon/service are currently available," and "the number of retries to obtain a connection has been attained; no connections to the directory access (DAS) daemon/service are configured."

Accepted values

TRUE (enable logging)

FALSE (disable logging)

Default value

TRUE

Logging of miscellaneous errors
Section

[ENG]

Parameter

dac_miscerrlog

Description

Determines whether three types of directory server access errors related to the client are logged to the $ORACLE_HOME/ocal/log/eng.log file. The three errors are: password discrepancy due to changes made in the directory server through another application; an LDAP client-side error; an LDAP server-side error.

Accepted values

TRUE (enable logging)

FALSE (disable logging)

Default value

TRUE

Logging of non-critical errors
Section

[ENG]

Parameter

dac_ignorederrlog

Description

Determines whether non-critical directory server access errors are logged to the $ORACLE_HOME/ocal/log/eng.log file.

Accepted values

TRUE (enable logging)

FALSE (disable logging)

Default value

TRUE

Logging of failure to instantiate UTF-8 conversion functionality
Section

[ENG]

Parameter

utf8_onfailprintmesg

Description

Determines whether an error message is logged to $ORACLE_HOME/ocal/log/eng.log if the server is unable to instantiate UTF-8 conversion functionality for a given user session. Enough information is logged in the error message to determine why the functionality could not be created.

Accepted values

TRUE (log an error message)

FALSE (do not log an error message)

Default value

TRUE

Enable conversion of data to UTF-8 format
Section

[ENG]

Parameter

utf8_autoconvert

Description

Determines whether input data from the clients is converted and stored in UTF-8 format by the server.

WARNING: Setting this parameter to FALSE can have adverse effects in installations that support clients on more than one platform or of more than one language.

Accepted values

TRUE (convert input data to UTF-8)

FALSE (do not convert input data)

Default value

TRUE

Number of pages in the database cache
Section

[DB]

Parameter

db_pages

Description

Specifies the number of pages for the database cache. The greater the value, the greater the amount of memory used and the better the performance. As the number increases beyond a certain point, the returns on performance enhancement diminish.

Accepted values

A positive integer

Default value

8

Maximum number of database files open per user
Section

[DB]

Parameter

db_files

Description

Specifies the number of database files that may be open at any time for one user session. Increasing this number can improve performance in cases where this limit is repeatedly encountered.

Accepted values

A positive integer up to the maximum set by the operating system for number of open files per process.

Default value

(UNIX)

30

(NT)

170

Node database template
Section

[DBI]

Parameter

dbi_name

Description

Specifies the name of an empty node database to use as a template for node creation. Set during installation, this value should not be edited or removed.

Accepted values

n/a

Default value

n/a

Node database version
Section

[DBI]

Parameter

dbversion

Description

Specifies the node database version number. Set during installation, this value should not be edited or removed.

Accepted values

n/a

Default value

n/a

Database version number
Section

[<YOURNODEID>]

Parameter

version

Description

Specifies the version of the node database. This is a reference value set automatically during node creation. It must NEVER be manually edited.

Accepted values

n/a

Default value

n/a

Specify alternate backup utility
Section

[UTL]

Parameter

external_backup

Description

Specifies an alternate backup utility for unidbbackup to invoke. The server uses the value of this parameter to construct the following command line:

<external_backup value> [-f] -s <src> -d <dst>

where

  • <external_backup value> is the value of this parameter
  • -f indicates that the source is a file (absence of this flag indicates the source is a directory)
  • -s specifies the source to back up (<src> may be any valid file or directory name)
  • -d specifies the destination for the backup (<dst> may be any valid file or directory name)

    The generated command line must be valid. It may be that you require an intermediate script to take this command line, create one which is valid, and then invoke the valid one. In this case, set the value of external_backup to the appropriate value for invoking the intermediate script.

Accepted values

A valid path and file name

Default value

None

Specify alternate restore utility
Section

[UTL]

Parameter

external_restore

Description

Specifies an alternate restore utility for unidbrestore to invoke. The server uses the value of this parameter to construct the following command line:

<external_restore value> [-f] -s <src> -d <dst>

where

  • <external_restore value> is the value of this parameter
  • -f indicates that the source is a file (absence of this flag indicates the source is a directory)
  • -s specifies the source to restore (<src> may be any valid file or directory name)
  • -d specifies the destination for the restore process (<dst> may be any valid file or directory name)

    The generated command line must be valid. It may be that you require an intermediate script to take this command line, create one which is valid, and then invoke the valid one. In this case, you set the value of external_restore to the appropriate value for invoking the intermediate script.

Accepted values

A valid path and file name

Default value

None

Backup operation timeout
Section

[UTL]

Parameter

backup_timeout

Description

Sets the maximum time, in seconds, that unidbbackup will keep any node database locked when using an external backup utility. If a node database is locked for longer than this value, unidbbackup will abort the entire backup operation. This parameter is only used when an alternate backup utility is specified using the [UTL] external_backup parameter. When the unidbbackup utility backs up the calendar database itself, the node backup time is not limited.

Note that the total backup time can easily exceed this value when multiple nodes are involved, since each individual node can take up to this amount of time.

Accepted values

A positive integer

Default value

3600

Restore operation time-out
Section

[UTL]

Parameter

restore_timeout

Description

Sets the time-out, in seconds, for the restore operation on the database when using an external restore utility. If the restore operation lasts longer than this value, it will be aborted. This parameter is only used when an alternate restore utility is specified using the [UTL] external_restore parameter.

Accepted values

A positive integer

Default value

3600

External backup calling procedure
Section

[UTL]

Parameter

backupatonce

Description

This parameter controls how the backup is done when the external_backup parameter is specified.

When set to TRUE, unidbbackup will invoke external_backup only once with a path set to the calendar installation directory. If external_backup is not set, this parameter has no effect. The complete set of nodes are locked while this is taking place. It is recommended to set this parameter to TRUE only when external_backup is very fast.

When set to FALSE, unidbbackup will invoke external_backup for each node database directory and for the misc directory. Each node is locked one after the other while it is backed up.

Accepted values

TRUE (call backup once)

FALSE (call backup for each node)

Default value

FALSE

Specify one log-file for all unidbfix instances
Section

[UTL]

Parameter

unidbfix_logfile

Description

Specifies the log file for writing logging output of the unidbfix utility. By default, the name of the log file that the unidbfix utility writes to is based on the node being processed. This is needed in order to run many instances of unidbfix simultaneously for different nodes.

Using this parameter forces all logging information for all nodes to be logged in the same file. This parameter exists only for compatibility reason and if unidbfix is run on different nodes concurrently, using this parameter is not recommended.

Accepted values

Any valid path and file name

Default value

(None)

Specify alternate character set for utilities
Section

[UTL]

Parameter

charset

Description

This parameter will force all utilities that are run locally to have character set translation using this character set rather than the character set of the current locale environment. This is intended to be used when the detected character set is not the right one.

Once this parameter is specified, all utilities will use this character set. Whether a Windows telnet client or a Unix or Linux telnet client is used, both will use this same character set when accessing the calendar server. Make sure the telnet session is compatible with this character set in order to avoid strange behaviour.

Accepted values

See accepted values of [CWS] mimecontentcharset.

Default value

(None)

Node alias(es)
Section

[<YOURNODEID>]

Parameter

aliases

Description

Specifies the name or names of the nodes configured on a server. When multiple nodes are configured on a server, users must indicate to which node they want to connect. Since, in general, a name is easier to remember than a numeric node-ID, aliases can be configured.

Accepted values

A list of one or more aliases to a maximum of 255 characters, where each alias is an alphanumeric string containing at least one letter and no spaces, and each alias in the list is separated from the next by a comma.

Default value

None

Node name
Section

[<YOURNODEID>]

Parameter

name

Description

Specifies the name of the root directory for the node database found under $ORACLE_HOME/ocal/db/nodes/<name>. The value of this parameter is automatically generated during node creation. The first node created is labelled `N0', the second `N1', and following up to `N9'. Subsequent nodes continue the cycle through the alphabet from O to Z and then from A to L.

Accepted values

A code composed of a letter (A-Z) and a number (0-9)

Default value

n/a

Node time zone
Section

[<YOURNODEID>]

Parameter

timezone

Description

Indicates the time zone of the node. The server sets this parameter when it creates the node. Its value should never be changed.

The server sets this parameter to either the time zone specified by the administrator upon creation of the node, or, if the administrator does not specify one, the value of the [TIMEZONE] default parameter.

The timezone parameter allows nodes in a node network to have different time zones.

Accepted values

n/a

Default value

None

Coexistence of LDAP and non-LDAP nodes
Section

[ENG]

Parameter

dir_internal_nodes

Description

Identifies all nodes with an internal directory in an installation where the network requires the coexistence of nodes using an LDAP directory and those with their own internal directory. This parameter is only used where the Calendar Server is installed in standalone mode.

Accepted values

Valid node-IDs, separated by a comma and enclosed within {}. For example: dir_internal_nodes = {10000,10001}

Default value

None

User mail mapping
Section

[ENG]

Parameter

usermailmap

Description

Specifies the attribute in the user record that contains users' e-mail addresses. For installations using the calendar server's internal directory only (no LDAP directory).

Accepted values

A valid X.400 key

Default value

"O"

Resource mail mapping
Section

[ENG]

Parameter

resourcemailmap

Description

Specifies the attribute in the resource record that contains resources' e-mail addresses. For installations using the calendar server's internal directory only (no LDAP directory).

Accepted values

A valid X.400 key

Default value

"O"

User mobile phone number mapping
Section

[ENG]

Parameter

usermobilemap

Description

Specifies the attribute in the user record that contains users' mobile phone numbers. For installations using the calendar server's internal directory only (no LDAP directory).

Accepted values

A valid X.400 key

Default value

"R"

User mobile phone type mapping
Section

[ENG]

Parameter

usermobiletypemap

Description

Specifies the attribute in the user record that contains users' mobile phone types. For installations using the calendar server's internal directory only (no LDAP directory).

Accepted values

A valid X.400 key

Default value

"N"

User alert preference mapping
Section

[ENG]

Parameter

usersmscprefmap

Description

Specifies the attribute in the user record that contains users' preferred notification formats. For installations using the calendar server's internal directory only (no LDAP directory).

Accepted values

A valid X.400 key

Default value

"OU3"

X.400 field for UID
Section

[ENG]

Parameter

itemuidmap

Description

Determines which X.400 field holds the calendar server unique UID. Installations requiring 64 bytes for this information can use the two X.400 fields OU1 and OU2. Do not change the value of this parameter once it has been set. Doing so may result in database corruption. For installations using the calendar server's internal directory only.

Accepted values

A valid X.400 key

OU1_OU2

Default value

"P"

Maximum number of items to search
Section

[ENG]

Parameter

userlookthroughlimit

Description

Specifies the maximum number of items (users or resources) the calendar server searches through before ending a search and returning the results to the client.

Accepted values

Any positive integer up to a maximum value of (232-1)

Default value

232-1

Maximum number of items to return
Section

[ENG]

Parameter

usersearchmaxreturn

Description

Specifies the maximum number of items (users or resources) in a search result. Once the search result contains this number of items, the server ends the search and returns the results to the client.

Accepted values

Any positive integer up to a maximum value of (232-1)

Default value

232-1

Timeout for event search
Section

[ENG]

Parameter

eventsearch_maxlookthroughlimit

Description

Specifies the maximum time in milliseconds to spend searching events. For native clients version 5.0 or greater.

Accepted values

A positive integer

Default value

5000

Maximum number of events to return
Section

[ENG]

Parameter

evsearch_maxcount

Description

Specifies the maximum number of events to return from a search. For native clients version 5.0 or greater.

Accepted values

A positive integer greater than 10.

Default value

25

Search event comments
Section

[ENG]

Parameter

eventsearch_commentsearchlength

Description

Specifies the maximum number of bytes to search through in an event's comments, starting at the beginning. For native clients version 5.0 or greater.

Accepted values

0 (Disables searching in comments)

A positive integer

Default value

4096

Set mail transport (obsolete)
Section

[CWS]

Parameter

unixmail

Description

This parameter is obsolete and no longer used.

Mail program
Section

[CWS]

Parameter

smtpmailprogram

Description

Specifies the mail utility for transferring messages to the SMTP mail server. This parameter supersedes unixmailprogram. For backward compatibility, if smtpmailprogram is not set, and a value for the unixmailprogram parameter can be found, that value is used.

Accepted values

(UNIX:)

sendmail

postmail

(NT:)

sendmail.exe

Default value

(UNIX:)

sendmail

(NT:)

sendmail.exe

Mail program (obsolete)
Section

[CWS]

Parameter

unixmailprogram

Description

This parameter is superseded by [CWS] smtpmailprogram.

Path name of the mail program
Section

[CWS]

Parameter

smtpmailpath

Description

Specifies the directory path name of the local mail utility. This parameter supersedes unixmailpath. For backward compatibility, if smtpmailpath is not set, and a value for the unixmailpath parameter can be found, that value is used.

Accepted values

A valid path name

Default value

(UNIX)

/usr/lib

(NT)

$ORACLE_HOME/ocal/bin

Path name of the mail program (obsolete)
Section

[CWS]

Parameter

sendmailpath

Description

This parameter is superseded by [CWS] smtpmailpath.

Host name of the SMTP mail server
Section

[CWS]

Parameter

smtpmailhost

Description

Specifies the name of the host on which the SMTP mail server is running. This parameter is meaningful only under NT. It supersedes [CWS] mailhost. For backward compatibility, if smtpmailhost is not set, then the mailhost parameter value is used, if it exists.

Accepted values

A valid host name

Default value

The host name of the machine on which the calendar server is running.

Host name of the SMTP mail server (obsolete)
Section

[CWS]

Parameter

mailhost

Description

This parameter is superseded by [CWS] smtpmailhost.

Maximum number of recipients
Section

[CWS]

Parameter

smtpmailmaxrecipients

Description

Specifies the maximum number of recipients for a mail message. If a mail is to be sent with more recipients than the value of this parameter, the CWS will split the list of recipients and call the sendmail program multiple times.

See also the [CWS] smtpmailmaxcommandlinesize parameter.

Accepted values

A positive integer

Default value

100

Maximum size for sendmail command lines
Section

[CWS]

Parameter

smtpmailmaxcommandlinesize

Description

Specifies the maximum size of the buffer passed to the sendmail program as a command-line argument. If the buffer size required is larger than this value, the CWS will split the list of recipients and call the sendmail program multiple times.

See also the [CWS] smtpmailmaxrecipients parameter.

Accepted values

A positive integer

Default value

1024

Automatic deletion of temporary file for last mail message
Section

[CWS]

Parameter

mailfiledelete

Description

Determines whether the temporary file containing the last sent mail message is deleted after the mail is sent. This parameter may be useful to check the calendar server behaviour if you are experiencing a problem with mail delivery.

The temporary file in which the server writes the last mail message can be found at $ORACLE_HOME/ocal/tmp/MAILMSG.

Accepted values

TRUE (delete mail messages automatically)

FALSE (do not delete mail messages automatically)

Default value

TRUE

Content of the "From:" field of the mail header
Section

[CWS]

Parameter

mailhdroriginatorfromuser

Description

Determines whether the "From:" field of the mail header is the e-mail address of the sender.

Accepted values

TRUE ("from" field is same as "reply-to" field)

FALSE ("from" field is set to "unison,unison")

Default value

TRUE

UTF-8 for names in "To:" field of mail header
Section

[CWS]

Parameter

mailhdrtoname

Description

Determines whether or not to include names along with addresses in the "To:" field of the mail header. While addresses are constructed using ASCII characters (and hence present no display problem for mail readers), names may contain non-ASCII characters. In cases where the mail reader is unable to display the non-ASCII characters properly, it may be preferable to simply remove the names from the "To:" field altogether.

Accepted values

TRUE (include names)

FALSE (do not include names)

Default value

TRUE

Character set for content portion of mail message - Default
Section

[CWS]

Parameter

mimecontentcharset

Description

This parameter determines the default character set to use to encode the content and subject portion of all MIME mail messages sent by the CWS daemon/service. Normally, the character set used for notification mail messages depends on the sending client application or, for mail reminders, the destination user's language.

But if the destination language is not supported, the character set defined by this parameter will be used.

Accepted values

UTF8

WE8ISO8859P1

English:

US7ASCII

WE8MSWIN1252

AL32UTF8

WE8ISO8859P15

Brazilian Portuguese, French, German, Italian:

WE8ISO8859P1

WE8MSWIN1252:

AL32UTF8

WE8ISO8859P15

Japanese:

ISO2022-JP

JA16EUC

JA16SJIS

AL32UTF8

Korean:

KO16MSWIN949

KO16KSC5601

AL32UTF8

Simplified Chinese:

ZHS16CGB231280

ZHS16GBK

ZHS32GB18030

AL32UTF8

Traditional Chinese:

ZHT16MSWIN950

ZHT16BIG5

ZHT16HKSCS

AL32UTF8

Other values:

"MAC-ROMAN"

"ISO-8859-1"

Note that the enclosing quotation marks must be present.

Default value

"ISO-8859-1"

Character set for content portion of mail message - Forced
Section

[CWS]

Parameter

mimecontentcharset_force

Description

Forces the character set used to encode the content and subject portion of all MIME mail messages sent by the CWS daemon/service to that defined by this parameter.

Accepted values

See accepted values of [CWS] mimecontentcharset.

Default value

None

Enable message banners for mail notifications and reminders
Section

[CWS]

Parameter

banner

Description

Determines whether or not to include message banners at the end of notification e-mail messages sent to users. The default banners are defined in files contained in the $ORACLE_HOME/ocal/etc/banner directory. This directory contains one file for each available user language. This allows sending banners in the language used by the sender's client for mail notifications and in the recipient's preferred language for mail reminders.

The banner files must contain UTF-8 text. To convert strings into UTF-8, use the unistrconv utility. See the unistrconv documentation in Appendix F, "Calendar Server Utilities".

Accepted values

TRUE (include banners)

FALSE (do not include banners)

Default value

TRUE

Short Message Service (SMS) notification program
Section

[CWS]

Parameter

smsnotifyprogram

Description

Specifies the file name and location of the utility the calendar server uses to send alerts, i.e., notifications and reminders, to the Oracle 9iAS Wireless PIM Notification Dispatcher. This functionality is only available when the full Collaboration Suite is installed (i.e., not the standalone Calendar Server installation). See also smsnotifyprogramparam and smsignoreerror.

Accepted values

Any valid path and file name

Default value

$ORACLE_HOME/ocal/sbin/sendalert

Short Message Service (SMS) notification program arguments
Section

[CWS]

Parameter

smsnotifyprogramparam

Description

Specifies the command-line argument that will be passed to the alert utility configured by the [CWS] smsnotifyprogram parameter.

Use this parameter to indicate to the utility the host name and port of your Oracle 9iAS PIM Notification Dispatcher. For details on how to find out the host name and port number of your Oracle 9iAS PIM Notification Dispatcher, see the "Alerts" chapter of your Oracle Calendar Administrator's Guide.

Accepted values

"-host <hostname> -port <portnumber>"

Default value

none

Errors to ignore for (SMS) notification program
Section

[CWS]

Parameter

smsignoreerror

Description

Specifies the errors to be ignored that the alert utility may return. See also smsnotifyprogram.

Accepted values

A list of error values, separated by commas and enclosed in {}. For example:

{ 10, 14 }

Default value

{}

Default time zone
Section

[TIMEZONE]

Parameter

default

Description

Specifies the local time zone. This value will be used as the time zone for newly created nodes. See also the timezone parameter in the [YOURNODEID] section.

Accepted values

Any time zone that appears in the $ORACLE_HOME/ocal/misc/timezone.ini file (e.g. EST-5EDT)

Default value

None

Time zone rules
Section

[TIMEZONE]

Parameter

rules

Description

Specifies the name of the file containing time zone rules.

Accepted values

A valid fully-specified file name

Default value

$ORACLE_HOME/ocal/misc/timezone.ini

Checksum of the time zone rules file
Section

[TIMEZONE]

Parameter

checksum

Description

Contains the checksum of the time zone rules file. This value is preset and must not be altered under any circumstance.

Accepted values

n/a

Default value

n/a

Master node
Section

[CLUSTER]

Parameter

masternode

Description

Indicates that the specified node on this server is the master node for the cluster. Only one node in the cluster can be the master node. This parameter must be set only on one of the networked calendar servers and the node must be one that exists on the same host.

Accepted values

A valid node-ID belonging to any node on this server

Default value

None

Remote master node
Section

[CLUSTER]

Parameter

remotemasternode

Description

Specifies the master node in the cluster. This parameter speeds up the replication of information to the master node when users are created using uniuser.

Accepted values

A valid node-ID belonging to any node in the cluster

Default value

None

Excluded nodes for on-line registration
Section

[CLUSTER]

Parameter

excludednodes

Description

Determines what nodes are excluded from on-line user registration. The server will not create users on listed nodes. Use this parameter to avoid registering users on your cluster's master node, or on nodes that are reaching maximum capacity.

Accepted values

A list of valid node-IDs or aliases belonging to any nodes in the cluster, separated by commas and enclosed in {}. For example:

{ 14, 446, 447 }

Default value

{ }

Allow SYSOP logons from uniical
Section

[ENG]

Parameter

allowsysoplogon_uniical

Description

Specifies whether uniical users may log in to the server as SYSOP.

Accepted values

TRUE (SYSOP logons allowed)

FALSE (SYSOP logons not allowed)

Default value

TRUE

Allow SYSOP logons from unicp utilities
Section

[ENG]

Parameter

allowsysoplogon_unicp

Description

Specifies whether users of the unicp* family of utilities may log in to the server as SYSOP.

Accepted values

TRUE (SYSOP logons allowed)

FALSE (SYSOP logons not allowed)

Default value

TRUE

Allow SYSOP logons for Oracle Calendar SDK (CAPI) applications
Section

[ENG]

Parameter

allowsysoplogon_capi

Description

Specifies whether applications using Oracle Calendar SDK (CAPI) can log in to the server as SYSOP.

Accepted values

TRUE (SYSOP logons allowed)

FALSE (SYSOP logons not allowed)

Default value

FALSE

Set the GAL update frequency
Section

[CWS]

Parameter

galsyncinterval

Description

Determines the interval, in seconds, at which the CWS daemon/service triggers updates of the Global Address List (GAL). Note that the server will only generate an update if the current GAL was invalidated, for example in the case where a new node was added to the network, or the current revision is too old (see the [ENG] gal_refreshinterval parameter).

Accepted values

A positive integer

Default value

300 (5 minutes)

Set the update frequency for modified calendar data list (for synchronization tools)
Section

[CWS]

Parameter

eventsyncinterval

Description

Determines the interval, in seconds, at which the server triggers updates of the calendar entries synchronization information. This information is used when a synchronization client asks the server for the list of calendar entries that have changed and that need to be synchronized with local client data.

Accepted values

0 (disable)

A positive integer

Default value

900 (except for upgrades where it is 0 (disabled))

Use old CWS authentication mechanism
Section

[ENG]

Parameter

coexist_cwsbasicauth

Description

Specifies whether coexistence with older Calendar Servers is required. When the complete Oracle Collaboration Suite is installed, the new method called Oracle Trusted Midtier (OTMT) is used for cws authentication. Otherwise, for standalone Calendar Server installations and older versions of the calendar server, where this new authentication is not supported, the basic cws authentication needs to continue to be supported. By default the basic authentication is not allowed, but setting this parameter to TRUE will enable it. This should only be used during a coexistence period with servers that do not support OTMT.

Accepted values

TRUE (allow old authentication)

FALSE (new authentication)

Default value

FALSE (When complete Collaboration Suite is installed)

TRUE (standalone Calendar Server is installed)

Support old non identifying clients
Section

[ENG]

Parameter

coexist_unidentifiedsessions

Description

Specifies whether the server should refuse unidentified sessions from older clients or older servers. Clients and servers version 9.0.4 and up always identify themselves correctly.

Accepted values

TRUE (support old clients)

FALSE (don't support old clients)

Default value

TRUE

Controlling server interactions with directory server

Set directory connections recycling frequency
Section

[DAS]

Parameter

dir_connectrecycletime

Description

Specifies the maximum time in hours that the DAS server and the directory server stay connected. When the time is up, the DAS server will refresh its connections to the directory server.

This parameter can be useful where the DAS is set up in a fail-over scenario by supplying multiple hosts (and ports) in the parameter [LDAP]host. In this scenario, dir_connectrecycletime allows the connection to be recycled without having to restart the DAS server.

The default value of this parameter is 0, however if it detects that the directory server is in a fail-over setup, the default value is set to 24 (hours). Please note that if this parameter is explicitly set to any value, this value will take precedence in any scenario.

Accepted values

Any positive integer value.

The value "0" means that the DAS connection will never be recycled.

Default value

0

Name of directory server
Section

[LDAP]

Parameter

dsa

Description

Specifies the name of the LDAP directory server. This parameter is set during installation. Changing the value of this parameter may result in directory server corruption.

Accepted values

OID (Oracle Internet Directory)

Netscape (Netscape & SunOne)

CDS_GDS500 (Syntegra)

ISOCOR_GDS (Critical Path's InJoin)

OPENLDAP

Default value

None

Name of directory server host
Section

[LDAP]

Parameter

host

Description

Specifies the name of the machine hosting the LDAP directory server. If failovers for the directory server have been configured, they may be listed here. By default, the calendar server will attempt to establish a connection to the first server listed; if unable to do so, it will try the next.

Accepted values

A valid host name, fully-qualified domain name, or IP address

A list of directory servers separated by a blank space, in the form "<hostname>[:<port>] <hostname>[:<port>]". For example:

"host1:389 host2:389"

Default value

None

Port number of the LDAP directory server
Section

[LDAP]

Parameter

port

Description

Specifies the port number of the LDAP directory server. If the [LDAP] host parameter contains a port number, the value of the [LDAP] port parameter will be ignored.

Accepted values

A valid port number

Default value

389

Character set used by the directory server
Section

[LDAP]

Parameter

charset

Description

Used for the standalone Calendar Server installations only, this parameter Indicates the character set the LDAP directory server uses. This is the character set that the calendar server must use for data destined for the LDAP directory server.

Accepted values

Any character set that the server supports. See [CWS] mimecontentcharset.

Default value

UTF-8

Attribute preserve list
Section

[LDAP]

Parameter

attrpreservelist

Description

Specifies a list of attributes (a "preserve list") which are not to be deleted when a calendar user is deleted (i.e. when the user's calendar attributes as well as their ctCalUser object class are deleted). If the calendar user entries also use the inetOrgPerson object class, you should configure this parameter as follows:

{employeeNumber, givenName, initials, mail, ou}

Any fields mapped to attributes outside of the ctCalUser object class (e.g. attr_organization = uid) should also be added to this list.

This parameter only applies when using an LDAP directory other than the Oracle Internet Directory.

Accepted values

A list of strings, separated by commas and enclosed in {}, where each string in the list is the name of a user attribute. Values vary depending on the LDAP directory vendor.

Default value

{}

Name of the "uid" attribute
Section

[LDAP]

Parameter

attr_uid

Description

Determines the directory server attribute name that the calendar server uses as a unique user identifier (uid).

For the Oracle Internet Directory, do not change the value of this parameter unless you also change the attribute your Oracle Internet Directory uses to authenticate Single Sign-On (SSO) sign-ins. If you change that attribute on your directory server, you must change the value of this parameter.

If an empty string is used this attribute will not be read or written.

Accepted values

Any attribute name defined in the LDAP directory server schema

Default value

uid

Name of the "country" attribute
Section

[LDAP]

Parameter

attr_country

Description

Determines the attribute name that the LDAP directory server uses for the "country" attribute.

If an empty string is used this attribute will not be read or written.

Accepted values

Any attribute name defined in the LDAP directory server schema

Default value

"" (standalone Calendar Server)

"C" (Oracle Internet Directory)

Name of the "generation qualifier" attribute
Section

[LDAP]

Parameter

attr_generation

Description

Determines the attribute name that the LDAP directory server uses for the "generation qualifier" attribute.

If an empty string is used this attribute will not be read or written.

Accepted values

Any attribute name defined in the LDAP directory server schema

Default value

"gq" (for Syntegra directory server)

"generationQualifier" (other directories)

Name of the "organization" attribute
Section

[LDAP]

Parameter

attr_organization

Description

Determines the attribute name that the LDAP directory server uses for the "organization" attribute.

If an empty string is used this attribute will not be read or written.

In a standalone Calendar Server installation where some of the nodes have no directory server (internal directory only), this parameter must be set to "".

Accepted values

Any attribute name defined in the LDAP directory server schema

Default value

"" (standalone Calendar Server)

"O" (Oracle Internet Directory)

Name of the "given name" attribute
Section

[LDAP]

Parameter

attr_givenname

Description

Determines the attribute name that the LDAP directory server uses for the "given name" attribute.

If an empty string is used this attribute will not be read or written.

Accepted values

Any attribute name defined in the LDAP directory server schema

Default value

"gn" (for Critical Path directory server)

"givenName" (other directories)

Name of the "mail" attribute
Section

[LDAP]

Parameter

attr_mail

Description

Determines the attribute name that the LDAP directory server uses for the "mail" attribute. If an empty string is used this attribute will not be read or written.

Accepted values

Any attribute name defined in the LDAP directory server schema

Default value

"rfc822mailbox" (for Critical Path directory server)

"mail" (other directories)

List of group membership attributes
Section

[LDAP]

Parameter

groupmemberlistattribute

Description

Specifies a list of attributes that store group membership information. This list of attributes will be passed to the directory server when searching for a group. The values of these attributes should contain information about the members. The parameter [LDAP]group_enable must be set to TRUE.

To enable dynamic group support, simply add an attribute that contains the URL. Ex:

Netscape:

{"uniqueMember","member","memberURL"}

Other:

{"uniqueMember","member","labeledURI"}

Custom attributes can also be specified. The value however must be of type dn string or LDAP URL.

Accepted values

A list of valid LDAP attributes (dn string or LDAP URL)

Default value

{"uniqueMember","member"}

Location of the calendar server administrators
Section

[LDAP]

Parameter

admin

Description

Specifies part of the LDAP directory Distinguished Name (DN) of the location under which calendar server administrators will be created. The DN of this location is constructed by appending the value of the basedn parameter to the value of the admin parameter. For example, where admin = "ou=calendar servers" and basedn = "o=acme", the DN for the location under which calendar server administrators will be created is "ou=calendar servers, o=acme".

This parameter only applies when using an LDAP directory other than the Oracle Internet Directory. It is used when a node is added to determine where to put the node SYSOP.

Accepted values

A valid Distinguished Name or Relative Distinguished Name (see your LDAP directory server documentation for further information on the correct format)

Default value

ou=OracleCalendarAdministrator

Group entry for calendar server administrators
Section

[LDAP]

Parameter

admingroup

Description

Specifies part of the Distinguished Name (DN) of the group entry for calendar server administrators (the administrators are added to this group). The DN of the group entry is constructed by appending the value of the basedn parameter to the value of the admingroup parameter. For example, where admingroup = "cn=calendar server admins" and basedn = "o=acme", the DN for the group entry of calendar server administrators is "cn=calendar server admins, o=acme".

This parameter only applies when using an LDAP directory other than the Oracle Internet Directory. It is used when a new node is added to determine where to create the admin group if the group does not exist.

If this parameter is changed, the utility unidsacisetup must be used to set proper ACIs for the new group.

Accepted values

A valid Relative Distinguished Name (see your LDAP directory server documentation for further information on the correct format).

If the value is set to an empty string, the administrator entries will be created directly under the base DN.

Default value

""

Distinguished Name of the subtree containing calendar server entries
Section

[LDAP]

Parameter

basedn

Description

Specifies the Distinguished Name of the LDAP directory server subtree containing calendar entries.

Accepted values

A valid Distinguished Name of a maximum of 255 characters (see your LDAP directory server documentation for further information on the correct format)

Default value

Set at installation for the standalone Calendar Server (value entered by the administrator).

The default subscriber is used when the Oracle Internet Directory is installed.

Relative Distinguished Name for resources
Section

[LDAP]

Parameter

resourcerelativedn

Description

Specifies a location for resources in the LDAP directory relative to the calendar server base DN (specified by the value of the [LDAP] basedn parameter).

If a full Distinguished Name is specified when creating a new resource, that value will be used and the value of this parameter will be ignored.

Accepted values

A valid Distinguished Name (see your LDAP directory server documentation for further information on the correct format)

Default value

None

Relative Distinguished Name for event calendars
Section

[LDAP]

Parameter

eventcalrelativedn

Description

Specifies a location for event calendars in the LDAP directory relative to the calendar server base DN (specified by the value of the [LDAP] basedn parameter).

If a full Distinguished Name is specified when creating a new event calendar, that value will be used and the value of this parameter will be ignored.

Accepted values

A valid Distinguished Name (see your LDAP directory server documentation for further information on the correct format)

Default value

None

Distinguished Name used for anonymous connections
Section

[LDAP]

Parameter

binddn

Description

Specifies the Distinguished Name used for anonymous connections to the LDAP directory server for read operations. Used only for the standalone installation of the Calendar Server.

Accepted values

A valid Distinguished Name (see your LDAP directory server documentation for further information on the correct format)

Default value

None

Distinguished Name of the directory server administrator
Section

[LDAP]

Parameter

mgrdn

Description

Specifies the Distinguished Name of the LDAP directory server administrator. This applies to a standalone installation of the calendar server only.

Accepted values

A valid Distinguished Name (see your LDAP directory server documentation for further information on the correct format)

Default value

None

Password used for anonymous connections
Section

[LDAP]

Parameter

bindpwd

Description

For standalone Calendar Server installations, specifies the password for the LDAP user specified by the value of the [LDAP] binddn parameter.

You must encrypt the password using the uniencrypt utility before entering it in the unison.ini file. See the uniencrypt documentation in Appendix F, "Calendar Server Utilities". The encrypted password must be preceded by the encryption method used to generate it and enclosed in double-quotes.

Accepted values

"{STD}<encrypted_value>"

Default value

None

Distinguished Name used for write operations
Section

[LDAP]

Parameter

writedn

Description

Specifies the Distinguished Name the calendar server uses for all write operations on the directory server. See also [LDAP] writednpassword.

Accepted values

A valid Distinguished Name (see your LDAP directory server documentation for further information on the correct format).

Default value

None

Password used for LDAP write connections
Section

[LDAP]

Parameter

writednpassword

Description

Specifies the password for the LDAP user specified by the value of the [LDAP] writedn parameter.

You must encrypt the password using the uniencrypt utility before entering it in the unison.ini file. See the uniencrypt documentation in Appendix F, "Calendar Server Utilities". The encrypted password must be preceded by the encryption method used to generate it and enclosed in double-quotes.

Accepted values

"{STD}<encrypted_value>"

Default value

None

Search filter for groups
Section

[LDAP]

Parameter

groupfilter

Description

Specifies the LDAP filter the calendar server uses when searching for groups in the directory server. The parameter [LDAP]group_enable must be set to TRUE.

The default value of this parameter exposes all groups to the calendar client; users will be able to see all groups in the directory server, and any members of those groups who are also calendar users. However, if there are groups in the directory server that consist entirely of non-calendar users, the calendar client will display these groups with no members.

To avoid this, you may wish to create a custom object class such as "calendarGroup", and apply this object class only to the LDAP groups that you wish to be visible through the calendar client. Then, extend the value of this parameter to include that object class. For example, the new value might be:

(&(member=*)(objectclass=groupOfNames)(objectclass=calendarGroup))

For more details, see the Directory chapter of your Oracle Calendar Administrator's Guide.

Accepted values

Any valid filter, up to a maximum length of 150 characters

Default value

Critical Path's InJoin:

(&(member=*)(objectclass=groupOfNames))

Others:

(&(uniqueMember=*)(objectclass=groupOfUniqueNames))

Enable LDAP groups for calendar
Section

[LDAP]

Parameter

group_enable

Description

Enables support for directory groups. If this parameter is set to TRUE, all directory groups that match the filter [LDAP]groupfilter will be returned to calendar clients as public groups during a group search operation. See also [LDAP]group_membersizelimit,[LDAP]group_searchbase and[LDAP]group_sizelimit.

Accepted values

TRUE (enable directory groups)

FALSE (disable directory groups)

Default value

If the standalone Calendar Server is installed:

TRUE

If the complete Collaboration Suite is installed:

FALSE

Maximum number of entries returned when searching for a member
Section

[LDAP]

Parameter

group_membersizelimit

Description

Specifies the maximum number of entries the server will return to a client when searching for a member of a group. The parameter [LDAP]group_enable must be set to TRUE.

Accepted values

0 (No limit)

Any positive integer

Default value

500

Maximum number of entries returned when searching for a group
Section

[LDAP]

Parameter

group_sizelimit

Description

Specifies the maximum number of groups the server will return to a client when searching for a group. The parameter [LDAP]group_enable must be set to TRUE.

Accepted values

0 (No limit)

Any positive integer

Default value

500

Maximum time to wait on an LDAP call
Section

[LDAP]

Parameter

timelimit

Description

Specifies the maximum time, in seconds, that the server waits on an LDAP call before returning a timeout error to the client. Note that the timeout settings in the directory server take precedence over this parameter.

Accepted values

0 or a positive integer. A value of 0 means no timeout ever occurs and causes the server to wait until the directory server returns either a result or an error.

Default value

120

Enable SSL connections
Section

[LDAP]

Parameter

security

Description

Enables SSL connections to the LDAP directory server.

Accepted values

TRUE (enable SSL connections)

FALSE (disable SSL connections)

Default value

FALSE

Port to use for SSL connections
Section

[LDAP]

Parameter

secure-port

Description

Determines the port to use for SSL connections to the directory server. This parameter is only checked if [LDAP] security is set to TRUE.

Accepted values

Any value in the range 1 to 65535

Default value

636

Enable support of Oracle Mail distribution lists
Section

[LDAP]

Parameter

group_dlenable

Description

Enable or disable support for distribution lists. Only available with the Oracle Mail Server and the Oracle Internet Directory. See also group_dlfilter and group_dlsearchbase.

Accepted values

TRUE (enable)

FALSE (disable)

Default value

TRUE

Filter for Oracle Mail distribution list
Section

[LDAP]

Parameter

group_dlfilter

Description

Specifies the LDAP filter used to locate an Oracle Mail distribution list.

Accepted values

Any valid LDAP filter

Default value

(&(objectClass=orclMailGroup)(!(objectClass=orclMailGroupRef)))

Location of Oracle Mail distribution lists
Section

[LDAP]

Parameter

group_dlsearchbase

Description

Specifies the location where a search for a distribution list should be performed in the Oracle Internet Directory.

Accepted values

Any valid DIT (Directory Information Tree)

Default value

cn=UM_SYSTEM,cn=EmailServerContainer,cn=Products, cn=OracleContext

Location of groups
Section

[LDAP]

Parameter

group_searchbase

Description

Specifies the location where a search for groups should be performed in the directory. This parameter is useful for narrowing down the search to a particular DIT (Directory Information Tree). The parameter [LDAP]group_enable must be set to TRUE.

Accepted values

Any valid DIT (Directory Information Tree)

Default value

The value of the [LDAP]basedn parameter

 

Controlling client behaviour

Allow agenda attachments
Section

[LIMITS]

Parameter

allowattachments

Description

Determines whether or not the client applications allow attachments for meetings or tasks. Applies to the Oracle Connector for Outlook, the Oracle Calendar Desktop clients and the Oracle Calendar Web client.

Accepted values

TRUE (allow attachments)

FALSE (do not allow attachments)

Default value

FALSE

Maximum size of attachments
Section

[LIMITS]

Parameter

maxattachmentsize

Description

Determines the maximum size, in bytes, for attachments to meetings, tasks and other agenda entries. This parameter is only checked if the [LIMITS] allowattachments parameter is set to TRUE. Suggested value is 102400 (100K). Applies to the Oracle Connector for Outlook, the Oracle Calendar Desktop clients and the Oracle Calendar Web client.

Accepted values

Any positive integer up to a maximum value of (232-1)

Default value

232-1

Minimum interval for checks for new agenda entries (client-side enforcement)
Section

[LIMITS]

Parameter

autocontrol

Description

Determines the minimum number of minutes that a user can set as the interval between agenda refresh calls to the server (i.e. between each check for new agenda entries).

If this value is less than lck_users/60, the value of lck_users/60 takes precedence, to a maximum value of 45. For example, if autocontrol = 15 and lck_users = 1200, no refresh occurs before 20 (i.e. 1200/60) minutes has elapsed.

Note that this parameter has been superseded by the [CLIENT] minrefreshrate parameter, which enforces the behaviour on the server side instead of on the client side. It is included here for backward compatibility with older clients.

Accepted values

Any positive integer

Default value

15

Minimum interval for checks for new agenda entries (server-side enforcement)
Section

[CLIENT]

Parameter

minrefreshrate

Description

Determines the minimum number of minutes that a user can set as the interval between agenda refresh calls to the server (i.e. between each check for new agenda entries).

Note that this value overrides the [LIMITS] autocontrol parameter, and does not take into account the value of the [LCK] lck_users parameter as autocontrol does.

Note also that setting the value of this parameter too low can have serious consequences upon the performance of the calendar system. The more system resources and database access time are devoted to automatic idle refreshes, the slower the perceived performance of on-demand requests can become. Tune this parameter according to the number of logged-on users you experience at peak hours, and according to the number of database requests per second your hardware can comfortably accommodate.

For example, if testing has established acceptable performance benchmarks at one automatic refresh request per second, then for an environment of 1000 users, this parameter should not be set to an interval lower than 1000 seconds, or approximately seventeen minutes. The value provided at installation time should serve as an acceptable limit for all but the most exceptional installations.

Accepted values

Any positive integer

Default value

15

Minimum refresh interval of agenda entries (Oracle Connector for Outlook)
Section

[CLIENT]

Parameter

oc_minidlerefreshrate

Description

Determines the minimum number of minutes for the interval between agenda refresh calls to the server (i.e. between each check for new agenda entries). This is used by the Oracle Connector for Outlook only.

Accepted values

Any positive integer

Default value

15

Minimum refresh interval of agenda entries for offline (Oracle Connector for Outlook)
Section

[CLIENT]

Parameter

oc_minofflinerefreshrate

Description

Determines the minimum number of minutes for the interval between agenda refresh calls to the server (i.e. between each check for new agenda entries). This is used for offline files by the Oracle Connector for Outlook only.

Accepted values

Any positive integer

Default value

15

Minimum interval for refresh of user cache
Section

[CLIENT]

Parameter

itemcacherefreshrate

Description

Determines how often, in minutes, that a client should refresh its internal user and resources cache. Normally, user information is not changed often, thus the cache does not have to be refreshed often. If it is set to 0, then the cache should never be refreshed. If set to 1, then the cache should be refreshed every time the client does a global refresh.

Note that since user information rarely changes, the value of this parameter should not be set too low to avoid making unnecessary calls to the server.

Accepted values

Any positive integer

Default value

1440

Minimum interval for refresh of security data cache
Section

[CLIENT]

Parameter

securitycacherefreshrate

Description

Determines how often, in minutes, that a client should refresh its internal security data cache. Normally, security information is not changed often, thus the cache does not have to be refreshed often. If it is set to 0, then the cache should never be refreshed. If set to 1, then the cache should be refreshed every time the client does a global refresh.

Note that the value of this parameter should not be set too low to avoid making unnecessary calls to the server.

Accepted values

Any positive integer

Default value

1440

Maximum number of instances for a repeating meeting, daily note, or day event (client-side)
Section

[LIMITS]

Parameter

maxrecur

Description

Specifies the maximum number of instances the client allows a user to create for a single repeating meeting, daily note, or day event.

This parameter is now outdated and should only be used if clients older than version 5.0 are used. Use the [ENG] maxinstances parameter instead to control this behaviour. However, it is recommended that you ensure the [LIMITS] maxrecur and [ENG] maxinstances parameters be set to the same value, to ensure full compatibility between all clients. This parameter applies to the Oracle Calendar SDK, the Oracle Calendar Desktop clients and the Oracle Calendar Web client.

Accepted values

A positive integer

Default value

60 (60 instances per meeting, note, or day event)

Maximum number of instances of a recurring meeting, daily note, or day event (server-side)
Section

[ENG]

Parameter

maxinstances

Description

Determines the maximum number of instances of a recurring meeting, daily note, or day event the calendar server can create. It is recommended that you ensure the [LIMITS] maxrecur parameter be set to the same value as [ENG] maxinstances to ensure full compatibility between all clients.

Accepted values

A positive integer

Default value

100

Maximum lead time on a reminder
Section

[LIMITS]

Parameter

maxremleadtime

Description

Specifies the maximum number of days in advance of an event that a user can set a reminder to ring. Applies to the Oracle Calendar Desktop clients and the Oracle Calendar Web client.

Accepted values

Any positive integer up to a maximum value of (232-1)

Default value

21

Double-booking resources (client-side)
Section

[LIMITS]

Parameter

resourceconflicts

Description

Determines whether the client allows users to double-book resources. This parameter should always be set with the same value as the[ENG] allowresourceconflict parameter. Applies to the Oracle Calendar Desktop clients and the Oracle Calendar Web client.

Accepted values

TRUE (allow double-bookings)

FALSE (do not allow double-bookings)

Default value

TRUE

Double-booking resources (server-side)
Section

[ENG]

Parameter

allowresourceconflict

Description

Determines whether the server allows double-booking of resources. This parameter should always be set with the same value as the[LIMITS] resourceconflicts parameter.

Accepted values

TRUE (allow double-bookings)

FALSE (do not allow double-bookings)

Default value

FALSE

Automatic reply (to "accepted") of resources
Section

[ENG]

Parameter

autoacceptresource

Description

This is used when double booking of resources is not allowed. (See [ENG] allowresourceconflict). By default, when a resource is booked, the reply status of the resource will be set to "accepted" automatically. Set this parameter to FALSE to leave the reply status to "Will confirm later".

Accepted values

TRUE (automatically set reply status to accept)

FALSE (leave reply status to confirm later)

Default value

TRUE

URL used in resource scheduling approval notifications
Section

[RESOURCE_APPROVAL]

Parameter

url

Description

Determines the URL used in resource scheduling approval notifications. This URL is included in e-mail messages sent to resource administrators to notify them that a user is requesting a resource which needs approval. This URL points to the Oracle Calendar Web client which allows the resource administrator to act as designate and accept or decline the reservation of the resource.

Accepted values

Valid URL pointing to the web calendar client.

Example: "http://host:1234/ocas-bin/ocas.fcgi" where host is the name of the web server, 1234 is the port on the web server and ocas-bin is the directory containing the WEB application ocas.fcgi.

Default value

""

Enable resource scheduling approval mechanism
Section

[RESOURCE_APPROVAL]

Parameter

enable

Description

Enables and disables resource scheduling approval mechanism. When this option is disabled, no notification e-mail will be sent to resource designates.

Accepted values

TRUE (enable resource scheduling approval mechanism)

FALSE (disable resource scheduling approval mechanism)

Default value

TRUE

Default agenda view
Section

[LIMITS]

Parameter

agendaview

Description

Determines the default view in which the client opens agenda windows. Applies to the Oracle Calendar Desktop clients.

Accepted values

0 (day view)

1 (week view)

2 (month view)

Default value

0

Maximum number of open windows
Section

[LIMITS]

Parameter

maxwinopen

Description

Determines the maximum number of windows (views) that can be opened at the same time in the user interface. Applies to the Oracle Calendar Desktop clients.

Accepted values

Any positive integer up to a maximum value of (232-1)

Default value

7

Maximum number of users in a group view
Section

[LIMITS]

Parameter

groupviewmax

Description

Specifies the maximum number of calendar accounts that the client can display in a group view. Applies to the Oracle Calendar Desktop clients.

Accepted values

A positive integer up to the value of (232-1)

Default value

100

Allow resources in remote nodes to appear as local
Section

[<YOURNODEID>]

Parameter

localnodes

Description

Specifies which remote resources to consider local for client scheduling purposes. If you want users on separate but connected nodes to view and treat all resources as local (a common situation when two or more nodes are in close geographic proximity), enter the relevant node-ID(s) after this parameter. Nodes must be connected to enable this feature.

Accepted values

Valid node-IDs, separated by a comma.

Default value

n/a

Case-sensitivity of passwords
Section

[ENG]

Parameter

passwords

Description

Determines whether client password verification is case-sensitive. Only used for installations with no LDAP directory (using internal directory).

Accepted values

case (case sensitive)

ignorecase (case insensitive)

Default value

case

Allow changing event calendar passwords
Section

[ENG]

Parameter

allowpasswordchange_eventcal

Description

Determines whether the event calendar passwords can be changed.

Accepted values

TRUE (allow changing the passwords)

FALSE (don't allow changing the passwords)

Default value

TRUE

Allow changing reserved users passwords
Section

[ENG]

Parameter

allowpasswordchange_reserved

Description

Determines whether the reserved users' passwords can be changed such as the SYSOP's.

Accepted values

TRUE (allow changing the passwords)

FALSE (don't allow changing the passwords)

Default value

TRUE

Allow changing resource passwords
Section

[ENG]

Parameter

allowpasswordchange_resource

Description

Determines whether the resource passwords can be changed.

Accepted values

TRUE (allow changing the passwords)

FALSE (don't allow changing the passwords)

Default value

TRUE

Allow changing user passwords
Section

[ENG]

Parameter

allowpasswordchange_user

Description

Determines whether the user passwords can be changed.

Accepted values

TRUE (allow changing the passwords)

FALSE (don't allow changing the passwords)

Default value

TRUE

Allow automatic sign-in
Section

[LIMITS]

Parameter

ssignin

Description

Determines whether a user can use the desktop clients' automatic sign-in feature to sign in to the calendar server without providing a password. Applies to the Oracle Calendar Desktop clients.

See also the [LIMITS] ssigninrestrictions parameter.

Accepted values

TRUE (allow automatic sign-in)

FALSE (force user to always supply a password)

Default value

FALSE

Restrictions on automatic sign-in
Section

[LIMITS]

Parameter

ssigninrestrictions

Description

Restricts the automatic sign-in feature of desktop clients to secure operating systems. When set to TRUE, the automatic sign-in feature will be unavailable for Oracle Calendar Desktop clients running on Windows 95/98 and Mac OS 7/8.

See also the [LIMITS] ssignin parameter.

Accepted values

TRUE (restrict automatic sign-in to secure operating systems)

FALSE (allow automatic sign-in from any operating system)

Default value

TRUE

Password aging
Section

[LIMITS]

Parameter

maxpasswordage

Description

Controls password aging. The value represents the number of days that a password can exist before users are required to change it. Applies to the Oracle Calendar Desktop clients.

Accepted values

Any positive integer up to a maximum value of (232-1)

Default value

76543 (for all practical purposes, password aging is OFF)

Maximum number of sign-in attempts
Section

[LIMITS]

Parameter

signinmaxattempts

Description

Determines how many unsuccessful sign-in attempts are allowed before the client closes. Native clients v. 5.0 and greater only. Applies to the Oracle Calendar Desktop clients.

Accepted values

An integer between 1 and 232

Default value

5

Show multiple user matches on sign-in
Section

[LIMITS]

Parameter

userlist_login

Description

Determines whether or not to show a list of matching users when more than one fits the specified sign-in credentials. Applies to the Oracle Calendar Desktop clients and the Oracle Calendar Web client.

Accepted values

TRUE (Display the list of matching users)

FALSE (Don't display the list)

Default value

TRUE

Secure sign-in
Section

[LIMITS]

Parameter

secure-login

Description

Determines whether or not to restrict information given about incorrect sign-in credentials. Applies to the Oracle Calendar Desktop clients and the Oracle Calendar Web client.

Accepted values

TRUE (Display only that the credentials supplied are incorrect)

FALSE (Display more user-friendly error messages on incorrect sign-in)

Default value

FALSE

Enable invalid sign-in counting mechanism
Section

[ENG]

Parameter

invalidlogin_enable

Description

Enable or disable the invalid sign-in counting mechanism, which disables a user for a designated amount of time after a number of failed sign-ins. See also the invalidlogin_countinterval and invalidlogin_deactivationtime parameters of the [ENG] section.

Accepted values

TRUE (Enable the invalid sign-in counter)

FALSE (Disable the invalid sign-in counter)

Default value

FALSE

Set maximum invalid sign-ins
Section

[ENG]

Parameter

invalidlogin_invalidcount

Description

Define the maximum number of invalid sign-ins allowed before the account is disabled. The length of the deactivation time of the account is defined by invalidlogin_deactivationtime. See also the invalidlogin_enable and invalidlogin_countinterval parameters of the [ENG] section.

Accepted values

A positive integer

Default value

5

Set invalid sign-in counting interval
Section

[ENG]

Parameter

invalidlogin_countinterval

Description

Define the length in seconds of the period during which invalid sign-ins are counted. If after this period passes no invalid sign-ins happen, the counter is reset to zero. See also the invalidlogin_enable and invalidlogin_deactivationtime parameters of the [ENG] section.

Accepted values

A positive integer

Default value

60

Set invalid sign-in deactivation time
Section

[ENG]

Parameter

invalidlogin_deactivationtime

Description

Define the length in seconds of the period during which an account is deactivated due to the number of invalid sign-ins. See also the invalidlogin_enable and invalidlogin_countinterval parameters of the [ENG] section.

Accepted values

A positive integer

Default value

300

Single local storage
Section

[LIMITS]

Parameter

singlelst

Description

Disables the client's Different Local Storage dialog. If this parameter is set to TRUE, only one user may access the calendar server from a given client machine. If another user tries to sign in, he or she will be forced to work with no local storage and no address book. Applies to the Oracle Calendar Desktop clients (Windows and Mac).

Accepted values

TRUE (disable different local storage)

FALSE (allow different local storage)

Default value

FALSE

Allow users to update only calendar attributes
Section

[DAS]

Parameter

dir_updcalonly

Description

Determines whether users can update only calendar attributes, or calendar and non-calendar attributes in the directory.

Accepted values

TRUE (permit updates only to calendar attributes)

FALSE (permit updates to any attributes)

Default value

FALSE

Use writedn and password to sign-in as administrator
Section

[DAS]

Parameter

dir_usewritednforadmin

Description

Determines whether the calendar server should sign-in to the directory server using the writedn and password for a directory administrative operation by a non SYSOP user.

Accepted values

TRUE (Allow using writedn and password)

FALSE (Don't allow using writedn and password)

Default value

FALSE

Right to create public groups
Section

[LIMITS]

Parameter

pubgroups

Description

Determines whether users holding the necessary access rights can create public groups via the clients. Only applies to the Oracle Calendar Desktop client for the Mac.

Accepted values

TRUE (permit to create public groups via clients)

FALSE (do not permit to create public groups via clients)

Default value

TRUE

Permission to change default time zone
Section

[LIMITS]

Parameter

settimezone

Description

Determines whether the user is permitted to save time zone changes for future client sessions. Applies to the Oracle Calendar Desktop clients and the Oracle Calendar Web client.

Accepted values

TRUE (permit users to set a different time zone)

FALSE (do not permit users to set a different time zone)

Default value

FALSE

Enable mail notification dialog box
Section

[LIMITS]

Parameter

mail

Description

Determines whether mail notification features are enabled in the client interface. When this is disabled, native clients will remove access to mail message dialog boxes. This parameter only applies to the Oracle Calendar Desktop clients.

Accepted values

TRUE (enable mail notification)

FALSE (disable mail notification)

Default value

TRUE

Instant Messaging alerts
Section

[NOTIFY]

Parameter

alert_instantmessaging

Description

Determines whether Instant Messaging alerts are enabled. See your Oracle Calendar Administrator's Guide for details on the available alert services. See also the alert_sms parameter.

Accepted values

TRUE (enable Instant Messaging alerts)

FALSE (disable Instant Messaging alerts)

Default value

FALSE

Short Message Service (SMS) alerts
Section

[NOTIFY]

Parameter

alert_sms

Description

Determines whether Short Message Service alerts are enabled. See your Oracle Calendar Administrator's Guide for details on the available alert services. See also the alert_instantmessaging parameter.

Accepted values

TRUE (enable SMS alerts)

FALSE (disable SMS alerts)

Default value

FALSE

Short Message Service (SMS) alerts (obsolete)
Section

[NOTIFY]

Parameter

sms

Description

This parameter is superseded by [NOTIFY] alert_sms.

Maximum number of people in a mail notification distribution list
Section

[LIMITS]

Parameter

maxmaildistr

Description

Specifies the maximum number of users in a mail notification distribution list. Applies to the Oracle Calendar Desktop clients and the Oracle Calendar Web client.

Accepted values

Any positive integer up to a maximum value of (232-1)

Default value

30

Minimum number of characters in the Surname edit box
Section

[LIMITS]

Parameter

mincharsearch

Description

Determines the minimum number of search characters that the user must supply in the name control field when performing a directory search from the client. This limit applies to a user first name or last name and to a resource name. The default value of 0 allows a user to execute a search without limits and retrieve the complete database of users and resources. Applies to the Oracle Calendar Desktop clients and the Oracle Calendar Web client.

Accepted values

0

A positive integer up to a maximum value of (232-1)

Default value

0

Maximum number of LDAP search results
Section

[LIMITS]

Parameter

maxsearchresult

Description

Determines the maximum number of entries (users, resources and event calendars) that the LDAP directory will return to the calendar clients making a search request. This parameter applies to the Oracle Connector for Outlook, the Oracle Calendar Desktop clients and the Oracle Calendar Web client.

For the Oracle Connector for Outlook, this parameter will determine the maximum number of entries to display in the search results from a "Find" operation on the Address list of Users and Resources.

Tune this parameter relative to the size of your installation. If you use an external directory server, tune this parameter to match any search limits configured in the directory server. Consult the directory server documentation to determine what these limits are and how to configure them.

Accepted values

Any positive integer up to the value of (232-1)

Default value

100 (list only 100 entries at a time)

Maximum number of LDAP search results for Calendar Admin
Section

[UTL]

Parameter

ca_maxsearchresult

Description

Determines the maximum number of entries (users, resources and event calendars) that the LDAP directory will return to the Calendar Administrator WEB client making a search request. This parameter applies only to Calendar Admin.

This parameter can be set to a higher value than the [LIMITS] maxsearchresult parameter because much fewer users will be using the Calendar Admin. See also [LIMITS] maxsearchresult.

Accepted values

Any positive integer up to the value of (232-1)

Default value

100 (list only 100 entries at a time)

"Next" button in search dialogue box
Section

[LIMITS]

Parameter

page-forward

Description

Determines whether the "next" button is enabled in the item search dialogue box for users and resources of the calendar clients.

When a search is performed, the [LIMITS] maxsearchresult parameter determines the maximum number of search results to return to the client. Assume page-forward is TRUE, maxsearchresult is set to 100, and you search for all users whose surname begins with "S". If there are 220 such users in the database, the search dialogue will present you with the first 100 users. You may then click the "next" button to see the next 100 users, and click again to see the last 20.

This functionality is disabled when the server is connected to a directory server. This parameter applies to the Oracle Calendar Desktop clients.

Accepted values

TRUE (enable the "next" button)

FALSE (disable the "next" button)

Default value

TRUE

"Previous" button in search dialogue box
Section

[LIMITS]

Parameter

page-backward

Description

Determines whether the "previous" button is enabled in the search dialogue box for users and resources. This button performs the reverse operation of the [LIMITS] page-forward parameter, allowing the user to return to previously-listed entries of the search result.

This functionality is disabled when the calendar server is connected to a directory server. This parameter applies to the Oracle Calendar Desktop clients.

Accepted values

TRUE (enable the "previous" button)

FALSE (disable the "previous" button)

Default value

TRUE

Size of the client event search result window
Section

[ENG]

Parameter

eventsearch_clientwindowsize

Description

Specifies the number of entries the server will return at a time to a client requesting a search on calendar entries. Clients will make several calls to the server to get all the results of a search, the resulting entries will be returned in batches of a size defined by this value. For native clients version 5.0 or greater.

Accepted values

A positive integer

Default value

20

Number of days preceding current date to consult or return for queries
Section

[OUTLOOK_CONNECTOR]

Parameter

eventselectbegin

Description

For Oracle Connector for Outlook only. Sets the number of days preceding the current date that will be searched or returned for all database queries.

Accepted values

Any positive integer up to the value of the number of days between the current date and January 1, 1991.

Default value

180

Number of days following current date to consult or return for queries
Section

[OUTLOOK_CONNECTOR]

Parameter

eventselectend

Description

For Oracle Connector for Outlook only. Sets the number of days following the current date that will be searched or returned for all database queries.

Accepted values

Any positive integer up to the value of the number of days between the current date and December 31, 2037.

Default value

730

Allow users to create day events with a duration longer than twenty four hours
Section

[OUTLOOK_CONNECTOR]

Parameter

multi-day-event

Description

For Oracle Connector for Outlook only. Determines whether the client allows users to create day events with a duration longer than twenty four hours.

Accepted values

TRUE (allow the duration to be longer than twenty four hours)

FALSE (do not allow the duration to be longer than twenty four hours)

Default value

TRUE

Enable GAL
Section

[ENG]

Parameter

gal_enable

Description

Enables and disables the use of the Global Address List (GAL).

Accepted values

TRUE (enable GAL)

FALSE (disable GAL)

Default value

TRUE

Set GAL refresh interval
Section

[ENG]

Parameter

gal_refreshinterval

Description

Time interval in seconds between each refresh of the Global Address List (GAL). Searches for entries in the GAL are expensive and frequently done. To achieve good performance the search results are cached and reused by the server.

To make sure that the cache is updated, the CWS periodically (see [CWS] galsyncinterval) sends requests to the server to update the result set. The result set is only rebuilt if it was invalidated (for example in case where a new node was added to the network) or if the current revision is older than the value of the parameter gal_refreshinterval. The parameter [CWS] galsyncinterval is used to configure the interval between each refresh.

Accepted values

A positive integer

Default value

7200 (2 hours)

Define GAL set of attributes
Section

[ENG]

Parameter

gal_view

Description

Specify the set of attributes returned for the Global Address List (GAL). The accepted values are basic, extended1 and extended2. The basic view is the default and most efficient setting. The extended views contain more attributes, but will consume more network bandwidth.

The basic view includes the following attributes:

Surname, GivenName, Initials, ResourceName, ResourceNo, Categories, E-Mail and some internal attributes.

The extended1 view includes the basic attributes plus the following attributes:

OrgUnit1, Organization, Title, Country, Resource Capacity.

The extended2 view includes the extended1 attributes plus the following attributes:

OrgUnit2, OrgUnit3, OrgUnit4, AdminDomain, PrivmDomain, Generation.

Accepted values

basic

extended 1

extended 2

Default value

basic

Allow non-calendar users in GAL
Section

[ENG]

Parameter

gal_enableldapsearch

Description

Enables or disables the selection of non-calendar users in the Global Address List (GAL). By default this parameter is enabled. An administrator may choose to disable it to minimize the traffic to the LDAP directory.

Accepted values

TRUE (enable GAL)

FALSE (disable GAL)

Default value

TRUE

Enable address books
Section

[LIMITS]

Parameter

offlineab

Description

Enables and disables the use of address books. This parameter applies to the Oracle Calendar Desktop clients.

Accepted values

TRUE (enable address books)

FALSE (disable address books)

Default value

TRUE

Enable publishing of address books
Section

[LIMITS]

Parameter

publishab

Description

Enables the publishing of address books. This parameter applies to the Oracle Calendar Desktop clients for Windows and Mac.

Accepted values

TRUE (enable the publishing of address books)

FALSE (disable the publishing of address books)

Default value

TRUE

Maximum number of personal address book entries
Section

[LIMITS]

Parameter

maxpersabentries

Description

Determines the maximum number of personal address book entries. This parameter applies to the Oracle Calendar Desktop clients.

Accepted values

Any positive integer up to a maximum value of (232-1)

Default value

2000

Maximum number of entries in a folder
Section

[QUOTA]

Parameter

maxfolderentryperuser

Description

Determines the maximum number of entries permitted by the server in a user's personal address book.

Accepted values

0 (no entries)

A positive integer up to a maximum value of (232-1)

Default value

2000

Refresh intervals and agenda ranges
Section

[ENG]

Parameter

eventrefreshintervals

Description

Configures the refresh intervals and agenda ranges, in seconds, that Oracle Connector for Outlook uses when it queries the server for opening up other user's agendas and for the attendee availability page.

This parameter is a list of intervals, separated by commas and enclosed in {}. Each interval in the list has the following format:

: -<lower bound> +<upper bound>

where <interval>, <lower bound> and <upper bound> are all expressed in seconds. The <interval> determines the refresh interval. The <lower bound> and <upper bound> determine a range of time.

Every <interval> specifies a time when the calendar server should refresh Outlook with the associated range of agenda data. For example, the entry {900: -0 +172800} specifies that every 15 minutes (<interval> of 900 seconds) the server should refresh Outlook with an agenda range beginning at the current time (<lower bound> of 0 seconds) and continuing through 2 days following (<upper bound> of 172800 seconds).

Accepted values

<interval>, <lower bound> and <upper bound> are integers in the range 0-65535

Default value

{0: -86400 +518400, 2700: -604800 +10886400, 79200: -0 +0}

The first interval specifies that all client-initiated queries for events have a minimum agenda range of one day previous (-86400) through to six days (+518400) following the time of the query. The second interval tells the client to query the server every 45 minutes (2700) for events in the range of one week previous (-604800) to six weeks (+10886400) from the time of the query. The third interval tells the client to query the server every 22 hours (79200) for all events.

Maximum number of entries in the favorites list
Section

[LIMITS]

Parameter

maxfavorites

Description

Specifies the maximum number of entries a user can have in his Favorites list. This parameter only applies to the Oracle Calendar Web client.

Accepted values

Any positive integer

Default value

15

Enabling web access
Section

[WEBLINK]

[WEBLINK-XXXXX]

Parameter

mode

Description

Determines whether web access is enabled in the client, and how it is configured. When running the client in English, the parameters under the [WEBLINK] section are used. Otherwise use the [WEBLINK-XXXXX] section where XXXXX is the language name. For example, when running the native client in French, set the parameters under the [WEBLINK-FRENCH] section. For other languages, use the following strings instead of "XXXXX" for the section name.

FRENCH (French)

GERMAN (German)

JAPANESE (Japanese)

You may also use the section name [WEBLINK-INTERNATIONAL] if you do not wish to specify a language. If no specific section exist for a given non-English language, the [WEBLINK-INTERNATIONAL] section will be used instead if it exists.

This functionality gives Windows and Macintosh clients the ability to access and display a web page. If this parameter is set to custom, values for the parameters browser-path-win, command-description-online, command-name and online-url must be specified in the same section. If no values are specified for these parameters, the value of the mode parameter reverts to the default (off).

Accepted values

off (disable web access)

custom (enable web access)

Default value

off

Location of Calendar Administrator
Section

[URL]

Parameter

caladmin

Description

Used by the WEB client, this parameter determines where to find the Calendar Administrator.

Accepted values

A valid path and filename

Default value

If the Collaboration Suite was installed, this parameter will be set with the correct value at installation time.

Location of WEB Portal
Section

[URL]

Parameter

portal

Description

Used by the Calendar Administrator, this parameter determines where to find the WEB portal.

Accepted values

A valid path and filename

Default value

(none)

Browser to launch for Windows clients
Section

[WEBLINK]

[WEBLINK-XXXXX]

Parameter

browser-path-win

Description

For Windows clients, this parameter determines which browser to launch for web access. For Windows clients 4.5 and greater, it also determines a browser for the on-line help when Microsoft HTML Help Viewer is not installed. This parameter determines the location of the web browser on the local machine of each signed-on user. This parameter must be set if the mode parameter is set to custom. See [WEBLINK] mode.

Accepted values

A valid path and filename

Default value

None

Text to appear in Help menu and ToolTip
Section

[WEBLINK]

[WEBLINK-XXXXX]

Parameter

command-name

Description

Determines the text string that appears in the Help menu for the web access item, as well as in the pop-up ToolTip accompanying the Toolbar web access icon. This parameter must be set if the mode parameter is set to custom. See [WEBLINK] mode.

Accepted values

A string with a maximum of 150 characters in length.

Default value

None

On-line command description
Section

[WEBLINK]

[WEBLINK-XXXXX]

Parameter

command-description-online

Description

For Windows clients, determines the description of the web access command that appears on the status bar when the client is on-line. For Macintosh clients 4.2 or earlier, determines the description of the web access command that appears in balloon help when the client is on-line. This parameter must be set if the mode parameter is set to custom. See [WEBLINK] mode.

Accepted values

A string with a maximum of 150 characters in length

Default value

None

Off-line command description
Section

[WEBLINK]

[WEBLINK-XXXXX]

Parameter

command-description-offline

Description

For Windows clients, determines the description of the web access command that appears on the status bar when the client is off-line. For Macintosh clients 4.2 and earlier, determines the description of the web access command that appears in balloon help when the client is off-line.

This section and parameter is set in the local configuration file of the client (Oracle Calendar Prefs for Mac, unison.ini for Windows).

Accepted values

A string with a maximum of 150 characters in length.

Default value

None

File transfer protocol
Section

[WEBLINK]

[WEBLINK-XXXXX]

Parameter

download-mode

Description

Determines the file transfer protocol to use when downloading the web pages for viewing in off-line mode.

Accepted values

file (use the file sharing protocol)

Default value

file

Web page to load for clients working on-line
Section

[WEBLINK]

[WEBLINK-XXXXX]

Parameter

online-url

Description

Determines the web page to load for clients working on-line. This parameter must be set if the mode parameter is set to custom. See [WEBLINK] mode.

Accepted values

A valid URL with a maximum of 150 characters in length

Default value

None

Source of web pages for Windows clients in off-line mode
Section

[WEBLINK]

[WEBLINK-XXXXX]

Parameter

offline-source-win

Description

For Windows clients. Determines the source of the web page to display when working in off-line mode. This parameter is only checked when the mode parameter is set to custom. This section and parameter is set in the local configuration file of the client.

 

Accepted values

A valid path and file name with a maximum of 150 characters in length

Default value

None

Source of web pages for Mac clients in off-line mode
Section

[WEBLINK]

[WEBLINK-XXXXX]

Parameter

offline-source-mac

Description

For Macintosh clients. Determines the source of the web page to display when working in off-line mode.

Accepted values

A string with a maximum of 150 characters in length which obeys the following format and restrictions:

<user>:<pw>@[<zone>]:<AFP Server Name>[,<ip>[,<port>]];<volume path>:

where:

Default value

None

Version of off-line web page
Section

[WEBLINK]

[WEBLINK-XXXXX]

Parameter

offline-source-version

Description

Determines the version of the off-line web page. This can be used as a way for the administrator to ensure that the most recent version of the off-line web page is the one being accessed. This parameter is only checked when mode is set to "custom". This section and parameter is set in the local configuration file of the client.

Accepted values

A character string with a maximum length of 150 characters.

Default value

None

Error message to display if download fails
Section

[WEBLINK]

[WEBLINK-XXXXX]

Parameter

download-fail

Description

Determines the error message to display if a download fails.

Accepted values

A character string with a maximum length of 150 characters.

Default value

None

Enable Oracle Web Conferencing for Calendar
Section

[CONFERENCING]

Parameter

enable

Description

Enables and disables calendar integration to Oracle Web Conferencing. This parameter can only be set to TRUE if the complete Collaboration Suite has been installed and the Oracle Web Conferencing server enabled. See also parameters siteid, siteauthkey and url.

Accepted values

TRUE (enable Oracle Web Conferencing)

FALSE (disable Oracle Web Conferencing)

Default value

If the standalone Calendar Server is installed:

FALSE

If the complete Collaboration Suite is installed:

TRUE

Oracle Web Conferencing account password
Section

[CONFERENCING]

Parameter

siteauthkey

Description

Specifies the password for the Oracle Web Conferencing account used by the Calendar Server to access the Oracle Web Conferencing Server. The account ID is specified by the value of the [CONFERENCING] siteid parameter.

You must encrypt the password using the uniencrypt utility before entering it in the unison.ini file. See the uniencrypt documentation in Appendix F, "Calendar Server Utilities". The encrypted password must be preceded by the encryption method used to generate it and enclosed in double-quotes. See also the siteid parameter.

Accepted values

"{STD}<encrypted_value>"

Default value

None

Oracle Web Conferencing account ID
Section

[CONFERENCING]

Parameter

siteid

Description

Specifies the Oracle Web Conferencing account ID used by the Calendar Server to access the Oracle Web Conferencing Server. See also the siteauthkey parameter.

Accepted values

Valid Oracle Web Conferencing ID

Default value

101

URL to Oracle Web Conferencing server
Section

[CONFERENCING]

Parameter

url

Description

Specifies the URL pointing to the Oracle Web Conferencing Server. The Calendar communicates with the Web Conferencing server via HTTP or HTTPS. For secure communication, an HTTPS URL should be used.

Accepted values

Valid URL

Example: "https://myhost.com:7815/imtapp/app/prelogin.uix".

Default value

""

Wallet location for connecting to Oracle Web Conferencing server
Section

[CONFERENCING]

Parameter

walletfile

Description

Specifies the location of the wallet that the calendar server will use when connecting to the Web conferencing server when using SSL. This parameter does not need to be set if SSL is not used.

See also [CONFERENCING] walletpassword, url.

Accepted values

Valid path

Example: "/private/OraHome1/ocal/etc/wallet/".

Default value

""

Password of SSL Wallet for connecting to Oracle Web Conferencing server
Section

[CONFERENCING]

Parameter

walletpassword

Description

Specifies the password of the wallet that the calendar server will use when connecting to the Web conferencing server when using SSL.

You must encrypt the password using the uniencrypt utility before entering it in the unison.ini file. See the uniencrypt documentation in Appendix F, "Calendar Server Utilities". The encrypted password must be preceded by the encryption method used to generate it and enclosed in double-quotes.

This parameter does not need to be set if SSL is not used.

See also [CONFERENCING] walletfile, url.

Accepted values

"{STD}<encrypted_value>"

Default value

""

Size of server side security records cache
Section

[ENG]

Parameter

sss_cachesize

Description

Specifies the number of read access record entries in the cache. The server uses these records to determine whether a user has the right to read calendar data he does not own. This cache is used to speed up reading the security access records by the server for handling the server side security. There is one cache per user session.

See also [ENG] sss_cacheexpiredelay.

Accepted values

0 (disable the cache)

A positive integer less than 1000003.

Default value

101

Time-out of entries in the server side security records cache
Section

[ENG]

Parameter

sss_cacheexpiredelay

Description

Specifies the number of seconds an entry is kept in the cache before it expires.

See also [ENG] sss_cachesize.

Accepted values

A positive integer

Default value

900

Controlling client connections to server

Enable the ACE framework
Section

[ACE]

Parameter

frameworkenable

Description

Enables authentication, compression, and encryption. Note that if you disable the ACE module, the calendar server uses the built-in cs-basic authentication method. In other words, the calendar server always uses an authentication method.

Accepted values

TRUE (enable authentication, compression, encryption)

Only accepted value when using the Oracle Internet Directory.

FALSE (disable authentication, compression, encryption)

Default value

TRUE

Maximum number of shared libraries per type
Section

[ACE]

Parameter

slibcachecount

Description

Determines the number of shared libraries that can be loaded at the same time for each type of method (authentication, compression, encryption).

Due to a limitation of IBM AIX in which shared libraries cannot be reloaded once removed from memory, the default value of this parameter is higher than for other platforms.

Accepted values

A positive integer up to a maximum value of 32768

Default value

20 (IBM AIX only)

3 (all other platforms)

Minimum buffer size for compression
Section

[ACE]

Parameter

minbufsizetocompress

Description

Specifies the minimum size in bytes required in order for a buffer to be compressed.

Accepted values

A positive integer up to a maximum value of 32768

Default value

700

Buffer size for compression and encryption
Section

[ACE]

Parameter

workbufsize

Description

Specifies the size, in bytes, of the buffer to allocate for compression and encryption.

Accepted values

A positive integer up to a maximum value of 32768

Default value

4096

Supported authentication methods for clients
Section

[AUTHENTICATION]

Parameter

supported

Description

Specifies a list of the authentication methods the calendar server supports for clients.

Both the cs-basic and the cs-standard methods use the calendar server name and password of a user to authenticate that user. Both encrypt the user password; cs-standard also encrypts the user name. This encryption is independent of the negotiated encryption method. The server applies the negotiated encryption on top of this encryption.

The cs-basic authentication method works with all calendar clients, regardless of client version. It pre-dates the calendar server ACE module.

cs-standard is the recommended authentication method to use where the client supports it. It offers a higher level of security (better authentication and encryption) than cs-basic.

Accepted values

A list of one or more of the following, separated by commas and enclosed in {}:

cs-basic

cs-standard

the following are also supported:

web:CAL, web:OTMT, challenge:SYNCMLMD5101, challenge:SYNCMLMD5110

Default value

Standalone installation of Calendar server:

{cs-standard}

With Oracle Internet Directory installation:

{cs-standard, web:OTMT, challenge:SYNCMLMD5_V101, challenge:SYNCMLMD5_V110}

Default authentication method for clients
Section

[AUTHENTICATION]

Parameter

default

Description

Specifies the default authentication method the calendar server uses for clients. See the description of the [AUTHENTICATION] supported parameter for more information on supported methods.

Accepted values

Any method in the list specified by the [AUTHENTICATION] supported parameter.

Default value

cs-standard

Default authentication method for administrators
Section

[AUTHENTICATION]

Parameter

admindefault

Description

Specifies the default authentication method the calendar server uses for administrative sessions using the Calendar Administrator. See the description of the [AUTHENTICATION] supported parameter for more information on supported methods.

Accepted values

Any method in the list specified by the [AUTHENTICATION] supported parameter. When using the Oracle Internet Directory, cs-standard is the only accepted value.

Default value

cs-standard

Default authentication method for other servers
Section

[AUTHENTICATION]

Parameter

servicedefault

Description

Specifies a default encryption method for the calendar server to use for communications with other calendar servers that request connections.

The server uses this default, along with the list of supported encryption methods, when it negotiates ACE methods with another calendar server initiating a request.

Accepted values

Any method in the list of supported encryption methods specified by the [AUTHENTICATION] supported parameter. When using the Oracle Internet Directory, cs-standard is the only accepted value.

 

Default value

cs-standard

Location of resource passwords for authentication
Section

[AUTHENTICATION]

Parameter

keepresourcepwdincaldb

Description

Determines whether resource passwords are stored in the calendar server's internal database or in the database of the configured authentication mechanism.

Accepted values

TRUE (resource passwords stored in the calendar server database)

FALSE (resource passwords stored in the authentication mechanism database. For example: Kerberos)

Default value

TRUE

Supported compression methods
Section

[COMPRESSION]

Parameter

supported

Description

Specifies a list of the compression methods the calendar server supports. Currently, only the Oracle cs-simple compression method is supported. This method uses simple run-length encoding compression, a very fast and efficient compression method for calendar data.

Accepted values

A list of one or more of the following, separated by commas and enclosed in {}:

cs-simple

none

Default value

{cs-simple, none}

Default compression method for clients
Section

[COMPRESSION]

Parameter

default

Description

Specifies the default compression method the calendar server uses for clients.

Accepted values

Any method in the list specified by the [COMPRESSION] supported parameter.

Default value

cs-simple

Default compression method for administrators
Section

[COMPRESSION]

Parameter

admindefault

Description

Specifies the default compression method the calendar server uses for administrative sessions using the Calendar Administrator. See the description of the [COMPRESSION] supported parameter for more information on supported methods.

Accepted values

Any method in the list specified by the [COMPRESSION] supported parameter.

Default value

The value of the [COMPRESSION] default parameter

Default compression method for other servers
Section

[COMPRESSION]

Parameter

servicedefault

Description

Specifies a default compression method for communications with other calendar servers that attempt to connect to this server.

The server uses this default, along with the list of supported compression methods, when it negotiates ACE methods with another calendar server initiating a request.

Accepted values

A list of one or more of the following, separated by commas and enclosed in {}:

cs-simple

none

Default value

The value of the [COMPRESSION] default parameter.

Supported encryption methods
Section

[ENCRYPTION]

Parameter

supported

Description

Specifies a list of the encryption methods the calendar server supports.

The cs-light method scrambles data with a randomly generated key. It is very fast and offers minimal impact on performance, but is recommended for minimal-security installations.

The cs-acipher1 method is slower than the cs-light method, but offers much more secure encryption.

Accepted values

A list of one or more of the following, separated by commas and enclosed in {}:

cs-light

cs-acipher1

none

Default value

{cs-light, cs-acipher1, none}

Encryption methods requiring prior authentication
Section

[ENCRYPTION]

Parameter

needsauthenticate

Description

Specifies a list of encryption methods that require authentication prior to use. These methods are only available after the calendar client or another server authenticates itself to this calendar server. The initial ACE negotiation cannot include any of the methods listed by this parameter.

Accepted values

A list of any methods in the list specified by the [ENCRYPTION] supported parameter, separated by commas and enclosed in {}.

Default value

{}

Default encryption method for clients
Section

[ENCRYPTION]

Parameter

default

Description

Specifies the default encryption method the calendar server uses for clients.

Accepted values

Any method in the list specified by the [ENCRYPTION] supported parameter.

Default value

none

Default encryption method for administrators
Section

[ENCRYPTION]

Parameter

admindefault

Description

Specifies the default encryption method the calendar server uses for administrative sessions using the Calendar Administrator. See the description of the [ENCRYPTION] supported parameter for more information on supported methods.

Accepted values

Any method in the list specified by the [ENCRYPTION] supported parameter.

Default value

The value of the [ENCRYPTION] default parameter

Default encryption method for other servers
Section

[ENCRYPTION]

Parameter

servicedefault

Description

Specifies a default encryption method for the calendar server to use for communications with other calendar servers that request connections.

The server uses this default encryption method when it negotiates ACE methods with another calendar server initiating a request.

Accepted values

Any method installed on the system.

Default value

The value of the [ENCRYPTION] default parameter.

SASL -- userID needed
Section

[ACE_PLUGINS]

Parameter

sasl_KERBEROS_V4_useridneeded

sasl_GSSAPI_useridneeded

Description

Specifies whether or not the indicated SASL submechanism requires clients to supply a userID for authentication. For example:

sasl_KERBEROS_V4_useridneeded = FALSE

Accepted values

TRUE (userID required)

FALSE (userID not required)

Default value

TRUE

SASL -- Path to Kerberos "srvtab" file
Section

[ACE_PLUGINS]

Parameter

sasl_KERBEROS_V4_srvtab

Description

Specifies the path to the "srvtab" file for the Kerberos 4 plug-in.

Accepted values

A valid path

Default value

$ORACLE_HOME/ocal/misc/srvtab

SASL -- Kerberos realm for Mac clients
Section

[ACE_PLUGINS]

Parameter

sasl_KERBEROS_V4_mac_realm

Description

Specifies the Kerberos realm for Mac native clients.

Accepted values

A valid Kerberos realm

Default value

None

Web authentication - user attribute name
Section

[ACE_PLUGINS_CLIENT]

Parameter

web_attribute_name

Description

Specifies the Web server environment variable to use for identifying calendar users. For example:

web_attribute_name = SSL_CLIENT_S_DN_UID

Accepted values

Any environment variable

Default value

None

Web authentication - user attribute type
Section

[ACE_PLUGINS_CLIENT]

Parameter

web_attribute_type

Description

Specifies the user attribute type of the environment variable specified by web_attribute_name which will be used for authenticating WEB client users. Use the value custom to specify any other unique user identifier.

Accepted values

userid

email

fullname

mobile (Cell phone number)

custom

Default value

userid

Web authentication - maximum size of user attribute name
Section

[ACE_PLUGINS_CLIENT]

Parameter

web_attribute_valuemax

Description

Defines the maximum size of the content of the environment variable specified by web_attribute_name.

Accepted values

A positive integer

Default value

128

Web authentication time-out
Section

[ACE_PLUGINS_CLIENT]

Parameter

web_cacheexpiresec

Description

Specifies the number of seconds before an entry in the cache expires.

Accepted values

A positive integer

Default value

900

Web authentication - cache size
Section

[ACE_PLUGINS_CLIENT]

Parameter

web_cachesize

Description

Specifies the number of entries in the shared memory cache used to speed up authentication. Setting this value to 0 will disable it.

This is a cache maintained on the client side by the aut_web plugin. This cache is used only when web_attributename is not "userid". For example, if web_attributename is "custom" then the plugin will call a script to find out the userid of the user and then cache the result. This cache is not per session but it is in shared memory for all the fcgi processes of the web client.

Accepted values

A positive integer

Default value

503

Web authentication - Web:CAL shared key
Section

[ACE_PLUGINS_CLIENT]

Parameter

web_CAL_sharedkey

Description

Specifies the shared key when using the web:CAL plug-in. For example:

web_CAL_sharedkey = mypassword

Accepted values

Any string

Default value

None

Web authentication - custom user-ID to attribute mapping script
Section

[ACE_PLUGINS_CLIENT]

Parameter

web_custom_script

Description

Specifies the path name of a custom script to use when mapping user-ids and attribute values.

Example:

web_custom_script = /usr/local/apache/ctw-bin/lexacal/custom.sh

Accepted values

A valid path

Default value

None

Web authentication - path for custom script temporary files
Section

[ACE_PLUGINS_CLIENT]

Parameter

web_tmppath

Description

Specifies the path used to create temp files when retrieving output from the custom script.

Accepted values

A valid path

Default value

None

Web authentication -- shared key
Section

[ACE_PLUGINS_SERVER]

Parameter

web_CAL_sharedkey

Description

Specifies the shared key to compare with the value of the client webcal.ini [ACE_PLUGINS_CLIENT] web_CAL_sharedkey parameter.

Example:

web_CAL_sharedkey = mypassword

Accepted values

Any string

Default value

None

Enable support for cs_standard authentication
Section

[ACE_PLUGINS_SERVER]

Parameter

cs-standard_coexistence

Description

Enable support for older servers' cs_standard authentication. This parameter allows compatibility with older clients shipped with a pre-Oracle cs-standard authentication plugin. Previous versions of cs-standard do not transmit and encrypt credentials.

In an upgrade installation, this parameter will be set to TRUE. This is required to support clients like 9.0.4 MAC which still use the old cs-standard authentication.

Accepted values

TRUE (enable support)

FALSE (disable support)

Default value

TRUE

Maximum number of Engines (obsolete)
Section

[LCK]

Parameter

lck_users

Description

This parameter is no longer used. It has been replaced by [ENG] maxsessions.

Number of lock manager listeners
Section

[LCK]

Parameter

maxnodesperlistener

Description

This parameter is used to compute the number of lock manager listeners required based on the number of nodes. The number of listeners will be as small as possible without any listener handling more nodes than maxnodesperlistener.

When the keyword is not present the number of listeners is computed dynamically. For up to 10 nodes, 1 listener per node is used. Above 10 nodes, 10 listeners plus 1 for every 15 extra nodes. Examples: for 8 nodes: 8 listeners handling 1 node each. For 22 nodes: 10 listeners handling 2 or 3 nodes each. For 25 nodes: 11 listeners handling 2 or 3 nodes each, etc.

Nodes that have a dedicated lock manager listener are not counted in the preceding computations. See the lck_dedicated parameter in the [YOURNODEID] section.

Accepted values

A positive integer

Default value

None

Dedicate a lock manager listener to a node
Section

[YOURNODEID]

Parameter

lck_dedicated

Description

Specifies whether a lock manager listener should be dedicated to the node. See also the maxnodesperlistener parameter in the [LCK] section.

Accepted values

TRUE (listener is dedicated)

FALSE (no dedicated listener)

Default value

FALSE

Maximum number of sessions
Section

[ENG]

Parameter

maxsessions

Description

Specifies the maximum number of sessions permitted for the calendar server. The value of this parameter should be carefully considered. It must allow for enough sessions to service both client access and SNC connections; however setting the value higher than required wastes system resources.

Accepted values

A positive integer up to 2000 (NT) or 5000 (UNIX)

Default value

500 (NT)

2500 (UNIX)

Maximum number of sessions per node
Section

[ENG]

Parameter

maxsessionsfornode

Description

Specifies the maximum number of sessions permitted for each calendar node. The value of this parameter should be carefully considered. It must allow for enough sessions to service both client access and SNC connections; however setting the value higher than required wastes system resources. See also [YOURNODEID] maxsessionsfornode.

Accepted values

A positive integer

Default value

Value defined by [ENG] maxsessions

Maximum number of sessions for a node
Section

[YOURNODEID]

Parameter

maxsessionsfornode

Description

Specifies the maximum number of sessions permitted for the specified calendar node. The value of this parameter should be carefully considered. It must allow for enough sessions to service both client access and SNC connections; however setting the value higher than required wastes system resources.

It is normal for the sum of the maxsessionsfornode of several nodes to be greater than [ENG] maxsessions. Although each node is limited to a certain number of sessions, they may not be able to reach their maximum all at the same time.

See also [ENG] maxsessionsfornode.

Accepted values

A positive integer

Default value

Value defined by [ENG] maxsessionsfornode

Maximum number of concurrent sessions by a given user
Section

[ENG]

Parameter

max_userlogons

Description

Specifies the maximum number of concurrent "named" sessions that each user may invoke. A session is "named" if it is associated with a specific user and "unnamed" if it is not associated with a specific user.

Accepted values

0 (no limit)

A positive integer

Default value

0

Number of concurrent sessions from a specific Internet address
Section

[ENG]

Parameter

max_addrlogons

Description

Specifies the maximum number of concurrent "unnamed" sessions that can be invoked by a single client, that is, from a single Internet address. A session is "named" if it is associated with a specific user and "unnamed" if it is not associated with a specific user.

Accepted values

0 (no limit)

A positive integer

Default value

0

Number of engines stopped per second on shutdown
Section

[ENG]

Parameter

numsessionsstoppedpersecond

Description

Specifies the number of engines stopped per second during the calendar server shutdown.

Accepted values

A positive integer

Default value

5

Size of client sign-in cache
Section

[ENG]

Parameter

authcache_cachesize

Description

Specifies the number of user entries in the cache. This cache is used to speed up the sign-in of calendar clients. Until an entry in the cache expires, authentication is done using the information in the cache. This greatly improves the connection time to the calendar server when connected to a directory server and when WEB clients are used.

This cache is useful for standalone calendar server installations using the cs-standard authentication with the web client.

See also [ENG] authcache_expiredelay.

Accepted values

A positive integer higher than 101, less than 1000003.

Default value

The default is set to 25% of the number of calendar accounts.

Time-out of entry in client sign-in cache
Section

[ENG]

Parameter

authcache_expiredelay

Description

Specifies the number of seconds an entry is kept in the authentication cache before it expires.

See also [ENG] authcache_cachesize.

Accepted values

A positive integer

Default value

900

Size of password in client sign-in cache
Section

[ENG]

Parameter

authcache_passwordsize

Description

Specifies the size of a user password to be kept in the authentication cache.

See also [ENG] authcache_cachesize.

Accepted values

A positive integer

Default value

16

Turn on statistical logging for client sign-in cache
Section

[ENG]

Parameter

authcache_stats

Description

Enable or disable the logging of statistics for the usage of the authentication cache. When enabled, statistics are logged to the log file (eng.log) regarding the cache usage: # of entries in the cache, # of hits or misses, # of collisions, etc. See also [ENG] authcache_cachesize.

Accepted values

TRUE (turn on log file)

FALSE (turn off log file)

Default value

FALSE

Maximum read lock time before termination
Section

[ENG]

Parameter

readlocktimeout

Description

Determines the number of consecutive seconds that the server can lock the database for a client read request. If this maximum is exceeded, the uniengd server and the associated user session terminate, and the timeout is logged to eng.log.

Accepted values

0 (means no limit)

A positive integer

Default value

60

Maximum write lock time before termination
Section

[ENG]

Parameter

writelocktimeout

Description

Determines the number of consecutive seconds that the server can lock the database for a client write request. If this maximum is exceeded, the uniengd server and the associated user session terminate, and the timeout is logged to eng.log.

Accepted values

0 (no limit)

A positive integer

Default value

60

Maximum read lock time before release
Section

[ENG]

Parameter

readmaxlocktime

Description

For newer operations, determines the number of consecutive milliseconds that an operation can hold a read lock on the calendar database. If this maximum is exceeded, the lock will be released. If the process has not been completed, it will then re-lock the calendar database.

Accepted values

0 (no limit)

A positive integer

Default value

150

Maximum write lock time before release
Section

[ENG]

Parameter

writemaxlocktime

Description

For newer operations, determines the number of consecutive milliseconds that an operation can hold a write lock on the calendar database. If this maximum is exceeded, the lock will be released. If the process has not been completed, it will then re-lock the calendar database.

Accepted values

0 (no limit)

A positive integer up to the value of (232-1)

Default value

150

Retry interval for remote data requests to server
Section

[LIMITS]

Parameter

remotewait

Description

Specifies the number of seconds the calendar client waits before retrying a call to the server for data from a remote server. This parameter applies to the Oracle Calendar Desktop clients and the Oracle Connector for Outlook. See also the remotemaxretry parameter.

Accepted values

A positive integer up to the value of (232-1)

Default value

2

Retry limit for remote data requests to server
Section

[LIMITS]

Parameter

remotemaxretry

Description

Specifies the number of times a client should attempt to get remote node information before returning an error. This parameter applies to the Oracle Calendar Desktop clients and the Oracle Connector for Outlook. See also the remotewait parameter.

Accepted values

A positive integer up to the value of (232-1)

Default value

5