Skip Headers

Oracle® Collaboration Suite Installation and Configuration Guide
Release 2 (9.0.4.1) for AIX-Based Systems

Part Number B12204-02
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Index
Index
Go to Master Index
Master Index
Go to Feedback page
Feedback

Go to previous page
Previous
Go to next page
Next
View PDF

F Installing Oracle Calendar Standalone

This chapter describes requirements and procedures for installing the components of Oracle Calendar standalone, including:

Instructions in this chapter apply to UNIX-based systems.

You can install Oracle Calendar server and the Oracle Calendar application system on the same host or on multiple, separate hosts across a network.

This appendix contains these topics:

F.1 System Requirements

Since you can install Oracle Calendar server and the application system together or separately, the following sections list requirements common to both components and separate to each.

This section contains the following topics:

F.1.1 Common Requirements

  • Operating system: UNIX-based systems, as described in the requirements for Oracle Collaboration Suite

  • Colors: A minimum of 256 display colors

  • Disk space: Up to 150 MB free disk space may be necessary for installation

  • Patches: On AIX-based systems, the same patches apply as are listed in the requirements for Oracle Collaboration Suite

F.1.2 Oracle Calendar Server Requirements

  • Privileges: During installation, the Oracle Universal Installer may require you to run some scripts with root privileges. For more information, see the documentation included with Oracle Universal Installer.

  • RAM: An estimated 512 MB of RAM or more is needed for computers handling a large number of users or services. To calculate your exact requirements, see Appendix A, "Disk Space and Memory," in the Oracle Calendar Administrator's Guide.

  • Disk space: 400 MB of disk space, plus space for the Oracle Calendar database and log files

  • Messaging server: An SMTP messaging server for mail notifications

  • Web browser: One of the following Web browsers, in order to use the Oracle Calendar Administrator:

    • Internet Explorer 5.5 or 6.0 (Windows only)

    • Netscape 7.0

    • Mozilla 1.2

  • Kernel parameters: See Appendix B, "Adjusting Calendar Kernel Parameters," in the Oracle Calendar Administrator's Guide for details on the kernel parameters needed to run Oracle Calendar server on UNIX-based systems.


    Note:

    Make sure you set the shmsys:shminfo_shmmin parameter to 1. This is different from other parameters, whose values are generally a maximum or sum of the host's existing value and the Calendar requirement. If you do not set shmsys:shminfo_shmmin to 1, you will not be able to start the Calendar server after installation.

F.1.3 Oracle Calendar Application System Requirements

  • Web server: Oracle HTTP Server or Apache Web server. On Apache Web servers, you must have Apache 1.3.27 with mod-fastcgi 2.2.12. Find the latter through FTP access, as it is not readily available from the Apache Web site. Oracle Calendar standalone does not work with Apache 2.x and mod-fastcgi 2.4.x.

  • RAM: 256 MB RAM or more is recommended for computers handling a large number of users.

  • Disk space: 100 MB of disk space for installation, plus 200 MB for operation (linkdb and sessiondb disk space; more space may be required for heavy deployments).

  • Oracle Calendar Web client browsers: Users must have one of the following browsers in order to use the Oracle Calendar Web client component of the Oracle Calendar application system:

    • Internet Explorer 5.x, 6.x (Windows)

    • Internet Explorer 5.x (Macintosh OS 9 only)

    • Netscape 6.x, 7.x (Linux x86, Macintosh, Windows)

    • Mozilla (Linux x86, Macintosh, Windows)

    • Safari (Macintosh OS X only)

    • Lynx 2.8.4 Pre5 (for Accessible mode, standalone only)

F.2 Preinstallation

This section contains important information you need to know before installing Oracle Calendar server and the Oracle Calendar application system, including:

F.2.1 Setting up your Directory Server

When installed in standalone mode, the Oracle Calendar server can be used with a third party external directory server. Support for the Lightweight Directory Access Protocol (LDAP) is offered through separate connectors:

  • LDAP Connector 9.0.4 for Sun ONE Directory Server

  • LDAP Connector 9.0.4 for OpenLDAP

  • LDAP Connector 9.0.4 for Syntegra Aphelion Directory Server

  • LDAP Connector 9.0.4 for Critical Path InJoin Directory Server

Before installing Oracle Calendar server, you must use your LDAP connector to extend the directory schema. Directory servers have schemas that define the information they store. These schemas consist, amongst other things, of objects and attributes. The directory server schema needs to be extended to include objects and attributes needed by the Calendar server. For a list of the extensions to the Oracle Calendar server schema, see Appendix H, "Calendar Extensions to Directory Server Schema," of the Oracle Calendar Reference Manual.

This section contains the following topics:

F.2.1.1 Sun ONE Directory Server

These steps apply to the Sun ONE and iPlanet 5.x Directory Servers.

  1. Extract the files from the tar file ldapc0904000_SunOne_unix_en_rtm1.tar included in the Oracle Calendar server package.

  2. Find the file SunOne/calendar-schema.ldif.

  3. Use this file with the ldapmodify utility to modify the directory entries:

    % ldapmodify -h host -p port -D Directory_Manager_DN -w Directory_Manager
    _Password -f "calendar-schema.ldif"
    
    
  4. Verify that no error is reported.

F.2.1.2 OpenLDAP

These steps apply to the OpenLDAP Directory Servers version 2.x, and later.

  1. Extract the files from the tar file ldapc0904000_openldap_unix_en_rtm1.tar included in the Oracle Calendar server package.

  2. Find the file openldap/calendar.schema.

  3. Locate the OpenLDAP configuration directory. On UNIX, it is usually set to /usr/local/etc/openldap. This directory will be used in the next examples.

  4. Copy the file calendar.schema to /usr/local/etc/openldap/schema, assuming that the configuration directory is in /usr/local/etc/openldap.

  5. Edit the file /usr/local/etc/openldap/slapd.conf.

  6. Locate the line that contains

    include /usr/local/etc/openldap/schema/cosine.schema 
    
    
  7. If it has not been already been added, add the line:

    include /usr/local/etc/openldap/schema/inetorgperson.schema
    
    
  8. Add the line:

    include /usr/local/etc/openldap/schema/calendar.schema
    
    
  9. In the database section, add the line

    index ctcalxitemid pres,eq
    
    
  10. Restart the slapd server.

F.2.1.3 Syntegra Aphelion Directory Server

These steps apply to the Syntegra Aphelion Directory Server.

  1. Extract the files from the tar file ldapc0904000_syntegra_unix_en_rtm1.tar, included in the Oracle Calendar server package, to a temporary directory.

    The temporary directory should contain the following three files:

    syntegra/oidtable.gen_cst
    syntegra/oidtable.oc_cst
    syntegra/oidtable.at_cst
    
    
  2. To prepare the directory server, you will need to install these files to configure ctCal directory objects. Append the content of these files (containing the Oracle Calendar server schema's object identifier numbers, the object classes, and the attributes) to the corresponding Syntegra Aphelion (object identifier) table files:

    /usr/var/osi/oidtable.gen
    /usr/var/osi/oidtable.oc
    /usr/var/osi/oidtable.at
    
    
  3. Restart the directory server to allow the configuration changes to take effect.

F.2.1.4 Critical Path InJoin Directory Server

These steps apply to the Critical Path InJoin Directory Server version 4.x and include:

Extending the Schema

  1. Extract the files from the tar file ldapc0904000_injoin_unix_en_rtm1.tar, included in the Oracle Calendar server package, in a staging directory. The directory should contain the following files:

    injoin/calendar_acsp
    injoin/calendar_admin_aci
    injoin/calendar_anonymous_aci
    injoin/calendar-attribute.schema
    injoin/calendar_local
    injoin/calendar-objc.schema
    
    
  2. Type http://iCon_host:iCon_port in the location field to go to the iCon administration page. The iCon port is set to 1500 by default.

  3. On the left tab, click the Schema navigational tab.

  4. On the right windows, click Schema Import.

  5. Copy the content of the file calendar-attribute.schema to the New attributes in LDAPv3 format text area.

  6. Click Schema Import.

  7. On the left tab, click the Schema navigational tab and on the right window, click Schema Import.

  8. Copy the content of the file calendar-objc.schema to the New object classes in LDAPv3 format text area.

  9. Click Schema Import.

Creating Name Bindings

The Oracle Calendar server introduces two types of structural object classes, ctCalAdmin and ctCalResource. The name binding registry must be updated to allow these types of entries to exist under an organizationalUnit entry.

To create a name binding for ctCalAdmin:

  1. Type http://iCon_host:iCon_port in the location field to go to the iCon administration page. The iCon port is set to 1500 by default.

  2. On the left tab, click the Schema navigational tab.

  3. Click Create a new name binding.

  4. Select organizationalUnit from the Superior list box.

  5. Select ctCalAdmin from the Subordinate list box.

  6. Select ctCalXItemId from the Naming attributes list box.

  7. Click Create Name Binding.

Creating a name binding for ctCalResource:

  1. Type http://iCon_host:iCon_port in the location field to go to the iCon administration page. The iCon port is set to 1500 by default.

  2. On the left tab, click the Schema navigational tab.

  3. Click Create a new name binding.

  4. Select organizationalUnit from the Superior list box.

  5. Select ctCalResource from the Subordinate list box.

  6. Select commonName from the Naming attributes list box.

  7. Click Create Name Binding.

Setting the Oracle Calendar Base DN

The subtree where the Oracle Calendar server will be installed must be set as an Access Control Specific Point (ACSP) subtree. In most installations, this is already the case. The following procedure shows how to do this.

  1. Copy the files calendar_acsp, calendar_anonymous_aci, calendar_local and calendar_admin_aci to the working directory of your dsa.

  2. Edit the calendar_local to match your deployment.

    Set the value of the macro ctBaseDN to the location where the Oracle Calendar server will be installed (BASEDN). For example:

    BASEDN: o=acme,c=us
    =ctBaseDN Rc("us") Ro("acme")
    BASEDN: ou=School of Law, o=ABC University,c=us
    =ctBASEDN Rc("us") Ro("ABC University") Rou("Shool of Law")
    
    
  3. Go to the dsa working directory. For example: /opt/ids/ICon/dsa1

  4. Start the odsadmin directory access tool by typing odsadmin at the command prompt.

  5. Type bman to bind as the directory manager:

    odsadmin> bman
    
    
  6. Enter the directory manager password when prompted.

  7. Make the Oracle Calendar BASEDN an ACSP (unless it is already set up).

    odsadmin> run calendar_acsp ~
    

Granting Anonymous Read Access (optional)

The Oracle Calendar server binds anonymously or as a "bind user" when performing a search operation. If your directory server does not allow anonymous read access, you need to create an entry that has read access to the subtree where the Oracle Calendar server will be installed. You will need to supply the distinguished name (DN) of this entry and its password during the Oracle Calendar server installation. The following procedure shows how to grant read access for anonymous searches.

  1. If you have already closed the odsadmin session, open it again by typing odsadmin from the dsa working directory.

  2. Type bman to bind as the directory manager:

    odsadmin> bman
    
    
  3. Enter the directory manager password when prompted.

  4. Run the command file which will set the ACI to permit anonymous read-only access. This will modify your directory server's security.

    odsadmin> run calendar_anonymous_aci ~
    

F.2.1.5 Terminology for Directory Servers

Use the following table to determine the correlation between the directory server parameters required during installation and the terminology used for each separate product.

Table F-1 Calendar server / directory server concordance

Definition of concept Oracle Calendar Server Sun ONE Directory Server Syntegra Aphelion Directory Server Critical Path InJoin Directory Server
Computer on which Directory Server is installed LDAP Host Directory Server host
Directory Server host
Port number for Directory Server (LDAP) connections LDAP Port Directory Server port number LDAP daemon port Directory Server address port number
The point in the directory hierarchy from which searches are performed Base DN BaseDN / Directory suffix / search root DN located beneath context prefix Entry Starting Point / context prefix
"Superuser" for the directory (user with unrestricted access) SuperUserDN RootDN or Unrestricted user Manager DN Directory Administrator's DN
Password for unrestricted access SuperUserDN Password RootDN or Unrestricted user password Manager DN Password Directory Administrator's Password
The "parent" entry, offset from the baseDN, for the 6 reserved Oracle Calendar users Oracle Calendar server Administrators' Parent DN n/a n/a n/a
A new group, offset from the baseDN, for the 6 reserved Oracle Calendar users Oracle Calendar server Administrators' Group DN n/a n/a n/a

F.2.2 Planning Separate Installations of the Oracle Calendar Application System and Server

The Oracle Universal Installer allows you to install and configure the Oracle Calendar application system and server on the same host. Both components are configured to see one another's host and port. However, for large deployments, it is best to install the server and application system on separate hosts. You can do this by running the Installer on each host and selecting which component or components you want to install.

Generally, you should start by installing the server. You will need to enter a temporary value when prompted for the application system's host name and port. When you install the application system, you will need to enter information on the server you've just installed. Afterwards, you should edit the server's configuration file to enable resource approval, as described in "Installation".

For more information on editing Oracle Calendar configuration files, see the Oracle Calendar Reference Manual.

F.2.3 Oracle Calendar Application System Considerations

For security reasons, it is best that the Sync Server component only be accessible through SSL (https) connections. You may also want to install Oracle Sync Server on a separate host for easier accessibility from phones. Keep in mind that some phones support VPN access through a firewall, while others do not.

It is also best to only use Web services through SSL connections.

F.3 Installation

This section explains how to install Oracle Calendar standalone components on UNIX-based systems. This section contains the following topics:

F.3.1 Installing Oracle Calendar Server and Oracle Calendar Application System

  1. Extract or copy the Oracle Calendar installation files to a temporary directory.

  2. In your temporary directory, go to the subdirectory

    ./Disk1/
    
    
  3. Start the Oracle Universal Installer with the command

    ./runInstaller
    
    
  4. Click Next on the Welcome screen and follow the installation instructions.

  5. Unmount Disk 1, eject Disk 1, and mount Disk 5. On the Specify File Locations screen, select the following:

    /Source_Path/calendar_standalone/stage/products.jar
    
    

    You must select this path to install the standalone version of Oracle Calendar.

  6. Also on the Specify File Locations screen, enter an ORACLE_HOME name and path, then click Next. The path you enter can be up to 74 characters long. If you have a previous version of Oracle Calendar installed and you want to upgrade it, do not overwrite it.

  7. Select the components you want to install and click Next. Note that Oracle Calendar Web client, Sync Server and Web services cannot be installed unless you select Oracle Calendar application system. Oracle Calendar will be installed in the following locations:

    Component Location
    Oracle Calendar server $ORACLE_HOME/ocal/
    Oracle Calendar Administrator $ORACLE_HOME/ocad/
    Oracle Calendar application system $ORACLE_HOME/ocas/

  8. If the kernel parameters on your computer are not sufficient to run the Oracle Calendar server, an information dialog box opens explaining which parameters you might have to change. You should make whatever changes are necessary, restart the computer and restart the installation. For details on calculating required kernel parameters, see Appendix B, "Adjusting Calendar Kernel Parameters," in the Oracle Calendar Administrator's Guide.

  9. Select the time zone in which Oracle Calendar users will be working and click Next.

  10. Select the directory server you will be using. (Select Internal if you do not have a directory server.) Click Next. You will be prompted for directory server configuration information such as Host, Port and Base DN, as described in "Setting up your Directory Server".


    Notes:

    If you select Critical Path InJoin Directory Server:
    • When you are prompted for the BASEDN subtree, ensure that you are setting it to the same location you set in calendar_local, as described in "Setting the Oracle Calendar Base DN".

    • If your directory server has anonymous access disabled, clear the Anonymous binding permitted check box. Enter a DN and password of an entry that has read access on the Oracle Calendar BASEDN subtree.

    • When prompted for the Oracle Calendar admin group name, leave it to the default value, unless you have changed the value in the calendar_local file.


  11. After entering your directory server information, enter a password on the Oracle Calendar Administrative Password screen.

  12. On the Oracle Calendar Node-ID screen, enter a Node-ID. This must be a unique value between 1 and 4999.

  13. If this is your first installation of the Oracle Calendar server, select Yes on the Oracle Calendar Master Node screen to make the current installation the master node. You must have one master node on your network in order for Web services and Sync Server to work.

  14. Click Next and follow the remaining instructions to complete the installation.

  15. If you want to upgrade data from a previous version of Oracle Calendar, go to "Upgrades". Otherwise, go to "Postinstallation Configuration".

F.3.2 Installing Oracle Calendar Server Only

The procedure for installing just the Oracle Calendar server is similar to that described in "Installing Oracle Calendar Server and Oracle Calendar Application System", with the differences being:

  • In step 7 you must select the Oracle Calendar server and not the Oracle Calendar application system.

  • You will be prompted for the application system's host and port. If you do not know these yet, you can enter temporary values and, later, edit the unison.ini file server with the correct values. For example:

    [RESOURCE_APPROVAL]
    url=http://server:port/ocas-bin/ocas.fcgi
    

F.3.3 Installing Oracle Calendar Application System Only

The procedure for installing just the Oracle Calendar application system and its components is similar to that described in "Installing Oracle Calendar Server and Oracle Calendar Application System", with the differences being:

  • In step 7, you must select Oracle Calendar application system (and any of its components), not Oracle Calendar server or the Oracle Calendar Administrator.

  • After step 7, you will only be prompted to enter the Host, Port and Node-ID for the Oracle Calendar server. If you do not know these values, you can enter temporary values and, later, edit the ocas.conf file in the application system with the correct values. For example:

    [CONNECTION]
    mnode=Host:Engine_Port,node
    

F.3.4 Installing Multiple Instances of Oracle Calendar

If you install two instances of Oracle Calendar (two instances each of the Oracle Calendar server and the Oracle Calendar application system) on the same infrastructure, the orclguest account may not be provisioned for the second instance. If this happens, you must point the second instance of the Oracle Calendar application system to the first instance of the Oracle Calendar server.

To do this, edit the Oracle Calendar application system configuration file on the second instance ($ORACLE_HOME/ocas/conf/ocas.conf) as follows:

[CONNECTION]
mnode=host_name:engine_port,node

Where host_name is the first instance of the Oracle Calendar server and node is the master node.

F.3.5 Manually Running the Oracle Calendar Configuration Assistant

The Oracle Collaboration Suite installation program runs an Oracle Calendar server configuration assistant, a tool that configures Oracle Calendar standalone to work with your system. If you encounter an error during installation due to a problem with your setup (for example, if a host URL you specified could not be read) you should manually run this configuration assistant once you have fixed the problem.

To manually run the configuration assistant:

  1. Set your ORACLE_HOME environment variable to the directory where Oracle Calendar is installed.

  2. Set your LIBPATH environment variable as follows:

    $ORACLE_HOME/lib32:$ORACLE_HOME/ocal/sbin
    
    
  3. Open the following log file:

    $ORACLE_HOME/cfgtoollogs/configtoolsDATE_TIME.log
    
    
  4. Locate the configuration assistant header; for example:

    ------------------------------------------------Launched configuration assistant 'Calendar Server Configuration Assistant'------------------------------------------------
    
    
  5. Underneath the header, copy the command that was created during installation. The command will start with something similar to:

    /home/myuser/oracle_home/jre...
    
    

    And end with something similar to:

    ... -epw  -DSDS OID -portDAS 5736 -DSmgrdn cn=orcladmin -emgrp  -mnme  -ePIM  -eimt  -eclient  -tzkey MEZ-1MESZ -silent
    
    
  6. Run the command line you copied, making sure to replace the following parameters:

    Parameter Replace With
    -epw -nodepw <ias_admin_password>
    -emgrp -DSmgrp <DSMgrdn_user_password>

    (The DSMgrdn user is specified in the command line; for example, -DSmgrdn cn=orcladmin.)

    -ecsm -csmid <password_for_new_csm>

F.4 Upgrades

This section explains how to upgrade your data for Oracle Calendar and the Oracle Calendar application system. Make sure you read and follow these directions before removing your previous installation of Oracle Calendar.

This section includes these topics:

F.4.1 Server Upgrade

You can upgrade to Oracle Calendar server Release 2 (9.0.4) from:

  • CorporateTime Server 5.3

  • CorporateTime Server 5.4 (Oracle branded)

  • Oracle Calendar server 5.5 (part of Oracle Collaboration Suite Release 1 (9.0.3))

If your installation is older than 5.3, you must upgrade it to 5.4 before you can upgrade to Release 2 (9.0.4).

Depending on the version you have, you may be able to do an automatic upgrade, or you may have to perform a manual upgrade. You can also install Oracle Calendar to coexist with your previous version.

This section contains the following topics:

F.4.1.1 Supported Automated Upgrade Paths

You can automatically upgrade Oracle Calendar from:

  • 5.4 (or 5.3) internal to standalone 9.0.4 internal

  • 5.4 (or 5.3) external to standalone 9.0.4 external (with supported 9.0.4 directory servers only)

F.4.1.2 Supported Manual Upgrade Path

You must do a manual upgrade when upgrading from standalone 9.0.4 internal to standalone 9.0.4 external. This involves a manual migration of the LDAP directory with supported third-party directory servers only. The following steps provide an overview of this procedure using the iPlanet directory server.


See Also:

Doc ID 268950.1 on http://metalink.oracle.com for more detailed instructions.


Step 1 Install Oracle Calendar Standalone with iPlanet Directory Server

When you install Oracle Calendar standalone with iPlanet Directory Server, use the same node network configuration (nodes and node IDs) as your current configuration.

Step 2 Migrate the User and Resource Entries to iPlanet Directory Server

User and resource entries must be exported from Oracle Internet Directory to an LDAP Data Interchange Format (LDIF) file, then imported to iPlanet Directory Server. Depending on your setup you may need to add a userPassword attribute for resources to iPlanet Directory Server.

Step 3 Reconfigure the .ini Files

Update the .ini files on the Oracle Calendar standalone external installation so that they match the settings in the Oracle Calendar standalone internal installation.

Step 4 Migrate the Calendar Database

Migrating the calendar database involves moving the calendar nodes from the Oracle Calendar standalone internal installation to the Oracle Calendar standalone external installation, then reconfiguring the node network to recognize this change.

F.4.1.3 Coexistence

Coexistence can be useful for a large organization that needs to upgrade its current installation to a new version. The ability to have nodes and servers of different versions connected and running at the same time can help reduce the down time required to achieve the upgrade.

It is important to note that coexistence between Oracle Calendar servers of different versions is viewed as a migration step towards having a uniform (same version) network of Oracle Calendar servers. It is not recommended that a mix of different versions be sustained for a long period of time or permanently. There are limitations in having two servers of different versions co-exist. For example, the right version of utilities must be used on the corresponding server; also, Web services 9.0.4 will only work when all connected servers are upgraded to version 9.0.4.

Supported coexisting version combinations include:

  • Standalone 9.0.4 with 5.3 or 5.4 (all internal, or all external to the same directory)

Unsupported coexisting version combinations include:

  • Standalone 9.0.4 with pre-5.3

  • Standalone 9.0.4 with 5.5 Oracle Collaboration Suite Release 1 (9.0.3)

Supported coexisting external/internal installations include:

Coexistence is supported for the following external (LDAP) and internal (no LDAP) combinations:

  • Oracle Collaboration Suite Release 2 (9.0.4.1) with standalone 9.0.4 (internal or external using DIP)

  • Standalone 9.0.4 external with standalone 9.0.4 internal

  • Standalone 9.0.4 internal with Oracle Collaboration Suite Release 2 (9.0.4.1)

F.4.1.4 Upgrading the Server


Notes:

  • Oracle Calendar server version 5.x is supported only on AIX version 4.3.3, and Oracle Calendar server Release 2 (9.0.4.1) is supported only on AIX version 5L. Therefore, to upgrade from Oracle Calendar server version 5.x to Oracle Calendar server Release 2 (9.0.4.1), you need Oracle Calendar server Release 2 (9.0.4.1) installed on a separate target system running AIX version 5L.

  • Before you start, it is recommended that you back up your data in case you want to restore your previous version at a later time. For details, see Chapter 15, "Node Maintenance," in the Oracle Calendar Administrator's Guide.

  • When you install Oracle Calendar Release 2 (9.0.4.1), a default node is created. This will be removed when you upgrade data from an older installation. If you have any important data stored in the new node, you should back it up before upgrading.


  1. If your previous version is 5.2 or earlier, you must upgrade to version 5.4. For instructions on how to do this, see the version 5.4 Readme.

  2. Install Oracle Calendar server standalone on AIX version 5L, as described in "Installation".

  3. Make sure that Oracle Calendar server version 5.x has been stopped on the AIX 4.3.3 host. Create a tar file of the /users/unison directory on the AIX 4.3.3 host, using the following command:

    tar -cvf unison.tar /users/unison
    
    
  4. FTP the unison.tar file to the target computer on which Oracle Calendar server Release 2 (9.0.4.1) is installed on AIX version 5L.

  5. Stop Oracle Calendar server 9.0.4, if it has been started.

  6. Set the environment variable to your Oracle Calendar server 9.0.4, as in the following example:

    setenv ORACLE_HOME
    
    
  7. From $ORACLE_HOME/ocal/upgrade, run ocalPreUpg.sh as root. This will change the ownership of your Oracle Calendar 5.x installation.

  8. While logged on as the user who installed Oracle Calendar 9.0.4 (that is, not as root), run ocalUpg.sh from $ORACLE_HOME/ocal/upgrade using the following syntax:

    ./ocalUpg.sh -srcpath <current source location> -dstpath $ORACLE_HOME
    

    Where:

    • -srcpath: Location of your Oracle Calendar 5.x installation (/users/unison)

    • -dstpath: Location of the new Oracle Calendar installation (ORACLE_HOME)

  9. If your server is coexisting with previous versions, you need to add the following parameters to $ORACLE_HOME/ocal/misc/unison.ini on the 9.0.4 calendar server.

    Section: [ENG]
    Parameter: usermailmap
    Value: "o"
    
    Section: [ENG]
    Parameter: coexist_cwsbasicauth
    Value: TRUE
    
    Section: [ACE_PLUGINS_SERVER]
    Parameter: cs-standard_coexistence
    Value: TRUE
    

    Important:

    As a security precaution, you must remove the preceding parameters from $ORACLE_HOME/ocal/misc /unison.ini immediately after all calendar servers are upgraded to 9.0.4.


If you have any problems during the upgrade, please refer to the log file $ORACLE_HOME/ocal/upgrade/log.

F.4.2 Oracle Calendar Application System Upgrade

You can automatically upgrade CorporateTime/Oracle Calendar 3.x data to the new version of the Oracle Calendar application system.


See Also:

"General Issues and Workarounds" for known issues related to upgrading the application system

This section contains the following topics:

F.4.2.1 Before You Start

  • Check for known upgrade issues in "General Issues and Workarounds"

  • Ensure that the following files have the appropriate permissions for the new version's ORACLE_HOME user:

    • Read access for the version 3.x configuration file, webcal.ini, generally found in the /APACHE_ROOT/fcgi-bin/lexacal-private/ini/ directory

    • Read and write access for the Web server's configuration file, httpd.conf (or Apache.conf), generally found in /APACHE_ROOT/conf/

  • Ensure the Oracle Calendar Web server and version 3.x FastCGI processes are stopped

F.4.2.2 Upgrading the Oracle Calendar Application System

  1. Install the Oracle Calendar application system in standalone mode as described in "Installation".

  2. Set the ORACLE_HOME and LIBPATH environment variables.

  3. Stop the CorporateTime and Oracle Calendar Web servers.

  4. From the new installation directory $ORACLE_HOME/ocas/upgrade/, run the upgrade assistant with the command ocasua.sh, using the following optional syntax:

    ./ocasua.sh [ -appdir appdir ] [ -resdir resdir ] [ -confdir confdir ]
    
    
    

    Where:

    • -appdir is the CorporateTime binary directory, such as:

      /Apache_home/fcgi-bin/owc
      
      
    • -resdir is the CorporateTime base directory, such as:

      /Apache_home/fcgi-bin/lexacal-private
      
      
    • -confdir is the Web server configuration directory, such as:

      /Apache_home/conf
      
      

    A log of the process is generated in:

    $ORACLE_HOME/ocas/upgrade/log/
    
    
  5. Remove the FastCGI Server directives in the old version found in httpd.conf. They have been replaced by directives inserted in

    $ORACLE_HOME/ocas/conf/ocal.conf
    
    
  6. Some sections and keys are not migrated from webcal.ini into ocas.conf and ocwc.conf. You will need to migrate these manually. For more information see "Upgrades".

F.5 Postinstallation Configuration

This section describes procedures necessary to configure your standalone installation of Oracle Calendar.

This section contains the following topics:

F.5.1 Configuring the Web Server

If you are using an Apache server or Oracle HTTP Server, add the following to the Web server's httpd.conf file in order to recognize the Oracle Calendar Administrator:

include $ORACLE_HOME/ocad/config/ocad.conf

(Ensure there is read access to ocad.conf)

In addition, make the following changes to your httpd.conf file so that you can use the Oracle Calendar application system:

  • Include $ORACLE_HOME/ocas/conf/ocal.conf

  • Set the system library search path to include $ORACLE_HOME/lib32

  • Set the ORACLE_HOME environment variable to the directory where Oracle Calendar is installed

Keep in mind that you may have to resolve conflicting settings if you customized your original in a similar manner.

Restart the Web server after you make the changes.

F.5.2 Configuring the Directory Server

If, during installation, you selected a directory server to use with Oracle Calendar server, the Oracle Calendar Administrator must be granted certain access rights.

This section contains the following topics:

F.5.2.1 Sun ONE Directory Server

To grant access rights to the Oracle Calendar Administrator, run the unidsacisetup utility with the -w option. For more details on this utility, see Appendix E, "Calendar Server Utilities," in the Oracle Calendar Reference Manual.

F.5.2.2 OpenLDAP

Use the base DN (example: "dc=acme,dc=com") and the Oracle Calendar Administrator parent DN (example: "ou=OracleCalendarAdministrator"). For example:

  1. Edit the file /usr/local/etc/openldap/slapd.conf.

  2. In the database section, add this information with the correct base DN and Oracle Calendar Administrator parent DN:

    access to dn="(.*,)?dc=acme,dc=com"
    by dn="(.*,)?ou=OracleCalendarAdministrator,dc=acme,dc=com" write
    

F.5.2.3 Syntegra Aphelion Directory Server

  1. Use the Syntegra Aphelion Web application and sign in as a directory manager.

  2. Click the "LDE" where the Oracle Calendar server is installed.

  3. Click Manage.

  4. Expand the Access Control folder.

  5. Click Advance Access Control.

  6. On the right pane, click Add New Access Control Policy.

  7. In the Modify Access Control Policy text area, type the following:

    to dn=.*BASEDN by dn=.*,ADMINDN,BASEDN write
    
    

    where the BASEDN is the value of the [LDAP]basedn parameter and ADMINDN is the value of the [LDAP]admin parameter in the $ORACLE_HOME/ocal/misc/unison.ini configuration file. For more details on these parameters see Appendix C, "Calendar Server Parameters," in the Oracle Calendar Reference Manual.

  8. Click Apply for the change to take effect.

F.5.2.4 Critical Path InJoin Directory Server

  1. If you have already closed the odsadmin session, open it again by running odsadmin from the dsa working directory.

  2. Type bman to bind as the directory manager.

    odsadmin> bman
    
    
  3. Enter the directory manager password when prompted.

  4. Run the command file to set the ACI to grant access rights to the Oracle Calendar Administrator.

    odsadmin> run calendar_admin_aci ~
    
    
  5. Exit the odsadmin session.

F.5.3 Configuring the Oracle Calendar Server

This section describes configuration changes you might need to make to the Oracle Calendar server after installing and, as the case may be, after upgrading.

This section contains the following topics:

F.5.3.1 Starting and Stopping the Oracle Calendar Server

Start the Oracle Calendar server with the following command:

./unistart

Stop the Oracle Calendar server with the following command:

./unistop -y

F.5.3.2 Checking Port Values

The default ports used by the Oracle Calendar server are:

Port Function
5730 Oracle Calendar Engine
5731 Synchronous network connector
5732 Directory access server
5734 Oracle Calendar server manager

If these ports are already in use, the installation will use the next available port. Please verify unison.ini for the values used by the Oracle Calendar server.

F.5.3.3 Opening and Configuring the Oracle Calendar Administrator

Use the Oracle Calendar Administrator to manage users, events, resources, and public agendas, as well as perform administrative tasks. By default, open it at the following URL:

https://Web_server_host:https_port/ocad-bin/ocad.cgi?object=nodeadm

To log on to the Oracle Calendar Administrator, enter the Oracle Calendar administrative password you chose during installation. Do not enter a user name with this password.

In some cases, you may want to run the Oracle Calendar Administrator on a non-Apache Web server. If so, you should make the following changes to your Web server:

  • Set the system library search path to include $ORACLE_HOME/lib32 and $ORACLE_HOME>/ocad/bin.

  • Set the ORACLE_HOME environment variable to the directory where Oracle Calendar is installed.

  • Configure a script alias, such as ocad-bin, to $ORACLE_HOME/ocad/bin/ocad.cgi. This alias must have the permissions to run ocad.cgi.

  • Configure the ocad-templates script alias to $ORACLE_HOME>/ocad/templates. This alias must be named ocad-templates, and must have the permissions to read HTML, .js, and .css files.

The Web server identity must have access to server directories as follows:

Folder Permissions
$ORACLE_HOME/ocad/bin/ Read, Write, Execute
$ORACLE_HOME/ocad/sessions/ Read, Write
$ORACLE_HOME/ocad/temp/ Read

The $ORACLE_HOME/ocad/bin/ocad.cgi program must have the permissions needed to read or write files in $ORACLE_HOME/ocad/sessions (this can be configured in $ORACLE_HOME/ocad/bin/ocad.ini).

You can find required settings for your server in $ORACLE_HOME/ocad/config/ocad.conf.

F.5.3.4 Setting up Resource Approval

If you intend to use the resource approval feature (on any Web server), you must set it up as follows:

  1. Create or modify a resource with NOTIFY-APPROVER set to TRUE and APPROVER-EMAIL set to e-mail of the approver. For example, in ocal/bin:

    uniuser -resource -add R=Resource
    _Approval/NOTIFY-APPROVER=TRUE/APPROVER-EMAIL=approver.email@oracle.com
    /psw=password -n 4313 -p test1
    
    
  2. Assign Resource designate rights; for example, in ocal/bin:

    uniaccessrights -mod -designate ALL=TRUE -grantee S=Designate/NODE-ID=4313 -grantor R=Resource_Approval -n 4313 -p test1
    
    
  3. Also make sure that the RESOURCE_APPROVAL section exists in unison.ini (located in ocal/misc) with the URL parameter; for example:

    [RESOURCE_APPROVAL]
    url=http://server:port/ocas-bin/ocas.fcgi
    
    
  4. If you changed the resource approval URL, restart the Oracle Calendar server.

F.5.3.5 Working with LIBPATH

Any values added to the LIBPATH environment variable, for example to configure security mechanisms, are cleared by the Oracle Calendar server. Instead, add the values to OCAL_ADDITIONAL_LIBPATH.

F.5.3.6 Working with Security Mechanisms

Some security mechanisms require that you set the OCAL_ADDITIONAL_LIBPATH environment variable to include the paths to their libraries.

If you are using GSSAPI/Kerberos 5, you must include the path to the five shared libraries required by libaut_gssapi.so.

If you are using SASL/Kerberos 4 or SASL/GSSAPI, you must include the paths to:

  • The same libraries as GSSAPI/Kerberos 5

  • The Kerberos and SASL shared libraries required by libaut_sasl.so, libsasl.so and the SASL plug-in.

Each path must be separated by a colon (:). For example:

setenv OCAL_ADDITIONAL_LIBPATH
/usr/local/kerberos/krb5/lib:/usr/local/sasl/sasl-1.5.27/lib 

F.5.4 Configuring the Oracle Calendar Application System

Generally, the Oracle Calendar application system successfully starts when you start the Web server, using the default installation settings. This section explains how to check the status of the application system and make configuration changes to it, if necessary.

This section contains the following topics:

F.5.4.1 Checking the Status of the Oracle Calendar Application System

To see if the application system and its components are running, open the system page at http://server:port/ocas-bin/ocas.fcgi?sub=sys. If a component is not running, it will not appear in the system page.

To connect to a component with an appropriate client, use the following URLs:

Component URL
Sync Server
http://host:port/ocst-bin/ocas.fcgi
Web services
http://host:port/ocws-bin/ocas.fcgi
Oracle Calendar Web client
http://host:port/ocas-bin/ocas.fcgi?sub=web

F.5.4.2 Configuring the Oracle Calendar Application System

The Oracle Calendar application system and its components are controlled with the following configuration files under $ORACLE_HOME/ocas/conf:

ocas.conf: Oracle Calendar application system

ocws.conf: Web services

ocst.conf: Sync Server

ocwc.conf: Oracle Calendar Web client

ocal.conf: Web server FastCGI directives, included from httpd.conf

Consider the following configuration options, depending on your environment:

  • Run several instances of ocas.fcgi (the number of instances depends on setup and load). You can configure this in ocal.conf.

  • You must run one instance of ochecklet.fcgi per installation or host. This is also configured in ocal.conf.

  • To redirect the Web client from a custom URL, add the following statement to ocal.conf:

    <Location /calendar>
       Redirect permanent /calendar \
               http://<host>:<port>/ocas-bin/ocas.fcgi?sub=web
    </Location>
    
    
  • In order to use the Sync Server, set your KeepAlive parameter in httpd.conf or apache.conf to 300 seconds, or turn it off. This is done to correspond to the idle-timeout value of 300 seconds in ocal.conf.

  • Make sure that the linkdb and sessiondb variables in all hosts' ocas files refer to the same path; for example, the same NFS mount.

  • Set Authentication, Compression and Encryption (ACE) values in each component's conf file. AUTH Web settings for all products should be configured in the [ACE_PLUGINS_CLIENT] section of ocas.conf.

  • If you experience any problems, check for error messages in:

    $ORACLE_HOME/ocas/logs/ocas_log
    
    

Make sure you restart Oracle HTTP Server or Apache after any changes to the conf files.

F.5.5 Configuring Oracle Calendar E-Mail Delivery

If e-mail sent by the Oracle Calendar server appears to come from the server's name rather than the desired domain name, make the following change to sendmail.cf in the /etc/mail directory on Solaris systems, or the /etc directory on Linux systems.

# who I masquerade as (null for no masquerading) (see also $=M)DMdomainname

Where domainname is the mail domain name from which to send e-mail.

F.6 Oracle Calendar Deinstallation

The following steps describe how to deinstall the Oracle Calendar server and application system from a host.

  1. Stop the Oracle Calendar server using the unistop command.

  2. Stop the Web server.

  3. In the directory server, remove the Oracle Calendar server attributes from your Oracle Calendar users. This is done by using LDIF update commands.

  4. In the directory server, remove all ctCal objects for the Oracle Calendar server nodes that were on this server. Use the ldapsearch and ldapdelete commands and refer to your directory server administrator's guide for proper syntax.

  5. In the directory server remove all the relevant Oracle Calendar server administrative groups and ACLs from the database. Clean up your LDIF file with a manual edit LDIF or use LDIF update statements.

  6. Remove Oracle Calendar components using the Oracle Universal Installer. Start the Oracle Universal Installer with the command:

    ./runInstaller
    
    
  7. Delete your calendar_server_path.

  8. Delete your client_path.

F.7 General Issues and Workarounds

This section describes general issues and their workarounds for Oracle Calendar server and the Oracle Calendar application system. Issues are broken down into the following sections:

F.7.1 Server Issues

This section includes the following topics:

F.7.1.1 Installation

  • Blank sections in unison.ini: Blank [LCK] and [LIC] sections will be added to the unison.ini file of a fresh installation of a standalone Oracle Calendar server and/or upgraded standalone server. Do not remove these sections.

F.7.1.2 Reinstallation

  • When reinstalling components of Oracle Calendar, make sure to install the Oracle Calendar server component in a fresh directory. Other components can be installed or added to their existing paths.

F.7.1.3 Coexistence and Upgrades

  • Clients: Versions of the Oracle Calendar application system that work with the Oracle Calendar server 9.0.4 include:

    • Oracle Calendar desktop client for Windows 6.0.5

    • Oracle Calendar desktop client for Mac version 5.2.3

    • Oracle Calendar desktop client for Linux x86/Solaris Operating Environment (SPARC 32-bit) version 5.0.2

    • Oracle Connector for Outlook version 3.3 and up


      Note:

      Users of older clients should upgrade to the latest versions, available at
      http://metalink.oracle.com
      

    The preceding clients only support passwords of 15 characters or less. If a password longer than 15 characters is assigned by the administrator, the user will not be able to sign in.

    If you only wish to support new clients, set cs-standard_coexistence in unison.ini to false.

  • Servers:

    • Coexistence may cause odd error messages on an old Oracle Calendar server (5.x). This is due to the fact that the old server may not understand the features introduced by the new server.

    • There is no event Oracle Calendar coexistence between Oracle Calendar server versions. Release 1 (9.0.3) users will only see Release 1 (9.0.3) event calendars and Release 2 (9.0.4.1) users will only see Release 2 (9.0.4.1) event calendars.

  • Node networks:

    • Node networks can only be created with version 5.3 and up of Oracle Calendar server.

    • If you need to create a node network, the nodes.ini and the use of uninode commands must be done on the most recent version (9.0.4) of the server within the network.

  • Administration utilities:

    • Do not use 9.0.4 utilities to administer a 5.x Oracle Calendar server. The only exception to this is when moving users; the moveuser utility must be from the latest server version (9.0.4), even if moving a user between two nodes that are both on old server nodes (5.x).

    • Do not use 5.x utilities to administer a 9.0.4 Oracle Calendar server.

  • Mapping parameters: Mapping parameters have been added to the 9.0.4 server unison.ini for coexistence and upgrades. 5.x servers map O for EMAIL and P for UID. However, 9.0.4 servers do not need this mapping anymore. Parameters added to a 9.0.4 server do not affect it.

    The new parameters include:

    [ENG]
    usermailmap = O
    itemuidmap = P
    resourcemailmap = O
    usersmscprefmap = OU3
    usermobiletypemap = N
    usermobilemap = R
    
    

For version coexistence, these parameters should be added manually to the 9.0.4 unison.ini file. They are added automatically during an upgrade.

F.7.1.4 Designates

  • Listing designates: Windows clients cannot list designates of remote resources

  • Creating events as a designate: Users may get an error when creating an event while working as a Designate. However, the event will be properly created.

  • Remote Designate: The Remote Designate feature can only be used with the Oracle Calendar Web client and the Oracle Calendar SDK

F.7.1.5 Various

  • Moving users: Do not move users that have at some point used the Oracle Calendar Web client. Trying to move such a user may fail and cause some events to be duplicated.

  • UIDs: A numeric UID will be created by the system for a user without an existing UID.

  • Remote users: When a remote user is invited to meeting, the meeting owner's status is not correctly displayed to the remote user. The owner's status will be shown as will confirm later instead of will attend. This is a server issue. (2892129)

F.7.2 Oracle Calendar Application System Issues

This section includes the following topics:

F.7.2.1 Installation

  • No prompt for server information: When installing the standalone package of the application system on a computer where Oracle Calendar server is already installed, you will not be prompted to enter server information during the installation. Once the application system is installed, you must open the [connection] section of ocas.conf and replace

    mnode=,
    
    

    with

    mnode=host:engine_port,node
    
    

    (2844399)

F.7.2.2 Upgrades

  • Multiple upgrades: When the application system upgrade assistant is run more than once, multiple include lines may be inserted in httpd.conf, causing the Web server to not start properly. (#2978880). Suggested work-around: Remove the duplicated include lines from the conf file. Typically, the lines look like this:

    include full_path_of_install_home/ocas/conf/ocal.conf
    
    
  • Blank lines in ocas.conf and ocwc.conf: Blank lines in ocas.conf and ocwc.conf in your R2 installation will be removed by the upgrade assistant. To preserve them, replace them with # prior to running the assistant.

  • Missing keys: The upgrade assistant only migrates the following keys. Your installation will still work, but you may need to make changes to the new parameters to get the look and feel you want. For information on editing parameters, see the Oracle Calendar Reference Manual.

    [system]
    connection
    
    [servers]
    (All keys migrated to "connection" section of ocas.conf. If the old installation was a masternode, 'mnode' will be the only entry.)
    
    [ACE_PLUGINS_CLIENT]
    (All keys into ocas.conf)
    
    [admin]
    ssn_timeout
    sso_user_env_key
    max_login_attempts
    login_fail_timeout
    secure_login
    cache
    
    [ADA]
    enable
    hide_toggle_link
    
    [modules]
    logout
    prefs
    chgpwd
    accrights
    userlist_login
    hide_eventcal
    hide_global
    hide_taskview
    hide_managegroups
    hide_suggesttime
    hide_show_unconfirmed
    hide_updateall
    enable_designate
    hide_viewpub
    
    [file_attachment]
    download_enable
    upload_enable
    
    [taskview]
    quickCreateStartTime
    quickCreateEndTime
    showQCCompletion
    
    [calendar_view]
    default_view
    default_dayview_mode
    default_weekview_mode
    hide_dayview_toggle
    hide_weekview_toggle
    pdv_notes_top_task_bottom
    default_color_mgt_by
    
    [cookies]
    domain
    
    [sms]
    enable
    
    [sched]
    userlist_login (becomes same key in "modules" section of ocwc.conf)
    serverlist_login (becomes same key in "modules" section of ocwc.conf).
    enable_autologin (becomes same key in "modules" section of ocwc.conf).
    modify_emailadd  (becomes same key in "modules" section of ocwc.conf).
    showicalvcal (becomes same key in "modules" section of ocwc.conf).
    
    [ACE]
    authentication (becomes 'Authentication' of ocwc.conf).