Skip Headers

Oracle® Collaboration Suite Installation and Configuration Guide
Release 2 (9.0.4.1) for hp Tru64 UNIX

Part Number B12232-02
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Index
Index
Go to Master Index
Master Index
Go to Feedback page
Feedback

Go to previous page
Previous
Go to next page
Next
View PDF

10 Configuring Oracle Calendar

This chapter discusses how to configure Oracle Calendar.

This chapter contains the following topics:

10.1 Manually Running the Oracle Calendar Configuration Assistants

The Oracle Collaboration Suite installation program runs two Oracle Calendar configuration assistants, tools that configure Oracle Calendar to work with your system. If you encounter an error during installation due to a problem with your setup (for example, if a host URL you specified could not be read) you should manually run one or both of the configuration assistants once you have fixed the problem.

The two types of Oracle Calendar configuration assistants are:

Check the information message at the end of the Oracle Collaboration Suite installation process to see which, if any, configuration assistant failed. You can also find this information in the log files under $ORACLE_HOME/cfgtools.

To manually run a configuration assistant:

  1. Set your ORACLE_HOME environment variable to the directory where Oracle Calendar is installed.

  2. Set your library path. On hpTru64 UNIX, set LD_LIBRARY_PATH as follows:

    $ORACLE_HOME/lib:$ORACLE_HOME/ocal/sbin
    
    
  3. Open the following log file:

    $ORACLE_HOME/cfgtoollogs/configtoolsDATE_TIME.log
    
    
  4. Locate the appropriate configuration assistant header; for example, the Group configuration assistant header looks like this:

    ------------------------------------------------Launched configuration assistant 'Calendar Group Configuration Assistant'------------------------------------------------
    
    
  5. Underneath the header, copy the command that was created during installation. The command will start with something similar to:

    /home/myuser/oracle_home/jre...
    
    

    And end with something similar to:

    ... -epw  -DSDS OID -portDAS 5736 -DSmgrdn cn=orcladmin -emgrp  -mnme  -ePIM  -eimt  -eclient  -tzkey MEZ-1MESZ -silent
    
    
  6. Run the command line you copied, making sure to replace the following parameters:

    Parameter Replace With
    -epw -nodepw <ias_admin_password>
    -emgrp -DSmgrp <DSMgrdn_user_password>

    (The DSMgrdn user is specified in the command line; for example, -DSmgrdn cn=orcladmin.)

    -ecsm -csmid <password_for_new_csm>

10.2 Configuring the Oracle Calendar Server

This section describes configuration changes you might need to make to the Oracle Calendar server after installing and, as the case may be, after upgrading.

This section contains the following topics:

10.2.1 Checking Port Values

The default ports used by the Oracle Calendar server are:

Port Function
5730 Calendar Engine
5731 Synchronous network connector
5732 Directory access server
5734 Calendar server manager

If these ports are already in use, the installation will use the next available port. Please verify unison.ini for the values used by the Oracle Calendar server.

10.2.2 Opening the Oracle Calendar Administrator

Use the Oracle Calendar Administrator to manage users, events, resources, and public agendas, as well as perform administrative tasks. By default, you can open it at the following URL:

https://Web_server_host:https_port/ocad-bin/ocad.cgi?object=nodeadm

To log on to the Oracle Calendar Administrator, enter the Oracle Calendar administrative password you chose during installation. Do not enter a user name with this password.


See Also:

Oracle Calendar Administrator's Guide for information on how to use the Oracle Calendar Administrator

10.2.3 Setting up Resource Approval

If you intend to use resource approval, you need to set it up as follows:

  1. Create or modify a resource with NOTIFY-APPROVER set to TRUE and APPROVER-EMAIL set to e-mail of the approver. For example, in ocal/bin:

    uniuser -resource -add R=Resource_Approval/NOTIFY-APPROVER=TRUE/APPROVER-EMAIL=
    approver.email@oracle.com/psw=password -n 4313 -p test1
    
    
  2. Assign Resource designate rights; for example, in ocal/bin

    uniaccessrights -mod -designate ALL=TRUE -grantee S=Designate/NODE-ID=4313 -grantor R=Resource_Approval -n 4313 -p test1
    
    
  3. Also make sure that the RESOURCE_APPROVAL section exists in unison.ini (located in ocal/misc) with the url parameter; for example:

    [RESOURCE_APPROVAL]
    url=http://server:port/ocas-bin/ocas.fcgi
    
    
  4. If you changed the resource approval URL, restart the Oracle Calendar server.

10.2.4 Enabling Wireless Capability

To make sure your Oracle Calendar server is wireless-enabled and pointing to a valid wireless server that is up and running, open $ORACLE_HOME/ocal/misc /unison.ini and set the following parameters:

[CWS]
smtpmail = TRUE
smsnotifyprogramparam = " -host WIRELESS_HOST -port Calendar_listener_port"
smsnotifyprogram = $ORACLE_HOME/ocal/sbin/sendalert
.
.
.
[NOTIFY]
sms = TRUE
alert_server = "IASW"

Save your file and restart your Oracle Calendar server.

Make sure the wireless server is properly configured. For more information, see the documentation included with the wireless server.

10.2.5 Working with LD_LIBRARY_PATH

Any values added to the LD_LIBRARY_PATH environment variable, such as to configure security mechanisms, are cleared by the Oracle Calendar server. Instead, add the values to OCAL_ADDITIONAL_LIBPATH.

10.3 Starting and Configuring the Oracle Calendar Application System

Generally, the Oracle Calendar application system should successfully start when you start the Web server, using the default installation settings. The following sections explain how to check the application system's status and make configuration changes to it if necessary.

This section contains the following topics:

10.3.1 Checking the Status of the Oracle Calendar Application System

To see if the application system and its components are running, open the system page at http://server_name:port/ocas-bin/ocas.fcgi?sub=sys. If a component is not running, it will not appear in the system page.

To connect to a component with an appropriate application system, use the following URLs:

Component URL
Sync Server
http://host:port/ocst-bin/ocas.fcgi
Web services
http://host:port/ocws-bin/ocas.fcgi
Oracle Calendar Web client
http://host:port/ocas-bin/ocas.fcgi?sub=web

10.3.2 Configuring the Oracle Calendar Application System

The Oracle Calendar application system and its components are controlled with the following configuration files under $ORACLE_HOME/ocas/conf:

ocas.conf: client

ocws.conf: web services

ocst.conf: Sync Server

ocwc.conf: Oracle Calendar Web client

ocal.conf: Web server FastCGI directives, included from httpd.conf

Consider the following configuration options, depending on your environment:

  • Run several instances of ocas.fcgi (the number of instances depends on setup and load). You can configure this in ocal.conf.

  • You need to run one instance of ochecklet.fcgi for each installation and host. This is also configured in ocal.conf.

  • To redirect the Web client from a custom URL, add the following statement to ocal.conf:

    <Location /calendar>
       Redirect permanent /calendar \
               http://<host>:<port>/ocas-bin/ocas.fcgi?sub=web
    </Location>
    
    
  • In order to use the Sync Server, set the KeepAlive parameter in httpd.conf or apache.conf to 300 seconds, or turn it off. This is done to correspond to the idle-timeout value of 300 seconds in ocal.conf.

  • Ensure that the linkdb and sessiondb variables in all hosts' ocas files refer to the same path; for example, the same NFS mount.

  • Set Authentication, Compression and Encryption (ACE) values in each component's conf file. AUTH Web settings for all products must be configured in the [ACE_PLUGINS_CLIENT] section of ocas.conf.

  • If you experience any problems, check for error messages in:

    $ORACLE_HOME/ocas/logs/ocas_log
    
    

Ensure that you restart your Web server after any changes to the conf files.

10.4 Installing the Oracle Calendar Resource Kit

The Oracle Calendar Resource Kit is a tool that administrators can use to provide their end users with information on the Oracle Calendar application system. This information includes product overviews, system requirements, installation instructions, frequently asked questions and troubleshooting for the following clients.

The Oracle Calendar Resource Kit can be made available to end users by including it in the Oracle9iAS Portal. Currently, the kit is located in ROOT_OF_CD_DISK1/doc/admin/resource_kits directory.

10.5 Provisioning the orclguest Account with Multiple Instances of Oracle Calendar

If you install two instances of Oracle Calendar on the same infrastructure, the orclguest account may not be provisioned for the second instance. Follow these steps to create another test user account for the second calendar instance.


Note:

These steps should also be followed if orclguest was never created.

  1. Create a user in Oracle Internet Directory using Oracle Delegated Administration Services at the following URL:

    http://Oracle_Internet_Directory_host_name:port_number/oiddas
    
    
  2. Provision calendar service to this user using the Oracle Calendar Administrator from the following URL:

    http://Oracle_Calendar_host_name:port_number/ocad-bin
    /ocad.cgi?object=nodeadm
    

    See Also:

    Oracle Calendar Administrator's Guide, Chapter 8, "Calendar Users"

10.6 Configuring Oracle Calendar E-Mail Delivery

This section describes configuration changes for enabling or optimizing delivery of Oracle Calendar e-mail.

This section contains the following topics:

10.6.1 Configuring Event Notifications when Oracle Calendar and Oracle Email are on the Same Host

If Oracle Calendar and Oracle Email (also known as Unified Messaging) are installed on the same host, you must make some changes to the sendmail.cf file and reinitialize the inbound SMTP service to enable delivery of Oracle Calendar event notification e-mail messages.

This section contains the following topics:

10.6.1.1 Editing the sendmail.cf File

The following steps describe how to edit the sendmail.cf file when Oracle Calendar and Oracle Email are installed on the same host. The sendmail.cf file is located in the /var/adm/sendmail directory on hp Tru64 UNIX systems. You must be logged in as root to do this.

  1. Open the sendmail.cf file as root and locate the line that contains DH.

  2. Add the middle tier host name to the end of the line, as follows:

    DHmiddletier_host
    
    
  3. Comment out the following lines in the # short circuit local delivery so forwarded email works section:

    R$=L < @ $=w . > $#local $: @ $1 special local namesR$+ < @ $=w . > $#local $: $1 regular local name
    
    
  4. In the sendmail.cf file, add the k flag to the F= parameter of Msmtp or Mesmtp, depending on which is being used:

    Keyword Parameters
    Msmtp, P=[IPC], F=mDFMuXk, S=EnvFromSMTP/HdrFromSMTP, R=EnvToSMTP, E=\r\n, L=990,

    T=DNS/RFC822/SMTP,

    A=TCP $h


    Mesmtp, P=[IPC], F=mDFMuXak, S=EnvFromSMTP/HdrFromSMTP, R=EnvToSMTP, E=\r\n, L=990,

    T=DNS/RFC822/SMTP,

    A=TCP $h

  5. Save and close the sendmail.cf file.

10.6.1.2 Reinitializing the Unified Messaging Inbound SMTP Service

The following steps describe how to edit and reinitialize the Unified Messaging Inbound SMTP service target when Oracle Calendar and Oracle Email are installed on the same host.

  1. Log in to the Oracle Enterprise Manager on the middle tier at the following URL:

    http://middletier_host:1810/
    
    
  2. Click the middle tier host to display the target page.

  3. Click Unified Messaging.Click Unified Messaging Inbound SMTP to display the Process Instance page.Click the SMTP instance in the Select Instance list.In the Rules and Spam Management section, locate the Recipient Rewriting Rules field and enter the following:

    $*@middletier_host.fully_qualified_domain, $1@domain
    

    Note:

    If you have multiple domains, you must enter a rule for each.

  4. Click Apply.

  5. In the navigation path at the top of the page, click Unified Messaging Inbound SMTP.

  6. Click Reinitialize.

  7. Click OK.

In most cases, the previous steps are sufficient, and e-mail notification should work. However, if event notifications are still not being delivered, the following additional steps may be necessary:

  1. Update the local host file (/etc/hosts) and add an alias for the host name.

  2. In the sendmail.cf file, disable mxlookup by adding 0 to the F= parameter of Msmtp or Mesmtp, depending on which is being used:

    Keyword Parameters
    Msmtp, P=[IPC], F=mDFMuXk0, S=EnvFromSMTP/HdrFromSMTP, R=EnvToSMTP, E=\r\n, L=990,

    T=DNS/RFC822/SMTP,

    A=TCP $h


    Mesmtp, P=[IPC], F=mDFMuXk0, S=EnvFromSMTP/HdrFromSMTP, R=EnvToSMTP, E=\r\n, L=990,

    T=DNS/RFC822/SMTP,

    A=TCP $h

  3. Save and close the sendmail.cf file.

10.6.2 Configuring Event Notifications when Oracle Calendar and Oracle Email are on Separate Hosts

The following procedure optimizes delivery of Oracle Calendar Web client event notifications sent to users who are not using Oracle Email. This modification should be made when Oracle Calendar and Oracle E-Mail are installed on separate hosts. You must be logged on as root, so that you can edit the sendmail.cf file, located in the /var/adm/sendmail directory on hp Tru64 UNIX systems.

  1. Open the sendmail.cf file as root.

  2. Make the following change:

    # who gets all local email traffic ($R has precedence for unqualified names)
    # DH
    DHsmtpmidtierhost
    
    

    Where smtpmidtierhost is the fully qualified name of the middle tier's SMTP server.

  3. Save and close sendmail.cf.

10.6.3 Setting the Mail Domain Name

If e-mail sent by the Oracle Calendar server appears to come from the server's name rather than the desired domain name, make the following change to sendmail.cf file, located in the /var/adm/sendmail directory on hp Tru64 UNIX systems.

  1. Open the sendmail.cf file as root.

  2. Make the following change:

    # who I masquerade as (null for no masquerading) (see also $=M)
    DMdomainname
    
    

    Where domainname is the mail domain name from which e-mail should appear to be sent.

  3. Save and close sendmail.cf.