Skip Headers
Oracle® Calendar Reference Manual
10g Release 1 (10.1.1)

Part Number B14473-01
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Index
Index
Go to Master Index
Master Index
Go to Feedback page
Contact Us

Go to previous page
Previous
Go to next page
Next
View PDF

4 Oracle Calendar Administrator Parameters

This chapter lists and describes all tunable parameters available to configure your Oracle Calendar administrator. All parameters listed are located in the initialization file $ORACLE_HOME/ocad/bin/ocad.ini.

Each parameter's stated default value is used if that parameter is omitted from its configuration file. These defaults are not necessarily the optimal settings for your installation. The initialization files supplied with the software contain settings that provide a good starting point for further configuration. It is strongly recommended that for reference purposes you keep a copy, in either printed or electronic format, of these files before modification.

Configuration parameters

The following table lists all Calendar administrator configuration parameters alphabetically by section.

Table 4-2 ocad.ini configuration parameters - [ACE_PLUGINS_CLIENT] section

Parameter Description Accepted Values Default Value

web_attribute_name

Web authentication - user attribute name

Specifies the Web server environment variable to use for identifying Calendar administrator users. The type of the user identification present in this variable (for example, userid or email) is specified by [ACE_PLUGINS_CLIENT]web_attribute_type.

For example:

web_attribute_name = SSL_CLIENT_S_DN_UID

Any environment variable

None

web_attribute_type

Web authentication - user attribute type

Specifies the user attribute type of the environment variable specified by web_attribute_name which will be used to authenticate Calendar administrator users. Use the value custom to specify any other unique user identifier.

userid

email

fullname

mobile (Cell phone number)

custom

userid

web_CAL_sharedkey

Web authentication - WEB:CAL shared key

Specifies the shared key when using the WEB:CAL plug-in.

For example:

web_CAL_sharedkey = mypassword

Note: This parameter applies to Oracle Calendar standalone deployments only.

Any string

None


Table 4-3 ocad.ini configuration parameters - [ADMIN] section

Parameter Description Accepted Values Default Value

acceptportalurl

Accept portal Uniform Resource Locators

Allow the Oracle Calendar administrator to accept a portal Uniform Resource Locator as a CGI parameter.

This parameter applies to Oracle Calendar in standalone mode only. If this parameter is applied to Oracle Collaboration Suite installations, it will be ignored.

TRUE (accept portal URLs)

FALSE (do not accept portal URLs)

TRUE

accepttemppages

Display temporary page before starting a long process

When set to TRUE, the Calendar administrator displays a temporary page before starting a long process. This page contains an auto-refresh command that invokes a second process which checks whether the first long process has terminated. If it has, the resulting page is displayed by this second process. If the first long process is still running, the second process displays another temporary page that later checks the status of the first long process, and so on until the first long process terminates.

The temporary pages provide a means to interrupt the long processes with a stop button.

When set to FALSE, a page can take a long time before being displayed if this page contains the result of a time consuming process (Example: an LDAP search or a node start).

TRUE (Use temporary pages)

FALSE (Do not use temporary pages)

TRUE

authentication

Authentication mechanism

Authentication mechanism used by the Calendar administrator when signing in to the Oracle Calendar server.

WEB:OTMT

WEB:CAL

Complete Collaboration Suite installation:

WEB:OTMT

Stand-alone Oracle Calendar server installation:

WEB:CAL

dataretrievingblocksize

Size of buffer for retrieving calendar data

Size of buffer used to retrieve data from the Oracle Calendar server. Smaller values allow long processes to be interrupted quickly. Larger values reduce the number of transactions with the Oracle Calendar server.

A positive integer

50

discovermasterhost

Discover Oracle Calendar server with masternode

Enable discovery of the Oracle Calendar server instance containing the master node. When set to TRUE, the Oracle Calendar administrator will automatically discover, the default Oracle Calendar server instance registered in Oracle Internet Directory.

This parameter applies to Oracle Collaboration Suite deployments only.

TRUE (discover at startup)

FALSE (do not discover at startup)

TRUE

logfile

Path and name for the administrator log file

Specify the path and name of the Oracle Calendar administrator log file.

Any full path, including a filename.

For Example:

logfile = /tmp/ocad.log

$ORACLE_HOME/ocad/bin/ocad.log

sessionsdir

Path to temporary directory for session information

Relative or fully qualified path to the directory where temporary files for session information will be saved.

A valid path to a directory

$ORACLE_HOME/ocad/sessions

showssolink

Enable link to SSO

When set to TRUE, the Calendar administrator will display a SSO button.

Note: This paramter applies to Oracle Collaboration Suite deployments only.

TRUE (Display SSO button)

FALSE (Do not display SSO button)

Complete Collaboration Suite installation:

TRUE

Stand-alone Oracle Calendar server installation:

FALSE

templatesdir

Path to template files

Specifies the path to the directory which will hold the template files.

A valid path to a directory

$ORACLE_HOME/ocad/templates