Skip Headers
Oracle® Calendar Reference Manual
10g Release 1 (10.1.2)

Part Number B25486-03
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Index
Index
Go to Master Index
Master Index
Go to Feedback page
Contact Us

Go to previous page
Previous
Go to next page
Next
View PDF

5 Oracle Calendar Application System Parameters

This chapter lists and describes all tunable parameters available to configure the Oracle Calendar application system and its components. All parameters listed are located in the following configuration files found in ocas/conf/:

The configuration files contain settings that provide a good starting point for further configuration. Each parameter's stated default value is used if that parameter is omitted from its configuration file. These defaults are not necessarily the optimal settings for your installation, so it is best not to remove parameters from the files.

It is strongly recommended that for reference purposes you make a copy, in either printed or electronic format, of these files before you modify them.

The following tables list the parameters you can edit in each of the configuration files.

Table 5-1 ocas.conf

Section Parameter Description

[system]

charset


Event Log Character Set


[system]

connection


Connection Mode


[system]

datapoolchunk


Datapool Chunk Size


[system]

dispatchhttperror


Dispatch HTTP Error


[system]

dispatchstats


Processing Statistics


[system]

dispatchstatslog


Processing statistics logs directory


[system]

dispatchtime


Dispatch Process Time Log


[system]

eventlevel


Logging Level


[system]

eventlog


Log Path


[system]

language


Log Language


[system]

linkdbencodefilename


LinkDB filename


[system]

linkdbstorebasepath


UID Link Path


[system]

standalone


Set to Standalone


[sessiondb]

ocheckleteventlog


Cleanup Utility Log Path


[sessiondb]

sessiontimeout


Session Object Timeout


[sessiondb]

sessionpath


Session Database Path


[sessiondb]

cleanuptime


Cleanup Utility


[connection]

mnode


Master Node


[ACE]

Authentication


Oracle Calendar Application System ACE Settings


[ACE]

Compression


Oracle Calendar Application System ACE Settings


[ACE]

Encryption


Oracle Calendar Application System ACE Settings


[ACE_PLUGINS_CLIENT]

web_attribute_type


ACE Web Attribute Type


[ACE_PLUGINS_CLIENT]

web_attribute_name


ACE Web Attribute Name


[languages]

american


American English


[languages]

brazilian_portuguese


Brazilian Portuguese


[languages]

czech


Czech


[languages]

danish


Danish


[languages]

dutch


Dutch


[languages]

finnish


Finnish


[languages]

french


French


[languages]

german


German


[languages]

greek


Greek


[languages]

hungarian


Hungarian


[languages]

italian


Italian


[languages]

japanese


Japanese


[languages]

korean


Korean


[languages]

norwegian


Norwegian


[languages]

polish


Polish


[languages]

portuguese


Portuguese


[languages]

romanian


Romanian


[languages]

russian


Russian


[languages]

simplified_chinese


Simplified Chinese


[languages]

spanish


Spanish


[languages]

swedish


Swedish


[languages]

traditional_chinese


Traditional Chinese


[languages]

turkish


Turkish


[plugins]

pluginxx


Plugins to be Loaded with OCAS



Table 5-2 ocwc.conf

Section Parameter Description

[url_prefix]

cgi_prefix


Application Prefix Name


[url_prefix]

global_prefix


Fast-cgi Directory Alias


[url_prefix]

img_prefix


Image Prefix Path


[url_prefix]

img_button_prefix


Image Button Prefix Path


[url_prefix]

javascript_prefix


Javascript Prefix Path


[url_prefix]

style_sheet_prefix


Style Sheet Prefix


[url_prefix]

help_prefix


Help Prefix


[url_prefix]

banner_prefix


Banner Prefix


[href]

logout_docname


Logout URL


[href]

max_login_attempts_url


Max Login Attempts URL


[limits]

maxfavourite


Maximum Number of Entries in the Favorites List


[pref_attr]

autolog


Auto Login State


[admin]

ssn_timeout


Session Timeout value


[admin]

check_user_credential


SSO validation


[admin]

sso_user_env_key


SSO Environment Key Configuration


[admin]

max_login_attempts


Number of Invalid Login Attempts


[admin]

login_fail_timeout


Timeout After Login Failure


[admin]

secure_login


Secure Login Control


[ADA]

enable


Enable Accessible Mode


[ADA]

hide_toggle_link


Hide Accessibility Toggle Link


[modules]

accrights


Hide Access Rights Icon


[modules]

add_as_location


Allow resource name in location field


[modules]

chgpwd


Hide Change Password Icon


[modules]

details_per_instance


Enable Per-Instance Attachements and Details


[modules]

enable_autologin


Enable Automatic Login


[modules]

enable_designate


Enable View as Designate


[modules]

enable_print_all_details


Enable the Printer Extension Functionality


[modules]

enable_remote_symbol


Display Remote Node Symbol


[modules]

enable_task_default_time


Use Default Task Due/Start Times


[modules]

enable_web_conferencing


Allow creation of Web Conferences


[modules]

hide_eventcal


Disable Event Calendar Searching


[modules]

hide_global


Send and View Global Calendar


[modules]

hide_taskview


Disable Task View


[modules]

hide_managegroups


Disable Manage Groups


[modules]

hide_show_unconfirmed


Disable Show Unconfirmed Entries


[modules]

hide_suggesttime


Disable Suggest Date and Time


[modules]

hide_updateall


Disable Update All Instances


[modules]

hide_viewpub


Disable View Other Users' Calendars


[modules]

logout


Hide Logout Icon


[modules]

modify_emailadd


Enable E-mail Modification


[modules]

multiday_day_event


Enable Mutliday Day Event Display


[modules]

prefs


Hide Preferences Icon


[modules]

serverlist_login


Show Server Alias List


[modules]

showicalvcal


Enable iCal/vCal Attachments


[modules]

userlist_login


Show List of Matching Users at Sign-In


[image_button]

img_enable


Enable Image Buttons


[minical]

mini_calendar


Mini-Calendar Position


[file_attachment]

download_enable


Enable Attachment Download


[file_attachment]

html_filtering


Enable Security Filtering


[file_attachment]

max_attach_file_size


Maximum Attachment Size


[file_attachment]

upload_enable


Enable Attachment Upload


[file_attachment]

tmp_attach_file_loc


Temporary Upload Location


[download_extensions]

(Various)


File Extensions and Mime Types


[banners]

ban_bot


Bottom Banner File


[banners]

ban_left


Left Banner File


[banners]

ban_top


Top Banner File


[banners]

sec_left_banner


Display Left Banner in Secondary Views


[javascript]

extension


Extension of the Javascript File


[attributes]

(Various)


Secondary Page Attributes


[display]

left_ban_width


Left Banner Width


[display]

top_ban_height


Top Banner Height


[taskview]

quickCreateStartTime


Default Task Start Time


[taskview]

quickCreateEndTime


Default Task Due Time


[taskview]

showQCCompletion


Show Task Completion Level


[calendar_view]

default_view


Default Calendar View


[calendar_view]

default_dayview_mode


Daily View


[calendar_view]

default_weekview_mode


Week View


[calendar_view]

enable_default_view_prefs


Enable Default View Preferences


[calendar_view]

hide_dayview_toggle


Hide Planner/List Toggle Links


[calendar_view]

hide_weekview_toggle


Hide Planner/List Toggle Links


[calendar_view]

pdv_notes_top_task_bottom


Show List of Tasks


[calendar_view]

default_color_mgt_by


Color-Code Meetings


[pff_paper_size]

paper_key


Paper Names and Formats


[cookies]

domain


Set Cookie Domain


[ACE]

Authentication


ACE Authentication Settings for Oracle Calendar Web Client


[ACE]

Compression


ACE Compression Settings for Oracle Calendar Web Client


[ACE]

Encryption


ACE Encryption Settings for Oracle Calendar Web Client



Table 5-3 ocws.conf

Section Parameter Description

[webservices]

maxattendee


Maximum Attendees


[webservices]

maxresults


Maximum Result Elements


[ACE]

Authentication


ACE Authentication Settings for Web Services


[ACE]

Compression


ACE Compression Settings for Web Services


[ACE]

Encryption


ACE Encryption Settings for Web Services



Table 5-4 ocst.conf

Section Parameter Description

[ACE]

Authentication


ACE Authentication Settings for Oracle Mobile Data Sync ACE Settings


[ACE]

Compression


ACE Compression Settings for Oracle Mobile Data Sync ACE Settings


[ACE]

Encryption


ACE Encryption Settings for Oracle Mobile Data Sync ACE Settings


[ocst]

absolutemaxmessagesize


Absolute Maximum Message Size


[ocst]

attendeesindetails


Include Attendees in Details


[ocst]

confresolution


Conflict Resolution


[ocst]

disabledayevents


Disable Day Events


[ocst]

deleteoutofrange


Delete Out of Range


[ocst]

enablemaxdel


Enable Maximum Number of Deletions


[ocst]

linkdbprocessrecycling


End Connection to Link Database


[ocst]

linkdbtimeout


Lock Connection to Link Database


[ocst]

maxattendees


Number of Attendees to Sync


[ocst]

maxdelperdb


Maximum Deletions per Store


[ocst]

maxmessagesize


Maximum Message Size


[ocst]

requiremd5


Enforce MD5 Authentication


[ocst]

syncrangeback


Sync Range Lower Boundary


[ocst]

syncrangeforward


Sync Range Upper Boundary


[ocst]

uncertifiedclients


Uncertified Clients


[ocst]

wantattendanceintitle


Include Attendance Status in Title


[ocst]

wantcalendars


Enable Event and Task Synchronization


[ocst]

wantcontacts


Enable Contact Synchronization


[ocst]

wantlocationintitle


Include Location in Title


[ocst]

wantnoattendees


Sync Attendees to Device


[ocst]

wantownershipintitle


Include Event Ownership in Title


[ocst]

wantrefusedentries


Synchronize Refused Entries


[ocst]

webconferenceindetails


Include Web Conferences in Details


[ocst-devices]

device<#>

Devices



OCAS.CONF

The following sections describe settings that can be changed in the Oracle Calendar application system file, ocas.conf.

Table 5-5 ocas.conf configuration parameters - [system] section

Parameter Description Accepted Values Default Value

dispatchtransactionstats

Enable Processing Statistics

Enables the tracking of product level processing statistics output to the a statistics log in the directory defined by the dispatchstatslog parameter. The file name of the resulting log will be in the form of stat_<PID>_log. Where <PID> is the process ID for an individual FastCGI Oracle Calendar application system module. For example, a stat_ocws_log will appear with log information related to the Oracle Calendar web client.

Note: When set to TRUE, transaction based statistics will be enabled and cannot be controlled through ocontrol.

TRUE

FALSE

FALSE

charset

Event Log Character Set

Specifies the event log character set.

All code page identifiers supported in Oracle NLS library.

WE8ISO8859P1

connection

Connection Mode

The connection mode used to the Oracle Calendar server.

masternode: All connection information can be retrieved from one specified node. Only one [connection] mnode parameter must be specified.

traditional: All connections must be explicitly outlined.

masternode

datapoolchunk

Datapool Chunk Size

The datapool chunk size permits the preallocation of a large number of user data objects at each allocation time.

0 - 65535

0

dispatchhttperror

Dispatch HTTP Error

When set, a Lex-Status: [OK | Error] will be output to the HTTP Header response generated by Oracle Calendar application system.

TRUE

FALSE

FALSE

dispatchstats

Processing Statistics

Enables the tracking of product level processing statistics sent to the statistics log on shutdown.

TRUE

FALSE

FALSE

dispatchstatslog

Processing statistics logs directory

When dispatchtransactionstats is enabled, this parameter specifies the directory for the resulting processing statistics logs.

A valid directory path

../logs/

dispatchtime

Dispatch Process Time Log

Enables an event log entry stating each request's processing time.

TRUE

FALSE

FALSE

eventlevel

Logging Level

Indicates the level of messages to be logged during Oracle Calendar application system operation.

emergency: a panic condition, such as an immediate shutdown

alert: a condition that should be corrected immediately, like missing application resources

critical: critical conditions, such as connection failures

error: errors during the processing of a request that cause the request, but not Oracle Calendar application system, to fail

warning: warning messages, such as application shutdown

notice: application notices not impacting the processing of requests

info: messages related to the normal operation of Oracle Calendar application system

debug: messages used to help debug Oracle Calendar application system

error

eventlog

Log Path

Provides the path to where Oracle Calendar application system events are written. The path must have the proper file system permission.

Any valid path and filename

../logs/ocas_log

language

Log Language

The language string used to create the event log.

Any Oracle language string.

american

linkdbencodefilename

LinkDB filename

LinkDB filename encoding used to encode the files related to UID links.

TRUE

FALSE

TRUE

linkdbstorebasepath

UID Link Path

The path used to store UID link information. This path must be common for all instances of Oracle Calendar application system across all hosts. The proper file system permissions must be set.

Any valid path.

../linkdb

standalone

Set to Standalone

Standalone is used to indicate that the application server is running in an environment outside of Oracle Collaboration Suite.

FALSE: Collaboration Suite Mode

TRUE: Standalone Mode

FALSE


Table 5-6 ocas.conf configuration parameters - [sessiondb] section

Parameter Description Accepted Values Default Value

ocheckleteventlog

Cleanup Utility Log Path

Path to the cleanup utility event log. The file path must have the proper file system permission.

Any valid path and filename

../logs/ochecklet_log

sessiontimeout

Session Object Timeout

The timeout in minutes before an untouched session object is erased from the disk.

0 - 65535

15

sessionpath

Session Database Path

The file system path to the session database. This path must be accessible by all Oracle Calendar application system instances across all hosts. The file path must have the proper file system permission.

Any valid path and filename

../sessiondb

cleanuptime

Cleanup Utility

The wait time in minutes between two consecutive cleanup utility sessions.

0 - 65535

20


Table 5-7 ocas.conf configuration parameters - [connection] section

Parameter Description Accepted Values Default Value

mnode

Master Node

The mnode identifies the master node of the Oracle Calendar server network to connect to. This can be identified by hostname and port or IP address and port. The Node identifies the node identifier for the master node.

N/A

mnode=<host>:<port>,<node>


Table 5-8 ocas.conf configuration parameters - [ACE] section

Parameter Description Accepted Values Default Value

Authentication

Oracle Calendar Application System ACE Settings

ACE authentication settings to be used by the Oracle Calendar Application System system module.

N/A

default

Compression

Oracle Calendar Application System ACE Settings

ACE compression settings to be used by the Oracle Calendar Application System system module.

N/A

default

Encryption

Oracle Calendar Application System ACE Settings

ACE encryption settings to be used by the Oracle Calendar Application System system module.

N/A

default


Table 5-9 ocas.conf configuration parameters - [ACE_PLUGINS_CLIENT] section

Parameter Description Accepted Values Default Value

web_attribute_name

ACE Web Attribute Name

Web attribute name required by ACE components for AUTH Web.

A valid environment variable.

REMOTE_USER

web_attribute_type

ACE Web Attribute Type

Web attribute type required by ACE components for AUTH Web.

userid

email

fullname

mobile

custom

userid


Table 5-10 ocas.conf configuration parameters - [languages] section

Parameter Description Accepted Values Default Value

american

American English

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

en

brazilian_portuguese

Brazilian Portuguese

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

pt-br

czech

Czech

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

cs

danish

Danish

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

da

dutch

Dutch

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

nl

finnish

Finnish

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

fi

french

French

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

fr

german

German

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

de

greek

Greek

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

el

hungarian

Hungarian

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

hu

italian

Italian

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

it

japanese

Japanese

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

ja

korean

Korean

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

ko

norwegian

Norwegian

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

no

polish

Polish

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

pl

portuguese

Portuguese

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

pt

romanian

Romanian

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

ro

russian

Russian

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

ru

simplified_chinese

Simplified Chinese

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

zh-cn

spanish

Spanish

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

es

swedish

Swedish

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

sv

traditional_chinese

Traditional Chinese

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

zh-tw

turkish

Turkish

Specifies the languages that Oracle Calendar Application System will support.

Note: Never add a language with capital letters. All values must be without capital letters.

The actual ISO language code given to the application through the Accept-Language variable in the HTTP header of each request.

tr


Table 5-11 ocas.conf configuration parameters - [plugins] section

Parameter Description Accepted Values Default Value

pluginxx

Plugins to be Loaded with OCAS

Defines the objects that get loaded during the initialization phase of OCAS. These should only be changed to add and remove Oracle Calendar products to and from the application system.

plugin01=./liblexcaldata.so # Oracle Calendar server provider

plugin02=./liblexwebhtml.so # Oracle Calendar Web client

plugin03=./liblexsyncml.so # Oracle Mobile Data Sync

plugin04=./liblexxml.so # Oracle Calendar Web services

N/A


OCWC.CONF

The following tables describe settings that can be changed in the Oracle Calendar Web client configuration file, ocwc.conf.

Table 5-12 ocwc.conf configuration parameters - [url_prefix] section

Parameter Description Accepted Values Default Value

banner_prefix

Banner Prefix

Specifies the location of the banners that are inserted at the top, left, and bottom of the calendar pages. %ocwc_language% is replaced at runtime with the subdirectory corresponding to the current language, specified in ocas.conf under [languages].

N/A

/ocas/ocwc/%ocwc_language%/banners/

cgi_prefix

Application Prefix Name

Used to prefix the application name in Web client URL navigation.

For example: http://<host>:<port><cgi_prefix>ocas.fcgi

N/A

/ocas-bin/

global_prefix

Fast-cgi Directory Alias

Fast-cgi directory alias used for global calendar access. When configured it allows users viewing a global agenda to bypass the Single Sign-On server. Works like url_prefix in global calendar. Authentication must not be applied to the directory. If not specified, takes value of cgi_prefix. Corresponds to the script alias directory of ocal.conf.

Note: If this parameter is modified, the parameter of the same name must also be modified in the $ORACLE_HOME/ocas/conf/ocal.conf file.

N/A

For Oracle Collaboration Suite installations: /global-bin/

For Oracle Calendar server standalone installations: /ocas-bin

help_prefix

Help Prefix

Specifies the location of the help html and image files. %ocwc_language% is replaced at runtime with the subdirectory corresponding to the current language, specified in ocas.conf under [languages].

N/A

/ocas/ocwc/%ocwc_language%/help/

img_button_prefix

Image Button Prefix Path

Specifies the location of the image buttons used in html forms. %ocwc_language% is replaced at runtime with the subdirectory corresponding to the current language, specified in ocas.conf under [languages].

N/A

/ocas/ocwc/%ocwc_language%/buttons/

img_prefix

Image Prefix Path

Images are prefixed with this path. %ocwc_language% is replaced at runtime with the subdirectory corresponding to the current language, specified in ocas.conf under [languages].

Note: Images used to submit forms are under the parameter img_button_prefix.

N/A

/ocas/ocwc/%ocwc_language%/images/

javascript_prefix

Javascript Prefix Path

Location of the Javascript files directory. %ocwc_language% is replaced at runtime with the subdirectory corresponding to the current language, specified in ocas.conf under [languages]

N/A

/ocas/ocwc/%ocwc_language%/javascript

style_sheet_prefix

Style Sheet Prefix

Specifies the location of the style sheets used throughout the product. %ocwc_language% is replaced at runtime with the subdirectory corresponding to the current language, specified in ocas.conf under [languages].

N/A

/ocas/ocwc/%ocwc_language%/stylesheet/


Table 5-13 ocwc.conf configuration parameters - [href] section

Parameter Description Accepted Values Default Value

logout_docname

Logout URL

The URL opened after logout. Upon logout, OSS re-directs to a different page.

N/A

For Oracle Collaboration Suite installations: /osso_logout/

For Oracle Calendar server standalone installations: /<help_prefix>/home.htm

max_login_attempts_url

Max Login Attempts URL

Redirect URL for when a user reaches the maximum number of failed login attempts.

N/A

For Oracle Collaboration Suite installations: N/A

For Oracle Calendar server standalone installations: login_fail.htm


Table 5-14 ocwc.conf configuration parameters - [limits] section

Parameter Description Accepted Values Default Value

maxfavourite

Maximum Number of Entries in the Favorites List

Specifies the maximum number of entries users can have in their Favorites list. This parameter only applies to the Oracle Calendar Web client.

Note: When modifying the value for maxfavourite, it may be necessary to adjust Oracle Calendar server parameter values. For more information on modifying the maxfavourite parameter, see "Increasing the Size of the Favorites List" in Chapter 3 of the Oracle Calendar Administrator's Guide.

A positive integer

15


Table 5-15 ocwc.conf configuration parameters - [pref_attr] section

Parameter Description Accepted Values Default Value

autolog

Auto Login State

Specifies the state of the Auto-login field.

Normal (The field is editable.)

Read_only (The field is visible but not editable.)

Hidden (The field is not visible)

For Oracle Collaboration Suite installations: N/A

For Oracle Calendar server standalone installations: Normal


Table 5-16 ocwc.conf configuration parameters - [admin] section

Parameter Description Accepted Values Default Value

ssn_timeout

Session Timeout value

Session timeout value expressed in minutes.

This parameter should be set to 0 for Oracle Collaboration Suite deployments. When set to 0, the timeout value specified on the Oracle Application Server Single Sign-On will be used.

Note: If this parameter is set to 0 when the Oracle Calendar web client is connecting to an Oracle Calendar server standalone deployment, the value will be ignored. Instead the standalone default of 15 will be used.

A positive integer between 0 and 65000.

For Oracle Collaboration Suite installations: 0

For Oracle Calendar server standalone installations: 15

check_user_credential

SSO validation

Enable SSO verification of user credentials when using SSO. In Collaboration Suite with SSO, this must be set to TRUE.

TRUE

FALSE

For Oracle Collaboration Suite installations: TRUE

For Oracle Calendar server standalone installations: FALSE

sso_user_env_key

SSO Environment Key Configuration

Environment variable to use for checking SSO credentials. This is only used when check_user_credentials is TRUE.

N/A

For Oracle Collaboration Suite installations: REMOTE_USER

For Oracle Calendar server standalone installations: Only used when check_user_credentials is TRUE (this should not happen in Oracle Calendar server standalone installations).

max_login_attempts

Number of Invalid Login Attempts

Number of invalid standalone login attempts allowed, at which point the user is redirected to [href] max_login_attempts_url.

An integer between 1 and 232.

For Oracle Collaboration Suite installations: N/A

For Oracle Calendar server standalone installations: 5

login_fail_timeout

Timeout After Login Failure

Amount of time a user is denied access after he has reached the maximum number of standalone login attempts. Expressed in minutes.

N/A

For Oracle Collaboration Suite installations: N/A

For Oracle Calendar server standalone installations: 1

secure_login

Secure Login Control

Controls the security level of error messages displayed in the standalone Login page. When set to TRUE, only generic failure messages are used.

TRUE

FALSE

For Oracle Collaboration Suite installations: N/A

For Oracle Calendar server standalone installations: TRUE


Table 5-17 ocwc.conf configuration parameters - [ADA] section

Parameter Description Accepted Values Default Value

enable

Enable Accessible Mode

Enables accessible mode

TRUE

FALSE

TRUE

hide_toggle_link

Hide Accessibility Toggle Link

Specifes whether or not to hide the link that switches between accessible mode and regular mode.

TRUE

FALSE

TRUE


Table 5-18 ocwc.conf configuration parameters - [modules] section

Parameter Description Accepted Values Default Value

accrights

Hide Access Rights Icon

Hide Access Rights icon in the toolbar. In Midtier, Access Rights are always available.

SHOW or HIDE.

For Oracle Collaboration Suite installations: N/A

For Oracle Calendar server standalone installations: SHOW

add_as_location

Allow resource name in location field

Specify whehter resource names are added to the meeting location field.

TRUE

FALSE

TRUE

chgpwd

Hide Change Password Icon

Hide Change Password icon in the toolbar. In Midtier, Change Password is never available. The availability of the Change Password module is further constrained by server capabilities.

SHOW or HIDE.

For Oracle Collaboration Suite installations: N/A

For Oracle Calendar server standalone installations: SHOW

details_per_instance

Enable Per-Instance Attachements and Details

Enable the ability to have details and attachements on a per-instance basis.

TRUE

FALSE

TRUE

enable_autologin

Enable Automatic Login

Enable automatic login feature. Note that this enables users to store sign-in credentials in an http cookie, and may compromise high-security data. It is not recommended for high security accounts.

TRUE

FALSE

(not applicable in Collaboration Suite)

FALSE

enable_designate

Enable View as Designate

Enable the View as Designate feature.

TRUE

FALSE

For Oracle Collaboration Suite installations: TRUE

For Oracle Calendar server standalone installations: TRUE

enable_print_all_details

Enable the Printer Extension Functionality

Enable the ablitity to display all details of meetings in the printer friendly format and printout of a user's calendar.

TRUE

FALSE

FALSE

enable_remote_symbol

Display Remote Node Symbol

Specify whether the remote node symbol appears next to remote node users when using the Oracle Calendar Web client.

When logged into the Oracle Calendar Web client in English, the remote node symbol is (R), other languages may differ.

TRUE

FALSE

FALSE

enable_task_default_time

Use Default Task Due/Start Times

Specify whether entry defaults will be used when users create tasks. When set to FALSE, users will have to input the desired times manually.

TRUE

FALSE

TRUE

enable_web_conferencing

Allow creation of Web Conferences

Enable ability to create Oracle Real-Time Collaboration Web Conferences. This is only available in the Application tier.

TRUE

FALSE

For Oracle Collaboration Suite installations: TRUE

For Oracle Calendar server standalone installations: FALSE

hide_eventcal

Disable Event Calendar Searching

Set to TRUE in order to disable event calendar functionality.

TRUE

FALSE

For Oracle Collaboration Suite installations: FALSE

For Oracle Calendar server standalone installations: FALSE

hide_global

Send and View Global Calendar

Configure access to global calendar functionality.

FALSE: Global calendars are completely enabled.

NOEMAIL: Do not allow users to e-mail a global calendar.

ALL: Do not allow users to e-mail or view global calendars.

For Oracle Collaboration Suite installations: FALSE

For Oracle Calendar server standalone installations: FALSE

hide_managegroups

Disable Manage Groups

Disable the Manage Groups feature.

TRUE

FALSE

For Oracle Collaboration Suite installations: FALSE

For Oracle Calendar server standalone installations: FALSE

hide_show_unconfirmed

Disable Show Unconfirmed Entries

Disable the Show Unconfirmed Entries option.

TRUE

FALSE

For Oracle Collaboration Suite installations: FALSE

For Oracle Calendar server standalone installations: FALSE

hide_suggesttime

Disable Suggest Date and Time

Disable the Suggest Date and Time feature.

TRUE

FALSE

For Oracle Collaboration Suite installations: FALSE

For Oracle Calendar server standalone installations: FALSE

hide_taskview

Disable Task View

When set to TRUE, the task view is disabled.

TRUE

FALSE

For Oracle Collaboration Suite installations: FALSE

For Oracle Calendar server standalone installations: FALSE

hide_updateall

Disable Update All Instances

Disable the Update All Instances feature.

TRUE

FALSE

For Oracle Collaboration Suite installations: FALSE

For Oracle Calendar server standalone installations: FALSE

hide_viewpub

Disable View Other Users' Calendars

Disable View Other Users' Calendars feature, including Designate feature.

TRUE

FALSE

For Oracle Collaboration Suite installations: FALSE

For Oracle Calendar server standalone installations: FALSE

logout

Hide Logout Icon

Hide logout icon in the toolbar. In Midtier, the logout icon is always present.

SHOW HIDE

For Oracle Collaboration Suite installations: N/A

For Oracle Calendar server standalone installations: SHOW

modify_emailadd

Enable E-mail Modification

Enable ability to modify the e-mail address.

TRUE

FALSE

For Oracle Collaboration Suite installations: N/A

For Oracle Calendar server standalone installations: FALSE

multiday_day_event

Enable Mutliday Day Event Display

Specify whether a day event spanning multiple days will appear on multiple days of the Calendar.

TRUE

FALSE

TRUE

prefs

Hide Preferences Icon

Hide Preferences icon in the toolbar. In Midtier, the preferences are always available.

SHOW HIDE

For Oracle Collaboration Suite installations: N/A

For Oracle Calendar server standalone installations: SHOW

serverlist_login

Show Server Alias List

Show a list of configured server aliases in the Login page. Note that if the administrator chooses to use an ACE authentication that trusts an external mechanism (such as web:OTMT), the login page will not appear and this setting will have no bearing. Furthermore, it only makes sense when using a non-masternode connection pool (since a masternode cluster only requires one alias pointing to the Master Node).

The list of servers is configured in ocas.conf.

TRUE

FALSE

For Oracle Collaboration Suite installations: N/A

For Oracle Calendar server standalone installations: FALSE

showicalvcal

Enable iCal/vCal Attachments

Enable ability to attach iCal/vCal attachments to notification.

TRUE

FALSE

TRUE

userlist_login

Show List of Matching Users at Sign-In

Show list of matching users in the Sign-In page. Note that if the administrator chooses to use an ACE authentication that trusts an external mechanism (such as web:OTMT), the login page will not appear and this setting will have no bearing.

SHOW or HIDE.

For Oracle Collaboration Suite installations: N/A

For Oracle Calendar server standalone installations: FALSE


Table 5-19 ocwc.conf configuration parameters - [image_button] section

Parameter Description Accepted Values Default Value

img_enable

Enable Image Buttons

Enables image buttons for html forms. <img_button_prefix> is used for the image location. Available image button keys are in this section.

TRUE

FALSE

TRUE


Table 5-20 ocwc.conf configuration parameters - [minical] section

Parameter Description Accepted Values Default Value

mini_calendar

Mini-Calendar Position

Specifies the position of the mini-calendar

0 (Don't display)

1 (Top left of horizontal banner)

2 (Top right of horizontal banner)

3 (Top left of vertical banner)

4 (Bottom left of vertical banner)

5 (Bottom left of horizontal banner)

6 (Bottom right of horizontal banner)

0


Table 5-21 ocwc.conf configuration parameters - [file_attachment] section

Parameter Description Accepted Values Default Value

download_enable

Enable Attachment Download

Enable download of entry attachments.

TRUE

FALSE

TRUE

html_filtering

Enable Security Filtering

Enable built-in security filtering when downloading attachments of "text/html" mime type.

TRUE

FALSE

TRUE

max_attach_file_size

Maximum Attachment Size

The maximum size of entry attachments expressed in bytes.

Choose an appropriate maximum for your system.

409600

upload_enable

Enable Attachment Upload

Enable upload of entry attachments.

TRUE

FALSE

TRUE

tmp_attach_file_loc

Temporary Upload Location

Path to a temporary upload location for attachments.

A valid path to a directory with read/write permission.

../tmp


Table 5-22 ocwc.conf configuration parameters - [download_extensions] section

Parameter Description Accepted Values Default Value

(Various)

File Extensions and Mime Types

This section contains a list of file extensions and their associated mime types. If an attachment's extension is not listed here, the type is assumed to be octet-stream (binary file).

Any valid file format and mime type

The following values are included by default:

.wav = audio/x-wav
.bmp = image/bmp
.gif = image/gif
.jpg = image/jpeg
.jpeg = image/jpeg
.png = image/png
.htm = text/html
.html = text/html
.txt = text/plain
.doc = application/msword
.xls = application/vnd.ms-excel
.zip = application/zip
.ppt = application/vnd.ms-powerpoint
.pdf = application/pdf

Table 5-23 ocwc.conf configuration parameters - [banners] section

Parameter Description Accepted Values Default Value

ban_bot

Bottom Banner File

Specifies which banner files to use for the bottom banner.

Any valid banner file

bot.temp

ban_left

Left Banner File

Specifies which banner files to use for the left banner. Set this parameter in conjunction with left_ban_width.

Any valid banner file

None

ban_top

Top Banner File

Specifies which banner files to use for the top banner. Set this parameter in conjunction with top_ban_height.

Any valid banner file

top.temp

sec_left_banner

Display Left Banner in Secondary Views

Specifies whether to display the left banner in secondary views.

TRUE

FALSE

FALSE


Table 5-24 ocwc.conf configuration parameters - [javascript] section

Parameter Description Accepted Values Default Value

extension

Extension of the Javascript File

Specify the extension of the Javascript file.

Note: This value must be specified between double-quotes: "<extension>".

N/A

".ojs"


Table 5-25 ocwc.conf configuration parameters - [attributes] section

Parameter Description Accepted Values Default Value

(Various)

Secondary Page Attributes

Visual attributes not defined in the style sheet. These attributes are used on secondary pages (the Calendar view uses values from the style sheet). They must be kept in sync with the style sheet.

Valid style sheet settings

The following values are included by default:

app_col = "#ffffff"
left_ban_col = "#ffffff"
top_ban_col = "#ffffff"
bot_ban_col = "#ffffff"
minical_bg_col = "#ffffff"
minical_bord_col = "#ffffff"
minical_border = 0
cal_toolbar_col = "#00c6c6"
cal_weekend_col = "#c600c6"
cal_weekday_col = "#c6c600"
cal_titlebar_inmonth_col = "#f4faac"
cal_titlebar_outmonth_col = "#c9d3f9"
conf_font_col = "#ef4a4a"
pers_font_col = "#487aa8"
norm_font_col = "#000000"
pub_font_col = "#569a63"
conf_font_attr = italic
pers_font_attr = italic
norm_font_attr = normal
pub_font_attr = bold
popupmenu_bgcolor="#e5e5e5"
popupmenu_bdcolor="#64618f"
popupmenu_width=150
popupmenu_fontsize=12
grpViewSelTimeBGCol ="#ffffcc"
taskview_header_col ="#999966"

Table 5-26 ocwc.conf configuration parameters - [display] section

Parameter Description Accepted Values Default Value

left_ban_width

Left Banner Width

Specify the width of the left banner; use in conjunction with Left Banner File.

Use pixel values that match the banner dimensions.

100

top_ban_height

Top Banner Height

Set the height of the top banner and width of the left banner; use in conjunction with Top Banner File.

Use pixel values that match the banner dimensions.

118


Table 5-27 ocwc.conf configuration parameters - [taskview] section

Parameter Description Accepted Values Default Value

quickCreateEndTime

Default Task Due Time

Default due time for tasks, using the 24-hour format; for example, "17" means 5 p.m.

0 to 23

17

quickCreateStartTime

Default Task Start Time

Default start time for tasks, using the 24-hour format; for example, "17" means 5 p.m.

0 to 23

9

showQCCompletion

Show Task Completion Level

Show task completion level

TRUE

FALSE

TRUE


Table 5-28 ocwc.conf configuration parameters - [calendar_view] section

Parameter Description Accepted Values Default Value

default_color_mgt_by

Color-Code Meetings

Set meetings to be color-coded by Importance, Attendance or Ownership.

1 (Importance)

2 (Attendance)

3 (Ownership)

2

default_view

Default Calendar View

Set the default Calendar view to Daily, Weekly or Monthly.

1 (Daily)

2 (Weekly)

3 (Monthly)

1

default_dayview_mode

Daily View

Set the default Daily view to List or Planner.

0 (List)

1 (Planner)

1

default_weekview_mode

Week View

Set the default Weekly view to List or Planner.

0 (List)

1 (Planner)

1

enable_default_view_prefs

Enable Default View Preferences

Enable default Calendar view preferences.

When set to TRUE, users can change their default viewing preferences. These viewing preferences will be maintained as long as the cookie is not deleted.

TRUE

FALSE

TRUE

hide_dayview_toggle

Hide Planner/List Toggle Links

Hide the link to toggle between Planner and List views in the Daily view.

TRUE

FALSE

FALSE

hide_weekview_toggle

Hide Planner/List Toggle Links

Hide the link to toggle between Planner and List views in the Weekly view.

TRUE

FALSE

FALSE

pdv_notes_top_task_bottom

Show List of Tasks

Show list of tasks at the bottom.

TRUE

FALSE

TRUE


Table 5-29 ocwc.conf configuration parameters - [pff_paper_size] section

Parameter Description Accepted Values Default Values

paper_key

Paper Names and Formats

Paper names and formats for printer-friendly format, defined in width (mm) and height (mm).

The key name is also used in the message catalog and when saving the user's preferred paper size.

N/A

The following values are included by default:

PAPER_LETTER = 216, 279
PAPER_LEGAL = 216, 356
PAPER_EXEC = 188, 254
PAPER_A3 = 297, 420
PAPER_A4 = 210, 297
PAPER_B3 = 353, 500
PAPER_B4 = 250, 353
PAPER_JB3 = 364, 515
PAPER_JB4 = 257, 364

Table 5-30 ocwc.conf configuration parameters - [cookies] section

Parameter Description Accepted Values Default Value

domain

Set Cookie Domain

Specifies the domain for HTTP cookies

A valid domain name or suffix, with at least two dots

N/A


Table 5-31 ocwc.conf configuration parameters - [ACE] section

Parameter Description Accepted Values Default Value

Authentication

ACE Authentication Settings for Oracle Calendar Web Client

ACE authentication settings to be used by Oracle Calendar Web client.

N/A

For Oracle Collaboration Suite installations: web:OTMT

For Oracle Calendar server standalone installations: default

Compression

ACE Compression Settings for Oracle Calendar Web Client

ACE compression settings to be used by Oracle Calendar Web client.

N/A

default

Encryption

ACE Encryption Settings for Oracle Calendar Web Client

ACE enryption settings to be used by Oracle Calendar Web client.

N/A

default


OCWS.CONF

The following sections describe settings that can be changed in the Oracle Calendar Web Services configuration file, ocws.conf.

Table 5-32 ocws.conf configuration parameters - [webservices] section

Parameter Description Accepted Values Default Value

maxattendee

Maximum Attendees

Limit the number of attendee elements that are fetched from the Oracle Calendar server and returned to the caller. This value is also limited server side.

0 - 65535

200

maxresults

Maximum Result Elements

Limit the number of result elements that are returned to the caller. This value may be limited by the server as well.

0 - 65535

200


Table 5-33 ocws.conf configuration parameters - [ACE] section

Parameter Description Accepted Values Default Value

Authentication

ACE Authentication Settings for Web Services

The ACE settings are used to define the low level connection to the Oracle Calendar server. These values are typical for all product plugins and should be kept at their default.

Note: The Authentication setting only affects the BasicAuth authentication mechanism. For TrustedAuth or ProxyAuth, it is ignored.

N/A

default

Compression

ACE Compression Settings for Web Services

The ACE settings are used to define the low level connection to the Oracle Calendar server. These values are typical for all product plugins and should be kept at their default.

N/A

default

Encryption

ACE Encryption Settings for Web Services

The ACE settings are used to define the low level connection to the Oracle Calendar server. These values are typical for all product plugins and should be kept at their default.

N/A

default


OCST.CONF

The following sections describe settings that can be changed in the Oracle Mobile Data Sync configuration file, ocst.conf. For more information about common configuration tasks for Oracle Mobile Data Sync, see "Oracle Mobile Data Sync Administrative Tasks" in Chapter 3 of Oracle Calendar Administrator's Guide.

Table 5-34 ocst.conf configuration parameters - [ACE] section

Parameter Description Accepted Values Default Value

Authentication

ACE Authentication Settings for Oracle Mobile Data Sync ACE Settings

ACE settings to be used for low level connections to the Oracle Calendar server.

N/A

default

Compression

ACE Compression Settings for Oracle Mobile Data Sync ACE Settings

ACE settings to be used for low level connections to the Oracle Calendar server.

N/A

default

Encryption

ACE Encryption Settings for Oracle Mobile Data Sync ACE Settings

ACE settings to be used for low level connections to the Oracle Calendar server.

N/A

default


Selected parameters listed in the [ocst] section can be applied to a device profile in the $ORACLE_HOME/ocas/conf/ocst.conf file. Specifications as to whether an [ocst] parameter can be applied to an [ocst-<device>] section is included within the table below. If the table indicates that you cannot apply a parameter to an [ocst-<device>] section, it has been designated as an exclusive [ocst] system-wide parameter.


WARNING:

Do not apply system-wide [ocst] parameters to device profile.


For more information about devices and device profiles see "Device Profiles" in Chapter 3 of Oracle Calendar Administrator's Guide.

Table 5-35 ocst.conf configuration parameters - [ocst] section

Parameter Can be Applied to [ocst-<device>] Sections Description Accepted Values Default Value

absolutemaxmessagesize

No

Absolute Maximum Message Size

The absoolute maximum message size, in bytes, allowable by Oracle Mobile Data Sync. This cannot be overridden by any other message size parameters.

0 - 10000000

200000

attendeesindetails

Yes

Include Attendees in Details

Specifies whether attendees should be included in the details on the client (if there is more than 1 attendee). This setting can be overridden on a per device basis.

Note: To use this feature, set wantnoattendees to FALSE and set maxattendees to a value greater than 1.

no

short

full

no

confresolution

Yes

Conflict Resolution

Specifies whether a modified entry on the device or server takes precedence upon synchronization.

confresolution=1 means the server takes precedence.

confresolution=2 means the device takes precedence.

1

2

1

disabledayevents

Yes

Disable Day Events

Specifies whether to filter out day events from synchronization.

When set to TRUE, day events, daily notes, or holidays on the Oracle Calendar server are not sent to the device. Moreover, any all day events on the device will be stored on to the Oracle Calendar server and then deleted from the device.

TRUE

FALSE

FALSE

deleteoutofrange

Yes

Delete Out of Range

Specifies whether to remove out of range entries from the device.

TRUE

FALSE

TRUE

enablemaxdel

No

Enable Maximum Number of Deletions

Specifies whether to limit the number of deletions on the server that can be inititated by a client.

See Also: maxdelperdb

TRUE

FALSE

TRUE

linkdbprocessrecycling

Yes

End Connection to Link Database

Specifies whether Oracle Mobile Data Sync will terminate the previous connection to the link database.

If a user cancels a synchronization and immediately starts a new one, the previous connection to the link database may still be running and must be stopped before a new synchronization can occur.

Setting this parameter to TRUE allows Oracle Mobile Data Sync to stop the previous connection.

TRUE

FALSE

TRUE

linkdbtimeout

Yes

Lock Connection to Link Database

Specifies the number of minutes to lock a user out while allowing the user's previously canceled synchronization to finish.

Specifying a value of 0, means that there is no timeout value.

Note: Although this parameter's default value upon installation is 3, 30 is used if the parameter is not included in the ocst.conf configuration file.

See Also: linkdbprocessrecycling

0 - 65535

3

maxattendees

Yes

Number of Attendees to Sync

Specifies how many attendees should be returned to the client. This setting can be overridden on a per device basis.

Note: To use this feature, set the wantnoattendees parameter to TRUE.

0 - 65535

10

maxdelperdb

No

Maximum Deletions per Store

Specifies the limit of deletions allowed per data store (contacts, events, and so on).

Note: In order to use this parameter, enablemaxdel must be set to TRUE.

0 - 99

or

-1 (allow all deletes)

3

maximumdeletestosendtodevice

Yes

Maximum Deletes to Send to the Device

Specifies the maximum number of deletes to send to a device in a single message. The purpose of this parameter is to avoid sending such a large number of deletes to a device that the device will return a timed out message reponse to Oracle Mobile Data Sync.

0 - 65535 (where 0 implies no limit)

100

maxmessagesize

No

Maximum Message Size

Specifies the maximum size, in bytes, of pieces of data that can be sent by all devices to the server.

This helps avoid synchronization being halted if data pieces are too large, and provides a waya of making sure that clients split data into manageable chunks.

This can be overridden by the device msgsize parameter, as long as msgsize does not exceed absolutemaxmessagesize, the Oracle Mobile Data Sync's absolute overall maximum. Overriding maxmessagesize in this way is useful for the Consilient2 server, which requires a value of about 200,000 bytes, much greater than other clients.

0 - 10000000

40000

requiremd5

No

Enforce MD5 Authentication

Specifies whether Oracle Mobile Data Sync requires MD5 authentication.

TRUE

FALSE

FALSE

syncrangeback

Yes

Sync Range Lower Boundary

The lower boundary of the sync range. It is specified in number of days in the past from the current date. This setting can be overridden on a per device basis.

0-999

7

syncrangeforward

Yes

Sync Range Upper Boundary

The upper boundary of the sync range. It is specified in number of days in the future from the current date. This setting can be overridden on a per device basis.

0-999

7

uncertifiedclients

No

Uncertified Clients

Species whether or not to allow an uncertified client to synchronize.

When set to allow, an uncertified client will be allowed to attempt synchronization.

When set to disallow, an uncertified client will not be allowed to attempt synchronization.

allow

disallow

allow

wantattendanceintitle

Yes

Include Attendance Status in Title

Specifies whether the user's attendance status should be included in the title on the device (events only). This setting can be overridden on a per device basis.

TRUE

FALSE

FALSE

wantcalendars

Yes

Enable Event and Task Synchronization

Indicate whether the Oracle Mobile Data Sync enables event and task synchronization.

TRUE

FALSE

TRUE

wantcontacts

Yes

Enable Contact Synchronization

Indicate whether the Oracle Mobile Data Sync enables contact synchronization.

TRUE

FALSE

TRUE

wantlocationintitle

Yes

Include Location in Title

Specifies whether the location should be included in event titles on the client. This setting can be overridden on a per device basis.

TRUE

FALSE

FALSE

wantnoattendees

Yes

Sync Attendees to Device

Specifies whether attendees should be returned to the device. This setting can be overridden on a per device basis.

TRUE

FALSE

FALSE

wantownershipintitle

Yes

Include Event Ownership in Title

Specifies whether users' ownership of entries should be indicated in event titles on the device. This setting can be overridden on a per device basis.

TRUE

FALSE

FALSE

wantpersonalnotes

Yes

Include Personal Notes in Details

Specifies whether personal notes should be included in the details on the device.

TRUE

FALSE

FALSE

wantrefusedentries

Yes

Synchronize Refused Entries

Specifies whether refused events should be synchronized to the device. This setting can be overridden on a per device basis.

TRUE

FALSE

FALSE

webconferenceindetails

Yes

Include Web Conferences in Details

Specifies whether Oracle Web Conferencing information should be included in the details sections of Oracle Web Conferencing events. This setting can be overridden on a per device basis..

no

short

full

no


Table 5-36 ocst.conf configuration parameters - [ocst-devices] section

Parameter Description Accepted Values Default Values

device<#>

Devices

Lists all device configuration sections that follow in the file.

The value can be any arbitrary string but the corresponding section name must be the value prefixed by "ocst-".

The following values are included by default:

device01=nokia9210
device02=nokia9290
device03=nokia7650
device04=nokia3300
device05=nokia3650
device06=nokia6108
device07=nokia6200
device08=nokia6600
device09=nokia6630
device10=nokia6800
device11=nokia6810
device12=nokia6820
device13=nokia7250
device14=nokia7250i
device15=nokia_phones_v1
device16=nokia_phones_v11
device17=nokia_corp_phones_v11
device18=ericsson_phones
device19=sonyericsson_phones
device20=sonyericsson_phones2
device21=sonyericsson_p800
device22=sonyericsson_p900
device23=oracle_syncml_client
device24=siemens_s55
device25=siemens_m55
device26=synthesis_palm_std
device27=synthesis_pocketpc_std
device28=synthesis_palm_pro
device29=synthesis_pocketpc_pro
device30=siemens
device31=consilient
device32=nokia9500
device35=nokia9300
device36=nokiaNGage
device37=nokia6620
device38=nokia6230
device39=sonyericsson_p910a
device40=sonyericsson_p910i
device41=sysync_palm_std
device42=sysync_palm_pro
device43=sysync_pocketpc_std
device44=sysync_pocketpc_pro
device45=sysync_smartphone_std
device46=sysync_smartphone_pro
device47=nokia6610i
device48=nokia6822
device49=sonyericsson_SEMC
device50=nokiaCatalina
device51=nokia7260
device52=nokia6810_v528
device53=siemensSX1

For more information about devices and device profiles, see "Device Profiles" in Chapter 3 of Oracle Calendar Administrator's Guide.


New Parameter in Oracle Mobile Data Sync 10.1.2.1


Note:

The parameter described in this section was added to Oracle Mobile Data Sync 10.1.2.1. If you are using a previous version or patch of Oracle Mobile Data Sync, the feature described is not available.

The parameter described in Table 5-37 was added in Oracle Mobile Data Sync 10.1.2.1.

Table 5-37 New Parameter Addition in Oracle Mobile Sync 10.1.2.1

Parameter Section Description Accepted Values Default Value

wantsequentialsyncmlmessages

[ocst-<device>]

Control Sync Session Message Order

When this parameter is set to true, Oracle Mobile Data Sync discontinues a synchronization session if a client sends synchronization messages in the wrong order. This parameter is to be used on a per-device basis in the [ocst-device] sections of ocst.conf.

true

false

false