Skip Headers

Oracle® Collaboration Suite Installation and Configuration Guide
Release 2 (9.0.4.1.1) for Windows

Part Number B12239-01
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Index
Index
Go to Master Index
Master Index
Go to Feedback page
Feedback

Go to previous page
Previous
Go to next page
Next
View PDF

11 Configuring Oracle Calendar

This chapter discusses how to configure Oracle Calendar.

This chapter contains the following topics:

Configuring the Oracle Calendar Server

This section describes configuration changes you might need to make to the Oracle Calendar server after installing and, as the case may be, after upgrading.

This section contains the following topics:

Checking Port Values

The default ports used by the Oracle Calendar server are:

Port Function
5730 Calendar Engine
5731 Synchronous network connector
5732 Directory access server
5734 Calendar server manager

If these ports are already in use, the installation will use the next available port. Please verify unison.ini for the values used by the Oracle Calendar server.

Opening the Oracle Calendar Administrator

Use the Oracle Calendar Administrator to manage users, events, resources, and public agendas, as well as perform administrative tasks. By default, you can open it at the following URL:

https://Web_server_host:https_port/ocad-bin/ocad.cgi?object=nodeadm

To log on to the Oracle Calendar Administrator, enter the Oracle Calendar administrative password you chose during installation. Do not enter a user name with this password.


See Also:

Oracle Calendar Administrator's Guide for information on how to use the Oracle Calendar Administrator

Setting up Resource Approval

If you intend to use resource approval, you need to set it up as follows:

  1. Create or modify a resource with NOTIFY-APPROVER set to TRUE and APPROVER-EMAIL set to e-mail of the approver. For example, in ocal\bin:

    uniuser -resource -add R=Resource_Approval/NOTIFY-APPROVER=TRUE
    /APPROVER-EMAIL=approver.email@oracle.com/psw=password -n 4313 -p test1
    
    
  2. Assign Resource designate rights; for example, in ocal\bin

    uniaccessrights -mod -designate ALL=TRUE -grantee S=Designate/NODE-ID=4313
    -grantor R=Resource_Approval -n 4313 -p test1
    
    
  3. Also make sure that the RESOURCE_APPROVAL section exists in unison.ini (located in ocal\misc) with the url parameter; for example:

    [RESOURCE_APPROVAL]
    url=http://server:port/ocas-bin/ocas.fcgi
    
    
  4. If you changed the resource approval URL, restart the Oracle Calendar server.

Enabling Wireless Capability

To make sure your Oracle Calendar server is wireless-enabled and pointing to a valid wireless server that is up and running, open %ORACLE_HOME%\ocal\misc \unison.ini and set the following parameters:

[CWS]
smtpmail = TRUE
smsnotifyprogramparam = " -host WIRELESS_HOST -port Calendar_listener_port"
smsnotifyprogram = %ORACLE_HOME%\ocal\sbin\sendalert
.
.
.
[NOTIFY]
sms = TRUE
alert_server = "IASW"

Save your file and restart your Oracle Calendar server.

Make sure the wireless server is properly configured. For more information, see the documentation included with the wireless server.

Working with the Windows PATH Variable

Any values added to the Windows PATH environment variable, such as to configure security mechanisms, are cleared by the Oracle Calendar server. Instead, add the values to OCAL_ADDITIONAL_LIBPATH.

Starting and Configuring the Oracle Calendar Application System

Generally, the Oracle Calendar application system should successfully start when you start the Web server, using the default installation settings. The following sections explain how to check the application system's status and make configuration changes to it if necessary.

This section contains the following topics:

Checking the Status of the Oracle Calendar Application System

To see if the application system and its components are running, open the system page at http://server_name:port/ocas-bin/ocas.fcgi?sub=sys. If a component is not running, it will not appear in the system page.

To connect to a component with an appropriate application system, use the following URLs:

Component URL
Sync Server
http://host:port/ocst-bin/ocas.fcgi
Web services
http://host:port/ocws-bin/ocas.fcgi
Oracle Calendar Web client
http://host:port/ocas-bin/ocas.fcgi?sub=web

Configuring the Oracle Calendar Application System

The Oracle Calendar application system and its components are controlled with the following configuration files under %ORACLE_HOME%\ocas\conf:

ocas.conf: client

ocws.conf: web services

ocst.conf: Sync Server

ocwc.conf: Oracle Calendar Web client

ocal.conf: Web server FastCGI directives, included from httpd.conf

Consider the following configuration options, depending on your environment:

  • Run several instances of ocas.fcgi (the number of instances depends on setup and load). You can configure this in ocal.conf.

  • You need to run one instance of ochecklet.fcgi for each installation and host. This is also configured in ocal.conf.

  • In order to use the Sync Server, set the KeepAlive parameter in httpd.conf or apache.conf to 300 seconds, or turn it off. This is done to correspond to the idle-timeout value of 300 seconds in ocal.conf.

  • Ensure that the linkdb and sessiondb variables in all hosts' ocas files refer to the same path; for example, the same NFS mount.

  • Set Authentication, Compression and Encryption (ACE) values in each component's conf file. AUTH Web settings for all products must be configured in the [ACE_PLUGINS_CLIENT] section of ocas.conf.

  • If you experience any problems, check for error messages in:

    %ORACLE_HOME%\ocas\logs\ocas_log
    
    

Ensure that you restart your Web server after any changes to the conf files.

Installing the Oracle Calendar Resource Kit

The Oracle Calendar Resource Kit is a tool that administrators can use to provide their end users with information on the Oracle Calendar application system. This information includes product overviews, system requirements, installation instructions, frequently asked questions and troubleshooting for the following clients.

The Oracle Calendar Resource Kit can be made available to end users by including it in the Oracle9iAS Portal. Currently, the kit is located in ROOT_OF_CD_DISK1\doc\admin\resource_kits directory.

Provisioning the orclguest Account with Multiple Instances of Oracle Calendar

If you install two instances of Oracle Calendar on the same infrastructure, the orclguest account may not be provisioned for the second instance. Follow these steps to create another test user account for the second calendar instance.


Note:

These steps should also be followed if orclguest was never created.

  1. Create a user in Oracle Internet Directory using Oracle Delegated Administration Services at the following URL:

    http://Oracle_Internet_Directory_host_name:port_number/oiddas
    
    
  2. Provision calendar service to this user using the Oracle Calendar Administrator from the following URL:

    http://Oracle_Calendar_host_name:port_number/ocad-bin
    /ocad.cgi?object=nodeadm
    

    See Also:

    Oracle Calendar Administrator's Guide, Chapter 8, "Calendar Users"

Enabling SSL Requests from the Oracle Calendar Portlet

The following steps describe how to enable SSL requests from the Oracle Calendar portlet of Oracle Collaboration Suite Web client.

  1. Include the following JAR files in the Oracle9iAS Containers for J2EE instance CLASSPATH:

    %ORACLE_HOME%\jlib\javax-ssl-1_1.jar
    %ORACLE_HOME%\jlib\jssl-1_1.jar
    
    

    For example, you could include JAR files in

    %ORACLE_HOME%\j2ee\OC4J_Portal\config\application.xml
    
    

    with the following lines

    <library path="%ORACLE_HOME%\jlib\javax-ssl-1_1.jar"\>
    <library path="%ORACLE_HOME%\jlib\jssl-1_1.jar"\>
    
    
  2. Ensure that njssl9.dll is in the directory specified in the PATH environment variable.

  3. Modify the following file to use HTTPS rather than HTTP when accessing Oracle Calendar Web services:

    %ORACLE_HOME%\webclient\classes\oracle\collabsuite\webclient\resources\
    webclient.properties
    
    

    For example, change the following line

    calendar=http://<host>:<port>/ocas-bin/ocas.fcgi?sub=web
    
    

    to

    calendar=https://<host>:<SSL_Port>/ocas-bin/ocas.fcgi?sub=web
    
    
  4. Update Calendar.jsp to support SSL requests. In a typical installation, Calendar.jsp is found here:

    %ORACLE_HOME%\j2ee\OC4J_Portal\applications\webclient-calendar
    \webclient-calendar-web\portlets\Calendar.jsp
    
    

    Add the following lines to the required packages import section of Calendar.jsp:

    <%@ page import="javax.net.ssl.SSLSocketFactory"%>
    <%@ page import="java.security.Security"%>
    <%@ page import="HTTPClient.*"%>
    <%@ page import="oracle.security.ssl.OracleSSLCredential"%>
    
    

    Enable SSL requests before the portlet's main routine:

    System.setProperty("ssl.SocketFactory.provider",
                       "oracle.security.ssl.OracleSSLSocketFactoryImpl");
    System.setProperty("java.protocol.handler.pkgs", "HTTPClient");
    System.setProperty("javax.net.ssl.KeyStore",
                       "Oracle_Wallet_Client_Certificate_Path");
    System.setProperty("javax.net.ssl.KeyStorePassword", 
                       "Oracle_Wallet_Password");
    
    

    The javax.net.ssl.KeyStore property points to the Oracle wallet Web service client certificate. Since all requests are local to same middle tier, Oracle Web Cache wallet is used.

    The javax.net.ssl.KeyStorePassword property is the password for the corresponding wallet file.