Skip Headers
Oracle® Calendar Reference Manual
10g Release 1 (10.1.1)

Part Number B14473-01
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Index
Index
Go to Master Index
Master Index
Go to Feedback page
Contact Us

Go to previous page
Previous
Go to next page
Next
View PDF

3 Calendar Server Parameters

This chapter lists and describes all tunable parameters available to configure your Oracle Calendar server. All parameters listed are located in the initialization file $ORACLE_HOME/ocal/misc/unison.ini.

Each parameter's stated default value is used if that parameter is omitted from its configuration file. These defaults are not necessarily the optimal settings for your installation. The initialization files supplied with the software contain settings that provide a good starting point for further configuration. It is strongly recommended that for reference purposes you keep a copy, in either printed or electronic format, of these files before modification.  

Configuration parameters

The types of behavior that can be modified fall under the following sections:

The following table lists all parameters alphabetically by section.

Table 3-1 unison.ini configuration parameters

Section Parameter Description

[ACE]

frameworkenable


Enable the ACE framework


[ACE]

minbufsizetocompress


Minimum buffer size for compression


[ACE]

slibcachecount


Maximum number of shared libraries for each type


[ACE]

workbufsize


Buffer size for compression and encryption


[ACE_PLUGINS]

gssapi_serviceprincipal


Kerberos 5 Service Principal


[ACE_PLUGINS_CLIENT]

web_attribute_name


Web authentication - user attribute name


[ACE_PLUGINS_CLIENT]

web_attribute_type


Web authentication - user attribute type


[ACE_PLUGINS_CLIENT]

web_attribute_valuemax


Web authentication - maximum size of user attribute name


[ACE_PLUGINS_CLIENT]

web_cacheexpiresec


Web authentication - timeout


[ACE_PLUGINS_CLIENT]

web_cachesize


Web authentication - cache size


[ACE_PLUGINS_CLIENT]

web_CAL_sharedkey


Web authentication - Web:CAL shared key


[ACE_PLUGINS_CLIENT]

web_custom_script


Web authentication - custom user-ID to attribute mapping script


[ACE_PLUGINS_CLIENT]

web_tmppath


Web authentication - path for custom script temporary files


[ACE_PLUGINS_SERVER]

web_CAL_sharedkey


Web authentication — shared key


[ACE_PLUGINS_SERVER]

cs-standard_coexistence


Enable support for cs_standard authentication


[AUTHENTICATION]

admindefault


Default authentication method for administrators


[AUTHENTICATION]

default


Default authentication method for clients


[AUTHENTICATION]

keepresourcepwdincaldb


Location of resource passwords for authentication


[AUTHENTICATION]

servicedefault


Default authentication method for other servers


[AUTHENTICATION]

supported


Supported authentication methods for clients


[CLIENT]

itemcacherefreshrate


Minimum interval for refresh of user cache


[CLIENT]

minrefreshrate


Minimum interval for checks for new agenda entries (server-side enforcement)


[CLIENT]

oc_minidlerefreshrate


Minimum refresh interval of agenda entries (Oracle Connector for Outlook)


[CLIENT]

oc_minofflinerefreshrate


Minimum refresh interval of agenda entries for offline (Oracle Connector for Outlook)


[CLIENT]

oc_minsendreceiverate


Controlling the rate of Oracle Connector for Outlook refreshes


[CLIENT]

searchorder_user


Specifies client application search methods


[CLIENT]

securitycacherefreshrate


Minimum interval for refresh of security data cache


[CLIENT]

wac_mintimebarrefreshrate


Specifies the minimum recommended refresh rate for the Web Access Client


[CLUSTER]

excludednodes


Excluded nodes for on-line registration


[CLUSTER]

masternode


Master node


[CLUSTER]

remotemasternode


Remote master node


[COMPRESSION]

admindefault


Default compression method for administrators


[COMPRESSION]

default


Default compression method for clients


[COMPRESSION]

servicedefault


Default compression method for other servers


[COMPRESSION]

supported


Supported compression methods


[CONFERENCING]

actinghostenable


Enable the acting host key feature


[CONFERENCING]

actinghostenable_auto


Discover if the acting host key feature is enabled


[CONFERENCING]

allowconfuntil


Allow users to modify a Web Conference up until the scheduled end time


[CONFERENCING]

allowconfuntil_auto


Discover Web Conference modification restrictions


[CONFERENCING]

allowguestusers


Allow external attendees to attend public or regular web conferences.


[CONFERENCING]

baseurl_join


Redirecting Oracle Web Conferencing URLs


[CONFERENCING]

disablenotification


Disable Oracle Real-Time Collaboration Web Conferencing Notification


[CONFERENCING]

enable


Enable Oracle Real-Time Collaboration Web Conferencing for Calendar


[CONFERENCING]

enable_auto


Discover if Oracle Real-Time Collaboration Web Conferencing is enabled


[CONFERENCING]

siteauthkey


Real-Time Collaboration Web Conferencing account password


[CONFERENCING]

siteauthkey_auto


Discover Real-Time Collaboration key


[CONFERENCING]

siteid


Oracle Web Conferencing site ID


[CONFERENCING]

siteid_auto


Discover Real-Time Collaboration siteid


[CONFERENCING]

url


URL to Oracle Web Conferencing server


[CONFERENCING]

url_auto


Discover Real-Time Collaboration url


[CONFERENCING]

walletfile


Wallet location for connecting to Oracle Web Conferencing


[CONFERENCING]

walletpassword


Password of SSL Wallet for connecting to Oracle Web Conferencing server


[CSM]

enable


Automatic start of CSM daemon/service


[CSM]

password


Calendar Server Manager password for remote management


[CSM]

port


Calendar Server Manager port number


[CWS]

autorestart_enable


Automatic restart of CWS daemon/service


[CWS]

autorestart_lifetime


Determines how long the server will attempt to restart the CWS daemon/service


[CWS]

cabsynctime


Determines times for Common Address Book synchronization


[CWS]

cscs_continuousenable


Enable the continuous consistency scan


[CWS]

cscs_continuousfrequency


Determine the frequency of the continuous consistency scan


[CWS]

cscs_fullenable


Enable full consistency scan


[CWS]

cscs_fulltime


Determine time of full consistency scan


[CWS]

cscs_fulltrigger


Determine day of full consistency scan


[CWS]

cscs_incrementalenable


Enable the incremental consistency scan


[CWS]

cscs_incrementalfrequency


Specifies the times at which the incremental consistiency scan is run.


[CWS]

banner


Enable message banners for mail notifications and reminders


[CWS]

dirprovenable


Enable Notification-Based User Provisioning


[CWS]

dirsyncmigrate


Migrate directory user preferences


[CWS]

dirsynctime


Scheduled times for directory synchronization


[CWS]

enable


Automatic start of CWS daemon/service


[CWS]

eventsyncinterval


Set the update frequency for modified calendar data list (for synchronization tools)


[CWS]

galsyncinterval


Set the GAL update frequency


[CWS]

log_activity


Activity logging


[CWS]

log_modulesinclude


Activity logging: specifying modules


[CWS]

mailfiledelete


Automatic deletion of temporary file for last mail message


[CWS]

mailhdroriginatorfromuser


Content of the "From:" field of the mail header


[CWS]

mailhdrtoname


UTF-8 for names in "To:" field of mail header


[CWS]

maxnodepertask


Maximum number of nodes a CWS task will manage


[CWS]

maxtimepernode


Maximum time spent processing requests for each node


[CWS]

messaging_maxtime


Maximum time spent processing messaging requests


[CWS]

messaging_waitonerror


Maximum time spent waiting before processing messaging requests in error state


[CWS]

mimecontentcharset


Character set for content portion of mail message - Default


[CWS]

mimecontentcharset_force


Character set for content portion of mail message - Forced


[CWS]

noreqsleep


Sleep time between checks on request queue


[CWS]

noreqsleep_replication


Sleep time between checks on request queue for replication requests


[CWS]

prioritizedjobs


Prioritized unicwsd jobs


[CWS]

sendmailpath


Path name of the mail program


[CWS]

smsignoreerror


Errors to ignore for (SMS) notification program


[CWS]

smsnotifyprogram


Short Message Service (SMS) notification program


[CWS]

smtpmailhost


Host name of the SMTP mail server


[CWS]

smtpmail_url


Host name of the SMTP mail server


[CWS]

smtpmail_url_auto


Discover the URL for the Oracle Mail Server


[CWS]

smtpmailmaxcommandlinesize


Maximum size for sendmail command lines


[CWS]

smtpmailmaxrecipients


Maximum number of recipients


[CWS]

smtpmailpath


Path name of the mail program


[CWS]

smtpmailpath_auto


Discover if Oracle Mail is configured


[CWS]

smtpmailprogram


Mail program


[CWS]

smtpmailprogram_auto


Discover if Oracle Mail is configured


[CWS]

startupsleep


Time to sleep on start-up


[DAS]

das_recycleinterval


Time before DAS server auto-terminates


[DAS]

dir_connectmodel


Set directory connections recycling frequency


[DAS]

dir_connectrecycletime


Specify the directory server connection model


[DAS]

dir_updcalonly


Allow users to update only calendar attributes


[DAS]

dir_usewritednforadmin


Use writedn and password to sign-in as administrator


[DAS]

enable


Automatic start of DAS daemon/service


[DAS]

port


Directory Access Server port


[DB]

db_files


Maximum number of database files open for each user


[DB]

db_pages


Number of pages in the database cache


[DBI]

dbi_name


Node database template


[DBI]

dbversion


Node database version


[ENCRYPTION]

admindefault


Default encryption method for administrators


[ENCRYPTION]

default


Default encryption method for clients


[ENCRYPTION]

needsauthenticate


Encryption methods requiring prior authentication


[ENCRYPTION]

servicedefault


Default encryption method for other servers


[ENCRYPTION]

supported


Supported encryption methods


[ENG]

activity


Statistics logging: user connections


[ENG]

allowpasswordchange_eventcal


Allow changing event calendar passwords


[ENG]

allowpasswordchange_reserved


Allow changing reserved users passwords


[ENG]

allowpasswordchange_resource


Allow changing resource passwords


[ENG]

allowpasswordchange_user


Allow changing user passwords


[ENG]

allowresourceconflict


Double-booking resources (server-side)


[ENG]

allowsysoplogon_capi


Allow SYSOP logons for Oracle Calendar SDK applications


[ENG]

allowsysoplogon_unicp


Allow SYSOP logons from unicp utilities


[ENG]

allowsysoplogon_uniical


Allow SYSOP logons from uniical


[ENG]

annotation_enable


Enable meeting annotations by attendees


[ENG]

authcache_cachesize


Size of client sign-in cache


[ENG]

authcache_expiredelay


Time out of entry in client sign-in cache


[ENG]

authcache_passwordsize


Size of password in client sign-in cache


[ENG]

authcache_stats


Turn on statistical logging for client sign-in cache


[ENG]

autoacceptresource


Automatic reply (to "accepted") of resources


[ENG]

cab_enable


Enable the Common Address Book


[ENG]

cab_forcemigration


Enable a two-way synchronization of the Common Address Book with OiD


[ENG]

cab_syncinterval


Specifies the full synchronization interval for the Common Address Book


[ENG]

calendarhostname


Host name alias


[ENG]

capi_storage


Supported Oracle Calendar SDK version


[ENG]

coexist_cwsbasicauth


Use old CWS authentication mechanism


[ENG]

coexist_unidentifiedsessions


Support old non identifying clients


[ENG]

dac_configerrlog


Logging of configuration errors


[ENG]

dac_entrylookup


Enable support for access controls set on a per user basis


[ENG]

dac_failederrlog


Logging of failure errors


[ENG]

dac_ignorederrlog


Logging of non-critical errors


[ENG]

dac_maxretry


SNC to DAS connection retries


[ENG]

dac_miscerrlog


Logging of miscellaneous errors


[ENG]

dir_enableldappersonsearch


Enable searching on LDAP directories of non-calendar users


[ENG]

dir_internal_nodes


Coexistence of LDAP and non-LDAP nodes


[ENG]

dir_itemattrtosearchinldap


Enable searches based on mapped item attributes in the Directory Server


[ENG]

dos_maxsessionsperaddr


Control the number of client connections from a specific IP address


[ENG]

dos_maxsessionsperaddrblacklist


Restrict connections to the Oracle Calendar server based on IP address


[ENG]

dos_maxsessionsperaddrredline


Maximum number of client connections from one IP address before a logging begins


[ENG]

dos_maxsessionsperaddrwhitelist


Specify a list of IP addresses that are exempted from being blocked


[ENG]

dos_timeoutdatareceive


Timeout value for non-header data


[ENG]

dos_timeouthandshake


Timeout value for handshake data


[ENG]

eventrefreshintervals


Refresh intervals and agenda ranges


[ENG]

eventsearch_clientwindowsize


Size of the client event search result window


[ENG]

eventsearch_commentsearchlength


Search event comments


[ENG]

eventsearch_maxlookthroughlimit


Timeout for event search


[ENG]

evsearch_maxcount


Maximum number of events to return


[ENG]

gal_enable


Enable GAL


[ENG]

gal_enablegroupsearch


Include groups Distribution Lists in the GAL


[ENG]

gal_enableldapsearch


Allow non-calendar users in GAL


[ENG]

gal_refreshinterval


Set GAL refresh interval


[ENG]

gal_refreshtimes


Set GAL refresh times


[ENG]

gal_view


Define GAL set of attributes


[ENG]

invalidlogin_countinterval


Set invalid sign-in counting interval


[ENG]

invalidlogin_deactivationtime


Set invalid sign-in deactivation time


[ENG]

invalidlogin_enable


Enable invalid sign-in counting mechanism


[ENG]

invalidlogin_invalidcount


Set maximum invalid sign-ins


[ENG]

itemextinfomaxsize


Storing Web Client Preferences


[ENG]

NLS_LANG


Character set for log files


[ENG]

max_addrlogons


Number of concurrent sessions from a specific Internet address


[ENG]

maxattendees


Limit the number of meeting attendees


[ENG]

maxinstances


Maximum number of instances of a recurring meeting, daily note, or day event (server-side)


[ENG]

maxsessions


Maximum number of sessions


[ENG]

maxsessionsfornode


Maximum number of sessions for each node


[ENG]

max_userlogons


Maximum number of concurrent sessions by a given user


[ENG]

numsessionsstoppedpersecond


Number of engines stopped per second on shutdown


[ENG]

ondemandprov_enable


Enable on demand provisioning


[ENG]

passwords


Case-sensitivity of passwords


[ENG]

readlocktimeout


Maximum read lock time before termination


[ENG]

readmaxlocktime


Maximum read lock time before release


[ENG]

sessionexpiry_csdk


Session expiry for Calendar SDK


[ENG]

sessionexpiry_ocapcsdk


Session expiry for OCAP Calendar SDK


[ENG]

sessionexpiry_ocas


Session expiry for Oracle Calendar application system


[ENG]

sessionexpiry_snc


Session expiry for SNC


[ENG]

sss_expiredelay


Time out of entries in the server side security records cache


[ENG]

sss_cachesize


Size of server side security records cache


[ENG]

sss_shareablejournal


Enable Journal sharing with delegates


[ENG]

sss_shareablesticky


Enable Notes sharing with delegates


[ENG]

standards


Calendar standards


[ENG]

stats


Statistics logging: user sessions


[ENG]

syncml_allowmd5auth


Allow SyncML MD5 authenication


[ENG]

syncml_allowmd5auth_auto


Discover if SyncML MD5 authentication is available


[ENG]

syncml_authcredlabel


Specify SyncML credentials label for authentication


[ENG]

syncml_basicauthcredlabel


Specify SyncML credentials label for basic authentication


[ENG]

syncml_md5authcredlabel


Specify SyncML credentials label for MD5 authentication


[ENG]

userlookthroughlimit


Maximum number of items to search


[ENG]

usersearchmaxreturn


Maximum number of items to return


[ENG]

utf8_autoconvert


Enable conversion of data to UTF-8 format


[ENG]

utf8_onfailprintmesg


Logging of failure to instantiate UTF-8 conversion functionality


[ENG]

writelocktimeout


Maximum write lock time before termination


[ENG]

writemaxlocktime


Maximum write lock time before release


[LCK]

maxnodesperlistener


Number of lock manager listeners


[LDAP]

admin


Location of the Oracle Calendar server administrators


[LDAP]

admindn


Calendar Instance Administrator Distiguished Name


[LDAP]

admingroup


Group entry for Oracle Calendar server administrators


[LDAP]

applicationentitydn


Calendar Application Entity Distiguished Name


[LDAP]

attr_address


Name of the "address" attribute


[LDAP]

attr_alias


Name of the "alias" attribute


[LDAP]

attr_assistant


Name of the "assistant" attribute


[LDAP]

attr_assistantphone


Name of the "assistant-phone" attribute


[LDAP]

attr_country


Name of the "country" attribute


[LDAP]

attr_department


Name of the "department" attribute


[LDAP]

attr_displayname


Name of the "displayname" attribute


[LDAP]

attr_employeeid


Name of the "empl-id" attribute


[LDAP]

attr_fax


Name of the "fax" attribute


[LDAP]

attr_generation


Name of the "generation qualifier" attribute


[LDAP]

attr_givenname


Name of the "given name" attribute


[LDAP]

attr_homephone


Name of the "homephone" attribute


[LDAP]

attr_homephone2


Name of the "homephone2" attribute


[LDAP]

attr_initials


Name of the "I" attribute


[LDAP]

attr_jobtitle


Name of the "job-title" attribute


[LDAP]

attr_mail


Name of the "mail" attribute


[LDAP]

attr_managerdn


Name of the "managerdn" attribute


[LDAP]

attr_officeaddress


Name of the "office-address" attribute


[LDAP]

attr_officecity


Name of the "office-city" attribute


[LDAP]

attr_officename


Name of the "office-building" attribute


[LDAP]

attr_officepostalcode


Name of the "office-postalcode" attribute


[LDAP]

attr_officestate


Name of the "office-state" attribute


[LDAP]

attr_organization


Name of the "organization" attribute


[LDAP]

attr_orgunit1


Name of the "OU1" attribute


[LDAP]

attr_pager


Name of the "pager" attribute


[LDAP]

attr_phone


Name of the "phone" attribute


[LDAP]

attr_phone2


Name of the "phone2" attribute


[LDAP]

attr_timezone


Name of the time zone attribute


[LDAP]

attr_uid


Name of the "uid" attribute


[LDAP]

attrpreservelist


Attribute preserve list


[LDAP]

basedn


Distinguished Name of the subtree containing the Oracle Calendar server entries


[LDAP]

binddn


Distinguished Name used for anonymous connections


[LDAP]

bindpwd


Password used for anonymous connections


[LDAP]

charset


Character set used by the directory server


[LDAP]

dsa


Name of directory server


[LDAP]

eventcalrelativedn


Relative Distinguished Name for event calendars


[LDAP]

group_dlenable


Enable support of Oracle Mail distribution lists


[LDAP]

group_dlenforcesecurity


Enforce membership security settings for distribution lists


[LDAP]

group_dlexpandforeignmember


Resolve foreign members of a distribution list


[LDAP]

group_dlfilter


Filter for Oracle Mail distribution list


[LDAP]

group_dlsearchbase


Location of Oracle Mail distribution lists


[LDAP]

group_enable


Enable LDAP groups for calendar


[LDAP]

groupfilter

Search filter for groups


[LDAP]

groupmemberattributelist

List of group membership attributes


[LDAP]

group_membersizelimit


Maximum number of member entries returned when searching for a member


[LDAP]

group_searchbase


Location of groups


[LDAP]

group_sizelimit


Maximum number of entries returned when searching for a group


[LDAP]

host


Name of directory server host


[LDAP]

mgrdn


Distinguished Name of the directory server administrator


[LDAP]

port


Port number of the LDAP directory server


[LDAP]

resourcerelativedn


Relative Distinguished Name for resources


[LDAP]

secure-port


Port to use for SSL connections


[LDAP]

security


Enable SSL connections


[LDAP]

timelimit


Maximum time to wait on an LDAP search call


[LDAP]

writedn


Distinguished Name used for write operations


[LDAP]

writednpassword


Password used for writedn


[LIMITS]

agendaview


Default agenda view


[LIMITS]

allowattachments


Allow agenda attachments


[LIMITS]

autocontrol


Minimum interval for checks for new agenda entries (client-side enforcement)


[LIMITS]

enablegalsearchdefault


Specify if Oracle Calendar desktop clients should use the GAL by default


[LIMITS]

gal-minimal-lifetime-days


Specify how often the the GAL should be refreshed


[LIMITS]

groupviewmax


Maximum number of users in a group view


[LIMITS]

mail


Enable mail notification dialog box


[LIMITS]

maxattachmentsize


Maximum size of attachments


[LIMITS]

maxmaildistr


Maximum number of people in a mail notification distribution list


[LIMITS]

maxpasswordage


Password aging


[LIMITS]

maxpersabentries


Maximum number of personal address book entries


[LIMITS]

maxrecur


Maximum number of instances for a repeating meeting, daily note, or day event (client-side)


[LIMITS]

maxremleadtime


Maximum lead time on a reminder


[LIMITS]

maxsearchresult


Maximum number of LDAP search results


[LIMITS]

maxwinopen


Maximum number of open windows


[LIMITS]

mincharsearch


Minimum number of characters in the Surname edit box


[LIMITS]

offlineab


Enable address books


[LIMITS]

page-backward


"Previous" button in search dialogue box


[LIMITS]

page-forward


"Next" button in search dialogue box


[LIMITS]

pubgroups


Right to create public groups


[LIMITS]

publishab


Enable publishing of address books


[LIMITS]

remotemaxretry


Retry limit for remote data requests to server


[LIMITS]

remotewait


Retry interval for remote data requests to server


[LIMITS]

resourceconflicts


Double-booking resources (client-side)


[LIMITS]

secure-login


Secure sign-in


[LIMITS]

settimezone


Permission to change default time zone


[LIMITS]

signinmaxattempts


Maximum number of sign-in attempts


[LIMITS]

singlelst


Single local storage


[LIMITS]

ssignin


Allow automatic sign-in


[LIMITS]

ssigninrestrictions


Restrictions on automatic sign-in


[LIMITS]

userlist_login


Show multiple user matches on sign-in


[LOG]

rotation_atticage


Maximum age before deleting log files from the attic


[LOG]

rotation_atticmaxsize


Maximum size of the attic before files are deleted


[LOG]

rotation_enable


Enable log rotation feature


[LOG]

rotation_exceptions


Log files to ignore during log rotation


[LOG]

rotation_periodtime


Time to rotate logs


[LOG]

rotation_periodtrigger


Day to rotate logs


[LOG]

rotation_sizetrigger


Maximum size before a log file is moved to the attic


[NOTIFY]

alert_sms


Short Message Service (SMS) alert


[NOTIFY]

alert_sms_auto


Discover if alerts are enabled


[NOTIFY]

alert_url


Specify the URL for the Oracle Mobile Collaboration PIM Notification Dispatcher


[NOTIFY]

alert_url_auto


Discover the URL for the Oracle Mobile Collaboration PIM Notification Dispatcher


[NOTIFY]

checkreminderinterval


Interval between checks for reminders


[NOTIFY]

ignoreoldreminders


Reminders to ignore


[NOTIFY]

limitremindercheck


Maximum time to check a node for reminders


[OEM]

nodeid


Specifies the node ID used by uniping in OEM mode


[OEM]

uid


Specifies the user ID used by uniping in OEM mode


[OEM]

unistatus_cwsreset


Reset CWS statistics for OEM


[OEM]

unistatus_lckreset


Reset LCK statistics for OEM


[OUTLOOK_CONNECTOR]

allow-attendee-annotations


Enable atttendee annotations


[OUTLOOK_CONNECTOR]

allow-gal-find


Determine precedence of find operations


[OUTLOOK_CONNECTOR]

allow-idle-refresh-calendar


Enable idle refreshes for calendar


[OUTLOOK_CONNECTOR]

allow-idle-refresh-contacts


Enable idle refreshes for contacts


[OUTLOOK_CONNECTOR]

allow-idle-refresh-journal


Enable idle refreshes for journal


[OUTLOOK_CONNECTOR]

allow-idle-refresh-notes


Enable idle refreshes for notes


[OUTLOOK_CONNECTOR]

allow-idle-refresh-otherusers-folder


Enable idle refreshes for other users' folders


[OUTLOOK_CONNECTOR]

allow-idle-refresh-tasks


Enable idle refreshes for tasks


[OUTLOOK_CONNECTOR]

always-resolve-online


Resolve names on the Oracle Calendar server


[OUTLOOK_CONNECTOR]

delegate-reply-to


Configure delegate "Reply To" behavior


[OUTLOOK_CONNECTOR]

disable-group-members


Disable the ability to resolve group members


[OUTLOOK_CONNECTOR]

disable-groups


Disable the ability to resolve groups


[OUTLOOK_CONNECTOR]

enforce-name-format


Enforce the Oracle Calendar server's name format


[OUTLOOK_CONNECTOR]

eventselectbegin


Number of days preceding current date to consult or return for event queries


[OUTLOOK_CONNECTOR]

eventselectend


Number of days following current date to consult or return for event queries


[OUTLOOK_CONNECTOR]

gal-minimal-lifetime-days


Specify how often the the GAL should be refreshed


[OUTLOOK_CONNECTOR]

gal-display-name


Customize the display name of the Global Address List


[OUTLOOK_CONNECTOR]

journalselectbegin


Number of days preceding current date to consult or return for journal queries


[OUTLOOK_CONNECTOR]

journalselectend


Number of days following current date to consult or return for journal queries


[OUTLOOK_CONNECTOR]

journaltracking


Enable support for Journals


[OUTLOOK_CONNECTOR]

load-gal


Enable loading of the GAL


[OUTLOOK_CONNECTOR]

mime-attachment-filename


Configure the file name for multiple attachements


[OUTLOOK_CONNECTOR]

multi-day-event


Allow users to create day events with a duration longer than twenty four hours


[OUTLOOK_CONNECTOR]

multi-day-meeting


Allow users to create meetings with a duration longer than twenty four hours


[OUTLOOK_CONNECTOR]

name-format


Specify a name format


[OUTLOOK_CONNECTOR]

noteselectbegin


Number of days preceding current date to consult or return for note queries


[OUTLOOK_CONNECTOR]

noteselectend


Number of days following current date to consult or return for note queries


[OUTLOOK_CONNECTOR]

real-multi-day-event


Allow users to create real multi-day events


[OUTLOOK_CONNECTOR]

show-otheruserfolder-journal


Allow users to see the Journal in the list of available folders to open


[OUTLOOK_CONNECTOR]

show-otheruserfolder-sticky


Allow users to see the Notes in the list of available folders to open


[PRODUCT]

configured


Calendar's configured status


[PRODUCT]

installtype


Product installation type


[PRODUCT]

name


Product name


[PRODUCT]

version


Product version number


[PROVISIONING]

cascade_deletion


Determine behavior when a delete notification is received from OiD


[PROVISIONING]

enable


Enable account provisioning


[PROVISIONING]

policy.default


Determine default provisioning policy


[PROVISIONING]

policy.<weight>


Define weighted provisioining policies


[QUOTA]

maxfolderentryperuser


Maximum number of entries in a folder


[RESOURCE_APPROVAL]

enable


Enable resource scheduling approval mechanism


[RESOURCE_APPROVAL]

url


URL used in resource scheduling approval notifications


[RESOURCE_APPROVAL]

url_auto


Enable automatic discovery of Oracle Calendar application system URL at startup


[SNC]

enable


Automatic start of the SNC daemon/service


[SNC]

max_socket


Maximum number of connections


[SNC]

port


SNC daemon/service port number


[SNC]

request_chunk_size


Number of requests that are reset at a time


[SNC]

snc_so_keepalive


Idle connections


[SNC]

snc_so_rcvbuf


Size of the socket layer receive buffer


[SNC]

snc_so_sndbuf


Size of the socket layer send buffer


[SNC]

snc_tr_block


Block size for communications


[SNC]

snc_tr_recv_timeout


Time out for received transmissions


[SNC]

snc_tr_send_timeout


Time out for sent transmissions


[SNC]

wait_sbh


Number of minutes to wait for remote node connection


[SYS]

sys_owner


User under whom processes run (UNIX only)


[TIMEZONE]

checksum


Checksum of the time zone rules file


[TIMEZONE]

default


Default time zone


[TIMEZONE]

rules


Time zone rules


[URL]

caladmin


Location of Calendar Administrator


[URL]

caladmin_auto


Enable automatic discovery of OCAD URL at startup


[URL]

portal


Location of WEB Portal


[UTL]

backupatonce


External backup calling procedure


[UTL]

backup_timeout


Backup operation timeout


[UTL]

ca_maxsearchresult


Maximum number of LDAP search results for Calendar Administrator


[UTL]

charset


Specify alternate character set for utilities


[UTL]

external_backup


Specify alternate backup utility


[UTL]

external_restore


Specify alternate restore utility


[UTL]

restore_timeout


Restore operation time out


[UTL]

unidbfix_logfile


Specify one log-file for all unidbfix instances


[YOURHOSTNAME, unidas]

connect_timeout


Timeout for connecting to directory server


[YOURHOSTNAME, unidas]

numconnect


Number of connections to directory server


[YOURNODEID]

aliases


Node alias(es)


[YOURNODEID]

lck_dedicated


Dedicate a lock manager listener to a node


[YOURNODEID]

localnodes


Allow resources in remote nodes to appear as local


[YOURNODEID]

maxsessionsfornode


Maximum number of sessions for a node


[YOURNODEID]

name


Node name


[YOURNODEID]

timezone


Node time zone


[YOURNODEID]

version


Database version number



Table 3-2 unison.ini configuration parameters - [PRODUCT] section

Parameter Description Accepted Values Default Value

configured

Calendar's configured status

Specifies whether the Oracle Calendar server is configured on this host.

When set to FALSE, the Oracle Calendar server will not start.

Warning: This value should never be edited or removed manually.

TRUE (Calendar is configured)

FALSE (Calendar is not configured)

FALSE

installtype

Product installation type

Specifies the type of the Oracle Calendar server installation. Do not edit or remove this value.

Standalone

CollaborationSuite

(none)

name

Product name

Specifies the name of the product. Set during installation, this value should not be edited or removed.

n/a

n/a

version

Product version number

Specifies the version number of the Oracle Calendar server. Do not edit or remove this value.

n/a

n/a


Controlling server behavior

Table 3-3 unison.ini configuration parameters - [CLUSTER] section

Parameter Description Accepted Values Default Value

masternode

Master node

Indicates that the specified node on this server is the master node for the cluster. Only one node in the cluster can be the master node. This parameter must be set only on one of the networked Oracle Calendar servers and the node must be one that exists on the same host.

A valid node-ID belonging to any node on this server

None

remotemasternode

Remote master node

Specifies the master node in the cluster. This parameter speeds up the replication of information to the master node when users are created using uniuser.

For more information about the uniuser utility, see Chapter 6, "Calendar Server Utilities".

A valid node-ID belonging to any node in the cluster

None

excludednodes

Excluded nodes for on-line registration

Determines what nodes are excluded from on-line user registration. The server will not create users on listed nodes. Use this parameter to avoid registering users on your cluster's master node, or on nodes that are reaching maximum capacity.

A list of valid node-IDs or aliases belonging to any nodes in the cluster, separated by commas and enclosed in {}. For example:

{ 14, 446, 447 }

{ }


Table 3-4 unison.ini configuration parameters - [CSM] section

Parameter Description Accepted Values Default Value

enable

Automatic start of CSM daemon/service

Determines whether unicsmd, the Calendar Server Manager daemon/service, automatically starts when the Oracle Calendar server is brought up. You must set this to TRUE if you want to manage (start and stop operations) your server remotely.

Note: This parameter applies to Oracle Calendar standalone deployments only.

TRUE (start unicsmd automatically)

FALSE (do not start unicsmd automatically)

TRUE

password

Calendar Server Manager password for remote management

Specifies the password needed to access the Calendar Server Manager for remote management of the Oracle Calendar server. For standalone Oracle Calendar server installations only. This is not needed if you are using the Oracle Internet Directory as part of the Oracle Collaboration Suite.

You must encrypt the password using the uniencrypt utility before entering it in the unison.ini file. For more information about uniencrypt see, Chapter 6, "Calendar Server Utilities". The encrypted password must be preceded by the encryption method used to generate it and enclosed in double-quotes.

"{STD}<encrypted_value>"

None

port

Calendar Server Manager port number

Determines the port to use for incoming CSM network connections. This parameter is useful if there are multiple instances of the Oracle Calendar server installed on the same machine.

A valid port number

Value entered at installation (usually 5734)


Table 3-5 unison.ini configuration parameters - [CWS] section

Parameter Description Accepted Values Default Value

autorestart_enable

Automatic restart of CWS daemon/service

Determines whether unicwsd, the Corporate-Wide Services daemon/service, automatic restart mechanism is enabled.

See Also: [CWS] autorestart_lifetime

TRUE (restart unicwsd automatically)

FALSE (do not restart unicwsd automatically)

TRUE

autorestart_lifetime

Determines how long the server will attempt to restart the CWS daemon/service

Determines the time, in seconds, that the [CWS] autorestart_enable mechanism will attempt to restart unicwsd, the Corporate-Wide Services daemon/service, before terminating.

If this parameter is set to 0, the functionality will be disabled.

See Also: [CWS] autorestart_enable

A positive integer between 60 and 232 -1

259200 (3 days))

banner

Enable message banners for mail notifications and reminders

Determines whether or not to include message banners at the end of notification e-mail messages sent to users. The default banners are defined in files contained in the $ORACLE_HOME/ocal/etc/banner directory. This directory contains one file for each available user language. This allows sending banners in the language used by the sender's client for mail notifications and in the recipient's preferred language for mail reminders.

The banner files must contain UTF-8 text. To convert strings into UTF-8, use the unistrconv utility. See the unistrconv documentation in Chapter 6, "Calendar Server Utilities".

TRUE (include banners)

FALSE (do not include banners)

TRUE

cabsynctime

Determines times for Common Address Book synchronization

Specifies a list of times when the Common Address Book synchronization should be executed. This parameter applies to Oracle Collaboration Suite deployments only.

See Also: [ENG] cab_enable, [ENG] cabsyncinterval

A list of times in 24 hour format, separated by commas and enclosed in {}. Example:

{06:00, 20:00}

{19:00,23:00,03:00,07:00}

cscs_continuousenable

Enable the continuous consistency scan

Specifies whether the Oracle Calendar server's continuous consistency scan is enabled. The continuous scan only scans and fixes inconsistencies in events that have recently been modified. The frequency at which a continuous scan is run is determined by the value of [CWS] cscs_continuousfrequency.

Note: This scan is not a replacement for unidbfix. It fixes inconsistencies that cannot be fixed by unidbfix.

See Also: [CWS] cscs_continuousfrequency, cscs_fullenable, cscs_fulltime, cscs_fulltrigger, cscs_incrementalenable, cscs_incrementalfrequency.

TRUE (enable continuous consistency scan)

FALSE (disable continuous consistency scan)

TRUE

cscs_continuousfrequency

Determine the frequency of the continuous consistency scan

Specifies, in seconds, how often the continuous consistiency scan is run.

See Also: [CWS] cscs_continuousenable, cscs_fullenable, cscs_fulltime, cscs_fulltrigger, cscs_incrementalenable, cscs_incrementalfrequency.

Any integer from 0 to 232-1

1380 (23 minutes)

cscs_fullenable

Enable full consistency scan

Enable the Oracle Calendar server's full consistency scan. The full consistency scan verifies and corrects all of the address books in the local Oracle Calendar server stores. Event and tasks verification are not done with the full consistency scan.

See Also: [CWS] cscs_continuousenable, cscs_continuousfrequency, cscs_fulltime, cscs_fulltrigger, cscs_incrementalenable, cscs_incrementalfrequency.

TRUE (enable full consistency scan)

FALSE (disable full consistency scan)

TRUE

cscs_fulltime

Determine time of full consistency scan

Specify the time when an Oracle Calendar server full consistency scan should be triggered. This parameter works in conjunction with the [CWS] cscs_fulltrigger parameter.

See Also: [CWS] cscs_continuousenable, cscs_continuousfrequency, cscs_fullenable, cscs_fulltrigger, cscs_incrementalenable, cscs_incrementalfrequency.

A valid time in 24 hour format: HH:MM.

20:00

cscs_fulltrigger

Determine day of full consistency scan

Specify the day when an Oracle Calendar server full consistency scan should be triggered. This parameter works in conjuction with the [CWS} cscs_fulltime parameter.

See Also: [CWS] cscs_continuousenable, cscs_continuousfrequency, cscs_fullenable, cscs_fulltime, cscs_incrementalenable, cscs_incrementalfrequency.

Monday

Tuesday

Wednesday

Thursday

Friday

Saturday

Sunday

A positive integer equal to or between 1 and 31, representing the day in the month.

Saturday

cscs_incrementalenable

Enable the incremental consistency scan

Specifies whether the Oracle Calendar server's incremental consistency scan is enabled. The incremental scan only scans and fixes inconsistencies in events and address book entries that have been modified during the previous day. The frequency at which a continuous scan is run is determined by the value of [CWS] cscs_incrementalfrequency.

Note: This scan is not a replacement for unidbfix. It fixes inconsistencies that cannot be fixed by unidbfix.

See Also: [CWS] cscs_continuousenable, cscs_continuousfrequency, cscs_fullenable, cscs_fulltime, cscs_fulltrigger, cscs_incrementalfrequency.

TRUE (enable incremental consistency scan)

FALSE (disable incremental consistency scan)

TRUE

cscs_incrementalfrequency

Determine the frequency of the incremental consistency scan

Specifies the times at which the incremental consistiency scan is run.

Note: Because the incremental scan looks through large amounts of modifications, Oracle recommends running the scan during off-peak hours.

See Also: [CWS] cscs_continuousenable, cscs_continuousfrequency, cscs_fullenable, cscs_fulltime, cscs_fulltrigger, cscs_incrementalenable.

A list of times in 24 hour format, separated by commas and enclosed in {}. Example:

{1:00, 18:00, 23:00}

{21:00}

dirprovenable

Enable Notification-Based User Provisioning

Determines whether the Oracle Calendar server allows notification-based provisioning from the Directory Integration Platform.

For more information on notification-based user provisioning, see "Calendar Provisioning Models" in Chapter 7 of Oracle Calendar Administrator's Guide.

TRUE (enable notification-based provisioning)

FALSE (disable notification-based provisioning)

TRUE

dirsyncmigrate

Migrate directory user preferences

Determines whether the user preferences should be migrated from the directory to the calendar database. This parameter will be set and removed automatically during the upgrade process. Do not set this parameter manually unless it's advised by Oracle support personnel, data corruption may occur.

TRUE (Migrate)

FALSE (Do not migrate)

FALSE

dirsynctime

Scheduled times for directory synchronization

Specifies a list of times when the automatic directory synchronization should be executed. This should be set to non peak hours as much as possible.

A list of times in 24 hour format, separated by commas and enclosed in {}. Example:

{03:00, 22:00}

{ 05:00 }

enable

Automatic start of CWS daemon/service

Determines whether unicwsd, the Corporate-Wide Services daemon/service, automatically starts when the Oracle Calendar server is brought up. You must set this to TRUE if your server configuration has multiple nodes or if mail notification is used.

Note: This parameter applies to Oracle Calendar standalone deployments only.

TRUE (start unicwsd automatically)

FALSE (do not start unicwsd automatically)

TRUE

eventsyncinterval

Set the update frequency for modified calendar data list (for synchronization tools)

Determines the interval, in seconds, at which the server triggers updates of the calendar entries synchronization information. This information is used when a synchronization client asks the server for the list of calendar entries that have changed and that need to be synchronized with local client data.

0 (disable)

A positive integer

900 (except for upgrades where it is 0 (disabled))

galsyncinterval

Set the GAL update frequency

Determines the interval, in seconds, at which the CWS daemon/service triggers updates of the Global Address List (GAL). Note that the server will only generate an update if the current GAL was invalidated, for example in the case where a new node was added to the network, or the current revision is too old (see the [ENG] gal_refreshinterval parameter).

A positive integer

300 (5 minutes)

log_activity

Activity logging

Determines whether activity information of the unicwsd daemon/service are logged for the modules specified in the list log_modulesinclude. Depending on which modules and the number of modules for which activity information is being logged, this may cause the log file to grow rapidly and should only be used for a short time for testing or debugging purposes. If the list specified by log_modulesinclude is empty, no information will be logged.

The log file is located in the log directory ($ORACLE_HOME/ocal/log/cws.log).

TRUE (enable activity logging)

FALSE (disable activity logging)

FALSE

log_modulesinclude

Activity logging: specifying modules

Specifies the list of modules for which the logging of activity information should be allowed. By default the list is empty, so, for instance, setting log_activity=TRUE will not generate any activity logging unless the specific activity modules are included in the list.

A list of one or more of the following, separated by commas and enclosed in {}:

CWS_DIRSYNC

CWS_EVENTSYNC

CWS_MESSAGING

CWS_REPL

CWS_SCHEDULER

CWS_SNOOZE

CWS_SSR

{ }

mailfiledelete

Automatic deletion of temporary file for last mail message

Determines whether the temporary file containing the last sent mail message is deleted after the mail is sent. This parameter may be useful to check the Oracle Calendar server behavior if you are experiencing a problem with mail delivery.

The temporary file in which the server writes the last mail message can be found at $ORACLE_HOME/ocal/tmp/MAILMSG.

TRUE (delete mail messages automatically)

FALSE (do not delete mail messages automatically)

TRUE

mailhdroriginatorfromuser

Content of the "From:" field of the mail header

Determines whether the "From:" field of the mail header is the e-mail address of the sender.

TRUE ("from" field is same as "reply-to" field)

FALSE ("from" field is set to "unison,unison")

TRUE

mailhdrtoname

UTF-8 for names in "To:" field of mail header

Determines whether or not to include names along with addresses in the e-mail address fields ("From:", "To:" and "Reply-To") of the mail header. While addresses are constructed using ASCII characters (and hence present no display problem for mail readers), names may contain non-ASCII characters. In cases where the mail reader is unable to display the non-ASCII characters properly, remove the names from the address field altogether.

TRUE (include names)

FALSE (do not include names)

TRUE

maxnodepertask

Maximum number of nodes a CWS task will manage

Determines the maximum number of nodes a Corporate Wide Server task can service. If more than 20 nodes exist, a second unicwsd task will be started.

A positive integer

20

maxtimepernode

Maximum time spent processing requests for each node

Determines the maximum time, in seconds, that the CWS daemon/service spends processing requests for the same node. After it processes each request, the CWS daemon/service checks the total time it has spent processing requests for the node. If the total time exceeds maxtimepernode, the CWS daemon/service moves on to processing requests from another node, even if the current request queue is not empty. This ensures that the CWS daemon/service treats all nodes fairly, and ensures a more uniform replication delay for calendar data.

A positive integer

30

messaging_maxtime

Maximum time spent processing messaging requests

Determines the maximum time, in seconds, that the CWS daemon/service spends processing messaging (mail, alert, and Real-Time Collaboration, Web conferencing) requests. After it processes each messaging request, the CWS daemon/service checks the total time it has spent processing these types of requests for the node. If the total time exceeds messaging_maxtime, the CWS daemon/service moves on to processing requests from another node, even if the current request queue is not empty. This ensures that the CWS daemon/service treats all nodes fairly, and ensures a more uniform replication delay for calendar data.

A positive integer

30

messaging_waitonerror

Maximum time spent waiting before processing messaging requests in error state

Determines the maximum time, in seconds, that the CWS daemon/service will wait before trying to process a messaging request (mail, alert, or Real-Time Collaboration, Web conferencing) in an error state.

A positive integer

60

mimecontentcharset

Character set for content portion of mail message - Default

This parameter determines the default character set to use to encode the content and subject portion of all MIME mail messages sent by the CWS daemon/service. Normally, the character set used for notification mail messages depends on the sending client application or, for mail reminders, the destination user's language.

But if the destination language is not supported, the character set defined by this parameter will be used.

UTF8
WE8ISO8859P1

English:

US7ASCII
WE8MSWIN1252
AL32UTF8
WE8ISO8859P15

Brazilian Portuguese, French, German, Italian:

WE8ISO8859P1
WE8MSWIN1252:
AL32UTF8
WE8ISO8859P15

Japanese:

ISO2022-JP
JA16EUC
JA16SJIS
AL32UTF8

Korean:

KO16MSWIN949
KO16KSC5601
AL32UTF8

Simplified Chinese:

ZHS16CGB231280
ZHS16GBK
ZHS32GB18030
AL32UTF8

Traditional Chinese:

ZHT16MSWIN950
ZHT16BIG5
ZHT16HKSCS
AL32UTF8

Other values:

"MAC-ROMAN"
"ISO-8859-1"

Note: The enclosing quotation marks must be present.

"ISO-8859-1"

mimecontentcharset_force

Character set for content portion of mail message - Forced

Forces the character set used to encode the content and subject portion of all MIME mail messages sent by the CWS daemon/service to that defined by this parameter.

See accepted values of [CWS] mimecontentcharset.

None

noreqsleep

Sleep time between checks on request queue

Specifies the number of seconds the Corporate-Wide Services daemon/service waits (sleeps) when there is no work to do. This setting affects how often certain operations, such as server-side reminders and replication, are done. A low value may slow down the uniengd but reduces any delays in processing reminders and Web conferencing replication requests.

If no replication requests remain in the CWS replication queue, the number of seconds to wait before checking for new replication requests will be the greater of noreqsleep and noreqsleep_replication.

A positive integer

15

noreqsleep_replication

Sleep time between checks on request queue for replication requests

Specifies the number of seconds the Corporate-Wide Services daemon/service waits (sleeps) when there are no replication requests in the queue. This setting affects how often certain operations, such as remote user replication, are done. A low value may slow down the uniengd but reduces any delays in processing reminders and Web conferencing replication requests.

If no replication requests remain in the CWS replication queue, the number of seconds to wait before checking for new replication requests will be the greater of noreqsleep and noreqsleep_replication.

A positive integer

15

prioritizedjobs

Prioritized unicwsd jobs

Specifies the list of jobs that should have a CWS task associated to it. By default there will be two CWS tasks handling jobs, one dedicated to replication, the other handling all other jobs, including e-mail and server side reminders.

For example, in an environment where there are very few replication requests, but many server side reminders to send, the administrator may want to have a CWS dedicated to server side reminders, in which case this parameter should be set to {SSR}. To associate a task with Replications and another with Server Side Reminders, set this parameter to {Replication,SSR}.

One must be careful when dedicating a CWS task to a particular job, since the CWS would require more engines. Each CWS task will have one process for each prioritized job. Each CWS task will start an engine to each node that it serves. The possible jobs and their meaning are:

ABSync:Synchronizing the Common Address Book with Oracle Internet Directory

ConsistencyScan:Scanning the database for inconsistencies

DirProv:Performing notification based calendar account provisioning

DirSync:Synchronizing with Oracle Internet Directory

EventCalendar:Replicating Event Calendar events to all nodes

EventSync:Updating synchronization data for events recently modified

GALSync:Synchronizing the Global Access List.

LogRotation:Rotating the Oracle Calendar server log files to the attic

Messaging:Messaging requests for e-mail, wireless alerts, Web conferencing, and so on

Replication:Node to node data replication

Snooze:Handling snoozed requests

SSR:Server side reminders

ABSync

ConsistencyScan

DirProv

DirSync

EventCalendar

EventSync

GALSync

LogRotation

Messaging

Replication

Snooze

SSR

The list specified must contain valid job names separated by commas and enclosed in {}. Example: {Replication, Messaging}.

{Replication}

sendmailpath

Path name of the mail program

This parameter is obsolete and has been superseded by [CWS] smtpmailpath.

n/a

n/a

smsignoreerror

Errors to ignore for (SMS) notification program

Specifies the errors to be ignored that the alert utility may return. See also smsnotifyprogram.

A list of error values, separated by commas and enclosed in {}. For example:

{ 10, 14 }

{}


smsnotifyprogram

Short Message Service (SMS) notification program

Specifies the file name and location of the utility the Oracle Calendar server uses to send alerts, that is, notifications and reminders, to the Oracle Mobile Collaboration PIM Notification Dispatcher. This functionality is only available with an Oracle Collaboration Suite installation.

See Also: [CWS]smsignoreerror.

Any valid path and file name

$ORACLE_HOME/ocal/sbin/sendalert

smtpmailhost

Host name of the SMTP mail server

Specifies the name of the host on which the SMTP mail server is running. This parameter is meaningful only under Windows. It supersedes [CWS] mailhost. For backward compatibility, if smtpmailhost is not set, then the mailhost parameter value is used, if it exists.

A valid host name

The host name of the machine on which the Oracle Calendar server is running.

smtpmail_url

Host name of the SMTP mail server

Identify the URL, including host and port, for the SMTP server.

Note: If [CWS] smtpmail_url_auto is set to TRUE, this parameter value will be automatically set by the Oracle Internet Directory service discovery.

See Also: [CWS] smtpmail_url_auto

smtp://<hostname>:<port>

(where <hostname> is a valid host name and <port> is a valid port)

Example:

smtp://mysmtphost.domain.com:25

""

smtpmail_url_auto

Discover the URL for the Oracle Mail Server

Determines whether the Oracle Calendar server will automatically discover the URL for the Oracle Mail Server. When set to TRUE, the Oracle Calendar server discovers this value automatically in Oracle Internet Directory and replaces [CWS] smtpmail_url with the value discovered.

This discovery is done at server start up, and as such will not take effect until the server is stopped and restarted.

This applies to Oracle Collaboration Suite deployments only.

See Also: [CWS] smtpmail_url

TRUE (discover at startup)

FALSE (do not discover at startup)

FALSE

smtpmailmaxcommandlinesize

Maximum size for sendmail command lines

Specifies the maximum size of the buffer passed to the sendmail program as a command-line argument. If the buffer size required is larger than this value, the CWS will split the list of recipients and call the sendmail program multiple times.

See Also: [CWS] smtpmailmaxrecipients

A positive integer

1024

smtpmailmaxrecipients

Maximum number of recipients

Specifies the maximum number of recipients for a mail message. If a mail is to be sent with more recipients than the value of this parameter, the CWS will split the list of recipients and call the sendmail program multiple times.

See Also: [CWS] smtpmailmaxcommandlinesize

A positive integer

100

smtpmailpath

Path name of the mail program

Specifies the directory path name of the local mail utility. This parameter supersedes unixmailpath. For backward compatibility, if smtpmailpath is not set, and a value for the unixmailpath parameter can be found, that value is used.

A valid path name

(UNIX)

/usr/lib

(Windows)

$ORACLE_HOME\ocal\bin

smtpmailpath_auto

Discover if Oracle Mail is configured

Determines whether the Oracle Calendar server will automatically discover from Oracle Internet Directory if Oracle Mail is configured.

This discovery is done at server start up, and as such will not take effect until the server is stopped and restarted.

This applies to Oracle Collaboration Suite deployments only.

Note: When set to TRUE, and the discovery does not find an Oracle Mail Server configured, the Oracle Calendar server will fall back to the path specified for third-party e-mail support.

See Also: [CWS] smtpmailpath

TRUE (discover at startup)

FALSE (do not discover at startup)

FALSE

smtpmailprogram

Mail program

Specifies the mail utility for transferring messages to the SMTP mail server. This parameter supersedes unixmailprogram. For backward compatibility, if smtpmailprogram is not set, and a value for the unixmailprogram parameter can be found, that value is used.

(UNIX:)

sendmail

postmail

(Windows:)

sendmail.exe

(UNIX:)

sendmail

(Windows:)

sendmail.exe

smtpmailprogram_auto

Discover if Oracle Mail is configured

Determines whether the Oracle Calendar server will automatically discover from Oracle Internet Directory if Oracle Mail is configured.

This discovery is done at server start up, and as such will not take effect until the server is stopped and restarted.

This applies to Oracle Collaboration Suite deployments only.

Note: When set to TRUE, and the discovery does not find an Oracle Mail Server configured, the Oracle Calendar server will fall back to the program specified for third-party e-mail support.

See Also: [CWS] smtpmailprogram

TRUE (discover at startup)

FALSE (do not discover at startup)

FALSE

startupsleep

Time to sleep on start-up

Specifies the number of seconds the Corporate-Wide Services daemon/service waits (sleeps) at start-up before attempting to process any requests. This delay is intended to provide enough time for the SNC daemon/service to start up and establish the necessary connections to nodes. Increasing the value of this parameter may be necessary for servers with many nodes or connections, or where the bandwidth is low.

A positive integer

300


Table 3-6 unison.ini configuration parameters - [DAS] section

Parameter Description Accepted Values Default Value

enable

Automatic start of DAS daemon/service

Determines whether unidasd, the Directory Access daemon/service, automatically starts when the Oracle Calendar server is brought up. The unidasd daemon/service is required only for installations that connect to a directory server.

Note: This parameter applies to Oracle Calendar standalone deployments only.

TRUE (start unidasd automatically)

FALSE (do not start unidasd automatically)

FALSE

port

Directory Access Server port

Determines the port to use for incoming DAS network connections. This parameter is useful if there are multiple instances of an Oracle Calendar server installed on the same machine.

Any value in the range 1 to 65535

Value entered at installation (usually 5732)


Table 3-7 unison.ini configuration parameters - [DB] section

Parameter Description Accepted Values Default Value

db_files

Maximum number of database files open for each user

Specifies the number of database files that may be open at any time for one user session. Increasing this number can improve performance in cases where this limit is repeatedly encountered.

A positive integer up to the maximum set by the operating system for number of open files for each process.

(UNIX)

30

(Windows)

170

db_pages

Number of pages in the database cache

Specifies the number of pages for the database cache. The greater the value, the greater the amount of memory used and the better the performance. As the number increases beyond a certain point, the returns on performance enhancement diminish.

A positive integer

24


Table 3-8 unison.ini configuration parameters - [DBI] section

Parameter Description Accepted Values Default Value

dbi_name

Node database template

Specifies the name of an empty node database to use as a template for node creation. Set during installation, this value should not be edited or removed.

n/a

n/a

dbversion

Node database version

Specifies the node database version number. Set during installation, this value should not be edited or removed.

n/a

n/a


Table 3-9 unison.ini configuration parameters - [ENG] section

Parameter Description Accepted Values Default Value

activity

Statistics logging: user connections

Specifies whether or not to log signons and signoffs to the Oracle Calendar server. The resulting log is useful for tracking server usage and for monitoring possible security violations. If you enable logging, you should closely monitor the size of the log file ($ORACLE_HOME/ocal/log/act.log), as it can grow quickly.

TRUE (enable logging)

FALSE (disable logging)

FALSE

allowsysoplogon_capi

Allow SYSOP logons for Oracle Calendar SDK applications

Specifies whether applications using Oracle Calendar SDK can log in to the server as SYSOP.

TRUE (SYSOP logons allowed)

FALSE (SYSOP logons not allowed)

FALSE

allowsysoplogon_unicp

Allow SYSOP logons from unicp utilities

Specifies whether users of the unicp* family of utilities may log in to the server as SYSOP.

TRUE (SYSOP logons allowed)

FALSE (SYSOP logons not allowed)

TRUE

allowsysoplogon_uniical

Allow SYSOP logons from uniical

Specifies whether uniical users may log in to the server as SYSOP.

TRUE (SYSOP logons allowed)

FALSE (SYSOP logons not allowed)

TRUE

calendarhostname

Host name alias

Specifies an alternate host name for the Oracle Calendar server in cases when the system-defined host name should not be used.

The principal use for this parameter is to identify the Oracle Calendar server host in UNIX environments using operating system clusters, where multiple hosts are running the Oracle Calendar server in the same cluster for failover protection. In this case, you should set the value of this parameter to the name of the operating system cluster itself, rather than the name of any physical Oracle Calendar server host.

Oracle suggests defining an alias for the calendar host, and using the alias when setting up a node network. If a physical host change occurs in the future, this will facilitate ease of migration and configuration on the new host.

A valid (fully-specified) host name

None

cab_enable

Enable the Common Address Book

Determines whether the Common Address Book is enabled. This parameter applies to Oracle Collaboration Suite deployments only.

For more information about the Common Address Book feature, see "About the Common Address Book (CAB)" in Chapter 6 of Oracle Calendar Administrator's Guide.

See Also: [ENG] cab_syncinterval, [ENG] cab_forcemigration, [CWS] cabsynctime, [QUOTA] maxfolderentryperuser.

TRUE (enable Common Address Book)

FALSE (disable Common Address Book)

TRUE

cab_forcemigration

Enable a two-way synchronization of the Common Address Book with OiD

Specify whether the next Common Address Book synchronization with Oracle Internet Directory (OiD) will be a two-way synchronization. When a typical Common Address Book synchronization occurs, OiD is considered the most up-to-date version of the Common Address Book. As such, contacts that are not present in OiD will be deleted from the Calendar store during the next synchronization. This can cause problems if the Oracle Calendar server is redirected to a new OiD that does not include the Common Address Book data. This parameter exists to prevent such data loss.

When cab_forcemigration is set to TRUE, the next Common Address Book synchronization will be a two-way synchronization. The cab_forcemigration parameter will automatically be set back to FALSE after the two-way synchronization has occurred.

When cab_enable is set to FALSE, Oracle Calendar will automatically set cab_forcemigration to TRUE. This helps ensure that if cab_enable is set back to TRUE, the first synchronization will migrate the contacts in the Calendar store to OiD.

Note: This parameter should only be set to TRUE if the Oracle Calendar server is redirected to a new Oracle Internet Directory that does not include Common Address Book data.

See Also: [ENG] cab_enable

TRUE (enable a two- way synchronization)

FALSE (disable a two-way synchronization)

FALSE

cab_syncinterval

Specifies the full synchronization interval for the Common Address Book

Determines the average interval, in minutes, that the Oracle Calendar server will perform a full synchronization all users' Common Address Books.

The value assigned to this parameter will be adjusted by up to plus or minus 50 percent by the Oracle Calendar server.

This parameter applies to Oracle Collaboration Suite deployments only.

Example: When cab_syncinterval is set to the default value of 10800, we expect that all users' Common Address Books will be fully synchronized between 5400 and 16200 minutes, or 3.5 and 10.5 days.

For more information about the Common Address Book feature, see "About the Common Address Book (CAB)" in Chapter 6 of Oracle Calendar Administrator's Guide.

See Also: [ENG] cab_enable, [CWS] cabsynctime

Any positive integer

10080 (one week)

capi_storage

Supported Oracle Calendar SDK version

Specifies the version of Oracle Calendar SDK that the server supports. The server reads this parameter only if the value of [ENG] standards includes ICAL2.0.

BASIC (pre-4.0 support for Oracle Calendar SDK)

FH (support for Oracle Calendar SDK 1.0)

OPTFH (support for Oracle Calendar SDK 1.1 and higher)

OPTFH

coexist_cwsbasicauth

Use old CWS authentication mechanism

Specifies whether coexistence with older Oracle Calendar servers is required. When the complete Oracle Collaboration Suite is installed, the new method called Oracle Trusted Application tier is used for cws authentication. Otherwise, for standalone Oracle Calendar server installations and older versions of the Oracle Calendar server, where this new authentication is not supported, the basic cws authentication needs to continue to be supported. By default the basic authentication is not allowed, but setting this parameter to TRUE will enable it. This should only be used during a coexistence period with servers that do not support Oracle Trusted Application tier.

TRUE (allow old authentication)

FALSE (new authentication)

FALSE (When complete Collaboration Suite is installed)

TRUE (standalone Oracle Calendar server is installed)

coexist_unidentifiedsessions

Support old non identifying clients

Specifies whether the server should refuse unidentified sessions from older clients or older servers. Clients and servers version 9.0.4 and up always identify themselves correctly.

TRUE (support old clients)

FALSE (don't support old clients)

TRUE

dac_configerrlog

Logging of configuration errors

Determines whether three directory server access errors are logged to the $ORACLE_HOME/ocal/log/eng.log file. The three errors are: "unable to connect to the SNC daemon/service," "no connections to the directory access (DAS) daemon/service are currently available," and "the number of retries to obtain a connection has been attained; no connections to the directory access (DAS) daemon/service are configured."

TRUE (enable logging)

FALSE (disable logging)

TRUE

dac_entrylookup

Enable support for access controls set on a per user basis

Configure the Oracle Calendar server to respect the access controls (ACLs) set on Oracle Internet Directory and only expose directory entries that the user is entitled to see. This feature is supported for Oracle Collaboration Suite installations where all users use Oracle Calendar Web Client only.

Note: Enabling this feature leads to a load increase for Oracle Internet Directory because the Oracle Calendar server binds as a user every time it accesses Oracle Internet Directory instead of binding only once when the session is established.

TRUE (enable support for Oracle Internet Directory ACLs set on a per user basis)

FALSE (disable support for Oracle Internet Directory ACLs set on a per user basis)

FALSE

dac_failederrlog

Logging of failure errors

Determines whether errors related to directory server access that appear in the client interface as "unexpected error" are logged to the $ORACLE_HOME/ocal/log/eng.log file.

TRUE (enable logging)

FALSE (disable logging)

TRUE

dac_ignorederrlog

Logging of non-critical errors

Determines whether non-critical directory server access errors are logged to the $ORACLE_HOME/ocal/log/eng.log file.

TRUE (enable logging)

FALSE (disable logging)

TRUE

dac_maxretry

SNC to DAS connection retries

Specifies the maximum number of retries the SNC daemon/service makes when attempting to establish a connection to the DAS daemon/service.

0 (no retries)

Any positive integer up to a maximum value of 231

3

dac_miscerrlog

Logging of miscellaneous errors

Determines whether three types of directory server access errors related to the client are logged to the $ORACLE_HOME/ocal/log/eng.log file. The three errors are: password discrepancy due to changes made in the directory server through another application; an LDAP client-side error; an LDAP server-side error.

TRUE (enable logging)

FALSE (disable logging)

TRUE

dir_internal_nodes

Coexistence of LDAP and non-LDAP nodes

Identifies all nodes with an internal directory in an installation where the network requires the coexistence of nodes using an LDAP directory and those with their own internal directory. This parameter is only used when the Oracle Calendar server is installed in standalone mode.

Valid node-IDs, separated by a comma and enclosed within {}. For example: dir_internal_nodes = {10000,10001}

None

dir_itemattrtosearchinldap

Enable searches based on mapped item attributes in the Directory Server

Enable searches based on a list of item attributes that may be searched in the Directory Server when no efficient searches can be performed in the calendar database. Using

For a list of available attributes, see uniuser -info. These attributes must be mapped in the Directory Server.

After specifying the list of attributes, run the unidssync utility to import the attributes.

Note: This parameter is not available on Oracle Calendar standalone internal installations.

Valid calendar account attributes, separated by commas and surrounded by {}.

For example:

{EMAIL-ALL}

{}


dos_maxsessionsperaddr

Control the number of client connections from a specific IP address

Determines the maximum number of connections to the Oracle Calendar server that can be made from one specific IP address before connections are blocked.

0 (unlimited connections to the server from one specific IP address)

A positive integer

500

dos_maxsessionsperaddrblacklist

Restrict connections to the Oracle Calendar server based on IP address

Specify a list of IP addresses that will be blocked from connecting to the Oracle Calendar server.

Note: Host names are not acceptable values. Only IP addresses will yield the desired effect.

A list of IP addresses, separated by a comma and enclosed within {}. For example: = {143.234.123.123, 122.123.124.145}

{}


dos_maxsessionsperaddrredline

Maximum number of client connections from one IP address before a logging begins

Determines the maximum number of connections that can be made from one specific IP address to the Oracle Calendar server before an entry is logged in the $ORACLE_HOME/ocal/log/eng.log.

A positive integer

300

dos_maxsessionsperaddrwhitelist

Specify a list of IP addresses that are exempted from being blocked

Define a list of IP addresses that are exempt from being blocked from the Oracle Calendar server. Connections made from the IP addresses in this list will be able to establish an unlimited number of connections to the Oracle Calendar server.

Note: Host names are not acceptable values. Only IP addresses will yield the desired effect.

A list of IP addresses, separated by a comma and enclosed within {}. For example: = {143.234.123.123, 122.123.124.145}

{}


dos_timeoutdatareceive

Timeout value for non-header data

Determines the time, in seconds, that the Oracle Calendar server will wait for non-header data to be received. This parameter exists to protect the server from a denial of service attack. If the data is not received within the specified amount of time, the session will be terminated and logged in the $ORACLE_HOME/ocal/log/eng.log.

0 (no timeout value)

A positive integer in the range of 1 to 65535

10

dos_timeouthandshake

Timeout value for handshake data

Determines the time, in seconds, that the Oracle Calendar server will wait for handshake data to be returned from a client. This parameter exists to protect the server from certain types of Denial Of Service (DOS) attacks. If the data is not received within the specified amount of time, the session will be terminated.

0 (no timeout value)

A positive integer in the range of 1 to 65535

5

eventsearch_commentsearchlength

Search event comments

Specifies the maximum number of bytes to search through in an event's comments, starting at the beginning. For Oracle Calendar Desktop Clients version 9.0.4 or greater.

0 (disables searching in comments)

A positive integer

4096

evsearch_maxcount

Maximum number of events to return

Specifies the maximum number of events to return from a search. For Oracle Calendar Desktop Clients only.

A positive integer greater than 10.

25

eventsearch_maxlookthroughlimit

Timeout for event search

Specifies the maximum time in milliseconds to spend searching events. For Oracle Calendar Desktop Clients only.

A positive integer

5000

itemextinfomaxsize

Storing Web Client Preferences

Specifies the maximum length of the itemextinfo attribute used by the Web client to store calendar account preferences.

A positive integer larger than 1500

None

NLS_LANG

Character set for log files

Defines the character set to use for data in log files. For example, if you set this parameter to MSCP932, the server will print all of the logs in the $ORACLE_HOME/ocal/log directory in MSCP932.

This parameter is only checked if [ENG] utf8_autoconvert is set to TRUE.

If this parameter is set to a character set different from the one used for the clients, two character sets will have to be loaded into memory instead of one. Using two different character sets increases the amount of memory required and can affect performance.

See accepted values of [CWS] mimecontentcharset.

.WE8ISO8859P1

Note: Initial versions of Oracle Calendar Release 2 (9.0.4) used US7ASCII as the default value for NLS_LANG. US7ASCII does not support several accented characters, so .WE8ISO8859P1 was implemented starting with Patch Set 1. If your version of Oracle Calendar server precedes Patch Set 1 and uses US7ASCII as the default, it is recommended that you set NLS_LANG to .WE8ISO8859P1.

ondemandprov_enable

Enable on demand provisioning

Determines whether the on demand provisioning feature is enabled. This feature allows a user to be automatically provisioned when accessing Calendar through Single Sign On for the first time.

Note: This parameter applies to Oracle Collaboration Suite deployments only.

TRUE (enable on demand provisioning)

FALSE (disable on demand provisioning)

TRUE

port

Oracle Calendar server port number

Determines the port to use for incoming network connections. This parameter is useful if there are multiple instances of an Oracle Calendar server installed on the same machine.

A valid port number

Value entered at installation (usually 5730)

sessionexpiry_csdk

Session expiry for Calendar SDK

Minimum amount of time, in minutes, before connections held by customer-written applications developed using Oracle Calendar SDK will be recycled to release resources. The actual expiry is set within plus or minus 30% of this value. This implies that, with a default setting of 2160 minutes (36 hours), the actual expiry will be within 1 or 2 days of the connection being establised. A value of 0 indicates that no limit should be enforced by the server.

Note: If this value is set below 480 minutes,

0 (no expiry time)

Any positive integer

0 (no expiry time)

sessionexpiry_ocapcsdk

Session expiry for OCAP Calendar SDK

Minimum amount of time, in minutes, before connections held by Oracle supplied applications using Oracle Calendar SDK will be recycled to release resources. The actual expiry is set within plus or minus 30% of this value. This implies that, with a default setting of 2160 minutes (36 hours), the actual expiry will be within 1 or 2 days of the connection being establised. A value of 0 indicates that no limit should be enforced by the server.

Note: Client applications are not affected by this connection loss.

0 (no expiry time)

Any positive integer

2160 (36 hours)

sessionexpiry_ocas

Session expiry for Oracle Calendar application system

Minimum amount of time, in minutes, before connections held by Oracle Calendar application system will be recycled to release resources. The actual expiry is set within plus or minus 30% of this value. This implies that, with a default setting of 2160 minutes (36 hours), the actual expiry will be within 1 or 2 days of the connection being establised. A value of 0 indicates that no limit should be enforced by the server.

Note: Client applications are not affected by this connection loss.

0 (no expiry time)

Any positive integer

2160 (36 hours)

sessionexpiry_snc

Session expiry for SNC

Minimum amount of time, in minutes, before connections held by the snc will be recycled to release resources. The actual expiry is set within plus or minus 30% of this value. This implies that, with a default setting of 2160 minutes (36 hours), the actual expiry will be within 1 or 2 days of the connection being establised. A value of 0 indicates that no limit should be enforced by the server.

0 (no expiry time)

Any positive integer

4320 (72 hours)

standards

Calendar standards

A lists of supported Internet standards and related technologies, enclosed in curly braces {} and separated by commas. Do not change the value of this parameter without explicit instructions from application documentation or Oracle support personnel.

{} (no Oracle Calendar SDK support)

{CAPI} (Oracle Calendar SDK support with support for some ICAL2.0 attributes)

{CAPI, ICAL2.0} (Oracle Calendar SDK support and support for all IETF ICAL 2.0 attributes)

{}


stats

Statistics logging: user sessions

Specifies whether or not to log user session statistics (CPU consumption, user wait times, and network traffic). If you enable logging, you should closely monitor the size of the log file ($ORACLE_HOME/ocal/log/stats.log), as it can grow quickly.

TRUE (enable logging)

FALSE (disable logging)

FALSE

syncml_allowmd5auth

Allow SyncML MD5 authenication

Determines whether SyncML MD5 authentication is allowed.

When set to TRUE, SyncML MD5 authentication can be attempted and the Oracle Calendar server will return the capability that it supports SyncML MD5 authentication.

When set to FALSE, the capability that the Oracle Calendar server supports SyncML MD5 will not be returned and all SyncML MD5 authentication requests will fail.

See Also: [ENG] syncml_allowmd5auth_auto.

TRUE (allow SyncML MD5 authentication)

FALSE (do not allow SyncML MD5 authentication)

FALSE

syncml_allowmd5auth_auto

Discover if SyncML MD5 authentication is available

At server startup, automatically discover from Oracle Internet Directory if the SyncML MD5 authentication feature is available. Once discovered, the value of the symcml_allowmd5auth parameter will be adjusted to reflect the value discovered.

This applies to Oracle Collaboration Suite deployments only.

See Also: [ENG] syncml_allowmd5auth.

TRUE (enable automatic discovery)

FALSE (disable automatic discovery)

TRUE

syncml_authcredlabel

Specify SyncML credentials label for authentication

Determines the default credentials label to use for SyncML authentication.

See Also: [ENG] syncml_basicauthcredlabel, [ENG] syncml_authcredlabel_auto

PIN

PSW

PIN (when deploying Oracle Collaboration Suite)

PSW (when deploying Calendar in Standalone mode)

syncml_basicauthcredlabel

Specify SyncML credentials label for basic authentication

Determines the default credentials label to use for basic SyncML authentication. If a value is not assigned to this parameter, the server will use the value assigned to [ENG] syncml_authcredlabel.

See Also: [ENG] syncml_authcredlabel, [ENG] syncml_md5authcredlabel

PIN

PSW

None

syncml_md5authcredlabel

Specify SyncML credentials label for MD5 authentication

Determines the default credentials label to use for MD5, challenge-response SyncML authentication. If a value is not assigned to this parameter, the server will use the value assigned to [ENG] syncml_authcredlabel

See Also: [ENG] syncml_authcredlabel, [ENG] syncml_basicauthcredlabel

PIN

PSW

None

userlookthroughlimit

Maximum number of items to search

Specifies the maximum number of items (users or resources) the Oracle Calendar server searches through before ending a search and returning the results to the client.

Any positive integer up to a maximum value of (232-1)

232-1

usersearchmaxreturn

Maximum number of items to return

Specifies the maximum number of items (users or resources) in a search result. Once the search result contains this number of items, the server ends the search and returns the results to the client.

Any positive integer up to a maximum value of (232-1)

232-1

utf8_autoconvert

Enable conversion of data to UTF-8 format

Determines whether input data from the clients is converted and stored in UTF-8 format by the server.

Caution: Setting this parameter to FALSE can have adverse effects in installations that support clients on more than one platform or of more than one language.

TRUE (convert input data to UTF-8)

FALSE (do not convert input data)

TRUE

utf8_onfailprintmesg

Logging of failure to instantiate UTF-8 conversion functionality

Determines whether an error message is logged to $ORACLE_HOME/ocal/log/eng.log if the server is unable to instantiate UTF-8 conversion functionality for a given user session. Enough information is logged in the error message to determine why the functionality could not be created.

TRUE (log an error message)

FALSE (do not log an error message)

TRUE


Table 3-10 unison.ini configuration parameters - [LOG] section

Parameter Description Accepted Values Default Value

rotation_atticage

Maximum age before deleting log files from the attic

Specify the the maximum age of any log file in the attic before it is permanently deleted. The age of the log file is determined by its timestamp. A full set of logs will always remain in the attic.

Setting this parameter to 0 will disable the option.

A positive integer

0 (disable deletion based on age)

120

rotation_atticmaxsize

Maximum size of the attic before files are deleted

Specify the maximum size, in Megabytes, of the attic directory before logs are deleted. Logs are deleted based on their age. The oldest file, based on the timestamp, will be the first to be deleted.

A positive integer

200

rotation_enable

Enable log rotation feature

Determines whether the log rotation feature is enabled. When enabled, log files residing in the $ORACLE_HOME/ocal/log directory are monitored and periodically rotated to the attic.

For more information about the log rotation feature, see "Managing Log File Rotation" in Chapter 14 of Oracle Calendar Administrator's Guide.

See also: [LOG] rotation_exceptions, [LOG] rotation_periodtime, [LOG] rotation_periodtrigger, [LOG] rotation_sizetrigger

TRUE (enable log rotation feature)

FALSE (disable log rotation feature)

TRUE

rotation_exceptions

Log files to ignore during log rotation

Specify the files to ignore when rotating the logs.

Example:

rotation_exceptions = {act.log, stats.log}

In this example, the act.log and stats.log will not be moved to the attic, regardless of their age, or size.

Note: As the unisnapshot.log is used to diagnose the server state, it is never rotated.

A list of strings, separated by commas and enclosed in {}, where each string in the list is the name of valid log file.

{}


rotation_periodtime

Time to rotate logs

Specify the time, in 24 hour format, that log files should be rotated.

Example:

rotation_periodtime = 03:30

In this example, logs are rotated at 3:30 am.

See Also: [LOG] rotation_periodtrigger.

A valid time, in a 24 hour format

(HH:MM, where HH is from 00 to 23, and MM is from 00 to 59)

04:30

rotation_periodtrigger

Day to rotate logs

Specify the day that log files should be rotated. The day can be specified by a character string representing a day of the week, or by an integer representing a date in the month.

When specifying a character string representing a day of the week, logs will be rotated on a weekly basis. When specifying a positive integer, logs will be rotated on that day, on a monthly basis.

Notes:

Abbreviations are ignored when specifying days of the week: Monday is acceptable, but Mon will be ignored.

If the integer specified falls within the acceptable range but does not exist in that month, the last calendar day of the month will be used.

Monday

Tuesday

Wednesday

Thursday

Friday

Saturday

Sunday

A positive integer equal to or between 1 and 31

0 (disables periodic log rotation)

Sunday

rotation_sizetrigger

Maximum size before a log file is moved to the attic

Specify the maximum size, in Megabytes, of any log file in $ORACLE_HOME/ocal/log directory before it is moved to the attic. If a log file exceeds the value specified, it will be moved to the attic at the time of log roation.

A positive integer

0 (disables size triggered log rotation)

10


Table 3-11 unison.ini configuration parameters - [NOTIFY] section

Parameter Description Accepted Values Default Value

alert_sms

Short Message Service (SMS) alert

Determines whether Short Message Service alerts are enabled. For more information about the available alert services, see "About Calendar Alerts" in Chapter 13 of Oracle Calendar Administrator's Guide.

TRUE (enable SMS alerts)

FALSE (disable SMS alerts)

FALSE

alert_sms_auto

Discover if alerts are enabled

At server startup, automatically discover if Alerts are enabled. This applies to Oracle Collaboration Suite deployments only.

See Also: [NOTIFY] alert_sms, [NOTIFY] alert_url

TRUE (discover at startup)

FALSE (do not discover at startup)

TRUE

alert_url

Specify the URL for the Oracle Mobile Collaboration PIM Notification Dispatcher

Identify the URL, including host, port and protocol version for the Oracle Mobile Collaboration PIM Notification Dispatcher. This applies to Oracle Collaboration Suite deployments only.

Notes: The protocol version specified can be either 1 or 2. A protocol version set to 1 implies that the Oracle Calendar server will be sending alerts to a Oracle Mobile Collaboration PIM Notification Dispatcher with a version inferior to this Oracle Collaboration Suite deployment. A protocol version set to 2 implies that the Oracle Calendar server will be sending alerts to a Oracle Mobile Collaboration PIM Notification Dispatcher of the same version.

x-oracle-calendarNotificationListerner://<hostname>:<port>?protocolVersion=<protocolversion>

(where <hostname>, <port> and <protocolversion> are values specific to the deployment)

Example:

alert_url = x-oracle-calendarNotificationListener://myhost.domain.com:9000?protocolVersion=2

None

alert_url_auto

Discover the URL for the Oracle Mobile Collaboration PIM Notification Dispatcher

Determines whether the Oracle Calendar server will automatically discover the information required to invoke the Oracle Mobile Collaboration PIM Notification Dispatcher. When set to TRUE, the Oracle Calendar server discovers this value automatically in Oracle Internet Directory and replaces [NOTIFY] alert_url with the value discovered.

This discovery is done at server start up, and as such will not take effect until the server is stopped and restarted.

This applies to Oracle Collaboration Suite deployments only.

See Also: [NOTIFY] alert_sms, [NOTIFY] alert_url

TRUE (discover at startup)

FALSE (do not discover at startup)

FALSE

checkreminderinterval

Interval between checks for reminders

Determines the interval, in minutes, that the CWS daemon/service waits between checks for reminders.

A positive integer

2

ignoreoldreminders

Reminders to ignore

Determines which reminders the CWS daemon/service ignores when it checks for reminders. It ignores all reminders older than the number of minutes (from the current time) specified by this parameter.

A positive integer

30

limitremindercheck

Maximum time to check a node for reminders

Specifies the maximum amount of time, in seconds, that the CWS daemon/service spends at one time checking a node for reminders.

A positive integer

30


Table 3-12 unison.ini configuration parameters - [OEM] section

Parameter Description Accepted Values Default Value

nodeid

Specifies the node ID used by uniping in OEM mode

Specifies the node ID that uniping will use in Oracle Enterprise Manager (OEM) mode. This parameter applies to Oracle Collaboration Suite deployments only.

A valid Oracle Calendar server node ID

None

uid

Specifies the user ID used by uniping in OEM mode

Specifies the user ID that uniping will use in Oracle Enterprise Manager (OEM) mode. This parameter applies to Oracle Collaboration Suite deployments only.

A valid user ID

None

unistatus_cwsreset

Reset CWS statistics for OEM

Determines whether the CWS statistics are reset after the Oracle Enterprise Manager (OEM) runs the unstatus utility. This parameter applies to Oracle Collaboration Suite deployments only.

TRUE (reset CWS statistics)

FALSE (do not reset the CWS statistics)

TRUE

unistatus_lckreset

Reset LCK statistics for OEM

Determines whether the LCK statistics are reset after the Oracle Enterprise Manager (OEM) runs the unistatus utility. This parameter applies to Oracle Collaboration Suite deployments only.

TRUE (reset LCK statistics)

FALSE (do not reset LCK statistics)

TRUE


Table 3-13 unison.ini configuration parameters - [PROVISIONING] section

Parameter Description Accepted Values Default Value

cascade_deletion

Determine behavior when a delete notification is received from OiD

Specify whether user accounts are deleted from the Calendar store when a delete notification is received from the Oracle Internet Directory (OiD) provisioning framework.

When set to FALSE, and Oracle Calendar receives a delete notifcation from the OiD provisioning framework, the user's Calendar store is marked as deprovisioned, and disassociated from OiD; however, the user's Calendar store is not deleted.

When set to TRUE, and Oracle Calendar receives a delete notification from the OiD provisioning framework, the user's Calendar store is deleted.

Note: This parameter applies only to Oracle Collaboration Suite deployments.

TRUE (delete the user's Calendar store)

FALSE (do not delete the user's Calendar store)

FALSE

enable

Enable account provisioning

Enable the calendar account provisioning framework.

See Also:[PROVISIONING] policy.default, [PROVISIONING] policy.weight

TRUE (enable the provisioning framework)

FALSE (disable the provisioning framework)

TRUE

policy.default

Determine default provisioning policy

Determines the default provisioning policy for calendar accounts.

This parameter should only be configured on the Oracle Calendar server hosting the masternode.

Note: This policy will be enforced only if a weighted policy, specified by [PROVISIONING] policy.weight, does not apply.

Example:

[PROVISIONING]policy.default = "55:(objectclass=*)"

The above policy indicates that all entries, regarless of the value specified for objectclass, will be provisioned to node 55.

See Also:[PROVISIONING] enable, [PROVISIONING] policy.weight

<nodeid>:<ldapfilter>

(where <nodeid> is is the node to which the policy applies, and <ldapfilter> is a valid LDAP filter)

"<masternode>.objectclass=*>"

policy.<weight>

Define weighted provisioining policies

Define provisioning policies based on LDAP filters and weighted values. Multiple policies can be created in the form of policy.<weight>.

This parameter should only be configured on the Oracle Calendar server hosting the masternode.

Example:

[PROVISIONING]

policy.1 = "55:(c=fr)"

policy.2 = "66:(o=shipping)"

The above policies indicate that all user entries that have a country attribute of fr, should be provisioned to node 55, and that all user entries that have organization attributes set to shipping, should be provisionted to node 66.

In the event where a user entry matches mulitple search criteria, the policy with the lower weight value will be selected. In the previous example, the user would be provisioned to node 55.

See Also:[PROVISIONING] enable, [PROVISIONING] policy.default

<nodeid>:<ldapfilter>

(where <nodeid> is is the node to which the policy applies, and <ldapfilter> is a valid LDAP filter)

None


Table 3-14 unison.ini configuration parameters - [SNC] section

Parameter Description Accepted Values Default Value

enable

Automatic start of the SNC daemon/service

Determines whether unisncd, the Synchronous Network Connections daemon/service, automatically starts when the Oracle Calendar server is brought up. You must set this to TRUE if your server configuration contains multiple nodes or uses a directory server. If set to FALSE, the CWS daemon/service will also not start.

Note: This parameter applies to Oracle Calendar standalone deployments only.

TRUE (start unisncd automatically)

FALSE (do not start unisncd automatically)

TRUE

max_socket

Maximum number of connections

Specifies the maximum number of connections the SNC daemon/service brokers among nodes in the node network.

Consult Oracle Support before setting this parameter. In most cases you instantiate all of the connections configured in the nodes.ini file. In certain configurations where you have a large number of nodes on the same machine, this parameter reduces the number of connections used, and thereby the amount of memory required, to instantiate the node network. Each connection has a socket and a uniengd process associated with it so the fewer the connections, the fewer the number of processes and sockets required. For guidelines on the number of connections to configure in the nodes.ini file, see "Connecting Nodes" in Chapter 12 of Oracle Calendar Administrator's Guide.

Set this parameter high enough to ensure there is at least one connection from each node in the network to every other node in the network. Tune based on usage statistics.

The [<YOURHOSTNAME>, unidas] numconnect parameter configures the total number of connections to the DAS daemon/service that the SNC daemon/service brokers.

(UNIX)

A positive integer up to the maximum imposed by the following equation:

<flimit> - <#nodes> - 5 - numconnect

where:

  • <flimit> is the maximum number of open files allowed for each process, a limit imposed by the operating system

  • <#nodes> is the number of included nodes in the node network

  • numconnect is the value of the [<YOURHOSTNAME>,unidas] numconnect parameter

    This equation ensures the SNC daemon/service has sufficient resources to establish connections to both nodes and to the DAS daemon/service. A value well under this maximum is recommended to avoid possible problems related to values close to operating system limits.

    (Windows)

    A positive integer up to a maximum value of 250.

(UNIX)

<flimit> - <#nodes> - 5 - numconnect

(Windows)

250

port

SNC daemon/service port number

Determines the port to use for incoming SNC network connections. This parameter is useful if there are multiple instances of an Oracle Calendar server installed on the same machine.

A valid port number

Value entered at installation (usually 5731)

request_chunk_size

Number of requests that are reset at a time

Specifies the number of requests that are reset at a time by the SNC daemon/service. When the SNC daemon/service establishes a connection, it examines the request queue of each local node and resets all requests labelled CANTSERVICE to NOTSERVICED. To minimize the time that another process may be made to wait for access to the node database while the SNC daemon/service resets the request queue (which is in the node database), this parameter allows the resetting to be performed in "chunks" of requests.

A positive integer

25

snc_so_keepalive

Idle connections

Determines whether or not the system keeps idle connections active.

If this parameter is set to TRUE, a network packet is sent periodically to determine whether or not the process on the other end of an idle connection is still running. If no acknowledgment is received from that process within a specified period of time, it is assumed to have terminated and the connection is no longer maintained.

If this parameter is set to FALSE, periodic checking on idle connections is not done, and the connections are maintained indefinitely.

TRUE (check idle connections)

FALSE (do not check idle connections)

TRUE

snc_so_rcvbuf

Size of the socket layer receive buffer

Specifies the size, in bytes, of the socket layer receive buffer. Do not change this value without first consulting Oracle Support.

0 (use internal default value)

A positive integer

0

snc_so_sndbuf

Size of the socket layer send buffer

Specifies the size, in bytes, of the socket layer send buffer. Do not change this value without first consulting Oracle Support.

0 (use internal default value)

A positive integer

0

snc_tr_block

Block size for communications

Specifies the block size, in bytes, to use for communications between a uniengd server and a unidasd server. Do not change this value without first consulting Oracle Support.

0 (use internal default value)

A positive integer

0

snc_tr_recv_timeout

Time out for received transmissions

Specifies the time out value, in seconds, for received transmissions.

0 (require an immediate response)

A positive integer

5

snc_tr_send_timeout

Time out for sent transmissions

Specifies the time out value, in seconds, for sent transmissions.

0 (require an immediate response)

A positive integer

0

wait_sbh

Number of minutes to wait for remote node connection

Specifies the number of minutes to wait if the SNC daemon/service is not able to connect to a remote node.

A positive integer

5


Table 3-15 unison.ini configuration parameters - [SYS] section

Parameter Description Accepted Values Default Value

sys_owner

User under whom processes run (UNIX only)

For UNIX only, this parameter specifies the user under whom the Oracle Calendar server processes run. In all cases, the Oracle Calendar server executes services with the effective user controlling security set to unison.

Under Windows, at installation, all services are set to run as System Account. After installation, is it possible to change the service settings and make them run as a specific account.

(UNIX)

unison

root

(UNIX)

unison


Table 3-16 unison.ini configuration parameters - [TIMEZONE] section

Parameter Description Accepted Values Default Value

checksum

Checksum of the time zone rules file

Contains the checksum of the time zone rules file. This value is preset and must not be altered under any circumstance.

n/a

n/a

default

Default time zone

Specifies the local time zone. This value will be used as the time zone for newly created nodes.

See also: [YOURNODEID] timezone

Any time zone that appears in the $ORACLE_HOME/ocal/misc/timezone.ini file (e.g. EST-5EDT)

None

rules

Time zone rules

Specifies the name of the file containing time zone rules.

A valid fully-specified file name

$ORACLE_HOME/ocal/misc/timezone.ini


Table 3-17 unison.ini configuration parameters - [UTL] section

Parameter Description Accepted Values Default Value

backupatonce

External backup calling procedure

This parameter controls how the backup is done when the external_backup parameter is specified.

When set to TRUE, unidbbackup will invoke external_backup only once with a path set to the calendar installation directory. If external_backup is not set, this parameter has no effect. The complete set of nodes are locked while this is taking place. It is recommended to set this parameter to TRUE only when external_backup is very fast.

When set to FALSE, unidbbackup will invoke external_backup for each node database directory and for the misc directory. Each node is locked one after the other while it is backed up.

TRUE (call backup once)

FALSE (call backup for each node)

FALSE

backup_timeout

Backup operation timeout

Sets the maximum time, in seconds, that unidbbackup will keep any node database locked when using an external backup utility. If a node database is locked for longer than this value, unidbbackup will terminate the entire backup operation. This parameter is only used when an alternate backup utility is specified using the [UTL] external_backup parameter. When the unidbbackup utility backs up the calendar database itself, the node backup time is not limited.

Note: The total backup time can easily exceed this value when multiple nodes are involved, since each individual node can take up to this amount of time.

A positive integer

3600

charset

Specify alternate character set for utilities

This parameter will force all utilities that are run locally to have character set translation using this character set rather than the character set of the current locale environment. This is intended to be used when the detected character set is not the right one.

Once this parameter is specified, all utilities will use this character set. Whether a Windows telnet client or a Unix or Linux telnet client is used, both will use this same character set when accessing the Oracle Calendar server. Make sure the telnet session is compatible with this character set in order to avoid strange behavior.

See accepted values of [CWS] mimecontentcharset.

(None)

external_backup

Specify alternate backup utility

Specifies an alternate backup utility for unidbbackup to invoke. The server uses the value of this parameter to construct the following command line:

<external_backup value> [-f] -s <src> -d <dst>

where

  • <external_backup value> is the value of this parameter

  • -f indicates that the source is a file (absence of this flag indicates the source is a directory)

  • -s specifies the source to back up (<src> may be any valid file or directory name)

  • -d specifies the destination for the backup (<dst> may be any valid file or directory name)

    The generated command line must be valid. It may be that you require an intermediate script to take this command line, create one which is valid, and then invoke the valid one. In this case, set the value of external_backup to the appropriate value for invoking the intermediate script.

A valid path and file name

None

external_restore

Specify alternate restore utility

Specifies an alternate restore utility for unidbrestore to invoke. The server uses the value of this parameter to construct the following command line:

<external_restore value> [-f] -s <src> -d <dst>

where

  • <external_restore value> is the value of this parameter

  • -f indicates that the source is a file (absence of this flag indicates the source is a directory)

  • -s specifies the source to restore (<src> may be any valid file or directory name)

  • -d specifies the destination for the restore process (<dst> may be any valid file or directory name)

    The generated command line must be valid. It may be that you require an intermediate script to take this command line, create one which is valid, and then invoke the valid one. In this case, you set the value of external_restore to the appropriate value for invoking the intermediate script.

A valid path and file name

None

restore_timeout

Restore operation time out

Sets the time out, in seconds, for the restore operation on the database when using an external restore utility. If the restore operation lasts longer than this value, it will be aborted. This parameter is only used when an alternate restore utility is specified using the [UTL] external_restore parameter.

A positive integer

3600

unidbfix_logfile

Specify one log-file for all unidbfix instances

Specifies the log file for writing logging output of the unidbfix utility. By default, the name of the log file that the unidbfix utility writes to is based on the node being processed. This is needed in order to run many instances of unidbfix simultaneously for different nodes.

Using this parameter forces all logging information for all nodes to be logged in the same file. This parameter exists only for compatibility reason and if unidbfix is run on different nodes concurrently, using this parameter is not recommended.

Any valid path and file name

(None)


Table 3-18 unison.ini configuration parameters - [<YOURHOSTNAME>, unidas] section

Parameter Description Accepted Values Default Value

connect_timeout

Timeout for connecting to directory server

Determines the number of seconds the unisncd will wait before returning a timeout error when attempting to start the unidasd to connect to the directory server.

0 (no timeout)

A positive integer

10

numconnect

Number of connections to directory server

Specifies the number of connections to establish to the directory server. Consider the following variables when setting this parameter:

  • hardware configuration adequately supports the demands of the software

  • clients used are not web-based (such as Windows, Mac or Motif clients)

  • Directory server response time

    Set the value of this parameter to the larger of 5 or 2% of the value [ENG]maxsessions.

    If this parameter is set too low, the server may not be able to handle all requests made for directory server operations, in which case end users will get errors of the type "Unable to contact directory server". If such errors occur, the log file eng.log in the log directory may contain the following message:

    uniengd: Unable to obtain a connection from the unisncd server.

- the unisncd could be down

- there is not enough available unidasd servers

- there were too many concurrent connection requests

- the number of unidasd server to be spawned has not

been reached

The last two may be temporary.

Any positive integer up to a maximum value of 255

5


Table 3-19 unison.ini configuration parameters - [<YOURNODEID>] section

Parameter Description Accepted Values Default Value

aliases

Node alias(es)

Specifies the name or names of the nodes configured on a server. When multiple nodes are configured on a server, users must indicate to which node they want to connect. Since, in general, a name is easier to remember than a numeric node-ID, aliases can be configured.

A list of one or more aliases to a maximum of 255 characters, where each alias is an alphanumeric string containing at least one letter and no spaces, and each alias in the list is separated from the next by a comma.

None

name

Node name

Specifies the name of the root directory for the node database found under $ORACLE_HOME/ocal/db/nodes/<name>. The value of this parameter is automatically generated during node creation. The first node created is labelled 'N0', the second 'N1', and following up to 'N9'. Subsequent nodes continue the cycle through the alphabet from O to Z and then from A to L.

A code composed of a letter (A-Z) and a number (0-9)

n/a

timezone

Node time zone

Indicates the time zone of the node. The server sets this parameter when it creates the node. Its value should never be changed.

The server sets this parameter to either the time zone specified by the administrator upon creation of the node, or, if the administrator does not specify one, the value of the [TIMEZONE] default parameter.

The timezone parameter allows nodes in a node network to have different time zones.

n/a

None

version

Database version number

Specifies the version of the node database. This is a reference value set automatically during node creation. It must NEVER be manually edited.

n/a

n/a


Controlling server interactions with the directory server

Table 3-20 unison.ini configuration parameters - [DAS] section

Parameter Description Accepted Values Default Value

das_recycleinterval

Time before DAS server auto-terminates

Specifies the minimum number of minutes that the DAS server will say up before auto-terminating. When the DAS server is terminated, the SNC will restart it.

Note: The auto-termination time will vary between the value specified, and the value specified plus 1440. For example, in the case where the default value is used, the DAS server will auto-terminate at a time between 2160 and 3600 minutes.

0 (the DAS server will never auto-terminate)

A positive integer

2160 (36 hours)

dir_connectmodel

Specify the directory server connection model

Specifies the directory server connection model. In the persistent connection model, the directory server connection is established at startup and terminated at shutdown. In the on-demand model, the directory server connection is established for a transaction that requires directory access and is terminated at the end of the transaction.

ondemand

persistent

persistent

dir_connectrecycletime

Set directory connections recycling frequency

Specifies the maximum time in hours that the DAS server and the directory server stay connected. When the time is up, the DAS server will refresh its connections to the directory server.

This parameter can be useful where the DAS is set up in a fail over scenario by supplying multiple hosts (and ports) in the parameter [LDAP]host. In this scenario, dir_connectrecycletime allows the connection to be recycled without having to restart the DAS server.

The default value of this parameter is 0, however if it detects that the directory server is in a fail over setup, the default value is set to 24 (hours). Please note that if this parameter is explicitly set to any value, this value will take precedence in any scenario.

Any positive integer value.

The value "0" means that the DAS connection will never be recycled.

0


Table 3-21 unison.ini configuration parameters - [LDAP] section

Parameter Description Accepted Values Default Value

admin

Location of the Oracle Calendar server administrators

Specifies part of the LDAP directory Distinguished Name (DN) of the location under which Oracle Calendar server administrators will be created. The DN of this location is constructed by appending the value of the basedn parameter to the value of the admin parameter. For example, where admin = "ou=Oracle Calendar servers" and basedn = "o=acme", the DN for the location under which Oracle Calendar server administrators will be created is "ou=Oracle Calendar servers, o=acme".

This parameter only applies when using an directory server other than the Oracle Internet Directory. It is used when a node is added to determine where to put the node SYSOP.

A valid Distinguished Name or Relative Distinguished Name (see your LDAP directory server documentation for further information on the correct format)

ou=OracleCalendarAdministrator

admindn

Calendar Instance Administrator Distiguished Name

Specify the Distinguished Name of the Calendar Instance Administrator. The parameter is used for Calendar Node Administrator password validation.

This applies to Oracle Collaboration Suite deployments only.

Note: admindn is configured at install by the Oracle Universal Installer, and should only be changed if advised by Oracle Support.

A valid Distinguished Name that refers to an existing Calendar Instance Administrator

None

admingroup

Group entry for Oracle Calendar server administrators

Specifies part of the Distinguished Name (DN) of the group entry for Oracle Calendar server administrators (the administrators are added to this group). The DN of the group entry is constructed by appending the value of the basedn parameter to the value of the admingroup parameter. For example, where admingroup = "cn=Oracle Calendar server admins" and basedn = "o=acme", the DN for the group entry of Oracle Calendar server administrators is "cn=Oracle Calendar server admins, o=acme".

This parameter only applies when using an LDAP directory other than the Oracle Internet Directory. It is used when a new node is added to determine where to create the admin group if the group does not exist.

If this parameter is changed, the utility unidsacisetup must be used to set proper ACIs for the new group.

A valid Relative Distinguished Name (see your LDAP directory server documentation for further information on the correct format).

If the value is set to an empty string, the administrator entries will be created directly under the base DN.

""

applicationentitydn

Calendar Application Entity Distiguished Name

Specify the Distinguished Name of the Calendar Application Entity . The parameter is used by the Oracle Calendar server to access data in Oracle Internet Directory.

This applies to Oracle Collaboration Suite deployments only.

Note: applicationentitydn is configured at install by the Oracle Universal Installer, and should only be changed if advised by Oracle Support.

A valid Distinguished Name that refers to an existing Calendar Application Entity

None

attr_address

Name of the "address" attribute

Determines the attribute name that the LDAP directory server uses for the "address" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

"postaladdress" (for Oracle Calendar Standalone)

"homePostalAddress" (for Oracle Collaboration Suite)

attr_alias

Name of the "alias" attribute

Determines the attribute name that the LDAP directory server uses for the "alias" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

"uid"

attr_assistant

Name of the "assistant" attribute

Determines the attribute name that the LDAP directory server uses for the "assistant" attribute.

If an empty string is used this attribute will not be read or written.

See Also:[LDAP] attr_assistantphone

Any attribute name defined in the LDAP directory server schema

None

attr_assistantphone

Name of the "assistant-phone" attribute

Determines the attribute name that the LDAP directory server uses for the "assistant-phone" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

None

attr_country

Name of the "country" attribute

Determines the attribute name that the LDAP directory server uses for the "country" attribute. This parameter is associated with the office address.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

"" (Oracle Calendar server standalone)

"C" (Oracle Internet Directory)

attr_department

Name of the "department" attribute

Determines the attribute name that the LDAP directory server uses for the "department" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

"departmentnumberr"

attr_displayname

Name of the "displayname" attribute

Determines the attribute name that the LDAP directory server uses for the "displayname" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

"displayname" (for Oracle Internet Directory)

"" (for other LDAP Directory Servers)

attr_employeeid

Name of the "empl-id" attribute

Determines the attribute name that the LDAP directory server uses for the "empl-id" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

"employeenumber"

attr_fax

Name of the "fax" attribute

Determines the attribute name that the LDAP directory server uses for the "fax" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

"facsimileTelephoneNumber"

attr_generation

Name of the "generation qualifier" attribute

Determines the attribute name that the LDAP directory server uses for the "generation qualifier" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

"gq" (for Syntegra directory server)

"generationQualifier" (other directories)

attr_givenname

Name of the "given name" attribute

Determines the attribute name that the LDAP directory server uses for the "given name" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

"gn" (for Critical Path directory server)

"givenName" (other directories)

attr_homephone

Name of the "homephone" attribute

Determines the attribute name that the LDAP directory server uses for the "homephone" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

None

attr_homephone2

Name of the "homephone2" attribute

Determines the attribute name that the LDAP directory server uses for the "homephone2" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

None

attr_initials

Name of the "I" attribute

Determines the attribute name that the LDAP directory server uses for the "I" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

"middlename"

attr_jobtitle

Name of the "job-title" attribute

Determines the attribute name that the LDAP directory server uses for the "job-title" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

"title"

attr_mail

Name of the "mail" attribute

Determines the attribute name that the LDAP directory server uses for the "mail" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

"rfc822mailbox" (for Critical Path directory server)

"mail" (other directories)

attr_managerdn

Name of the "managerdn" attribute

Determines the attribute name that the LDAP directory server uses for the "managerdn" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

"manager" (for Oracle Internet Directory)

"" (for other LDAP Directory Servers)

attr_notes

Name of the "notes" attribute

Determines the attribute name that the LDAP directory server uses for the "notes" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

None

attr_officeaddress

Name of the "office-address" attribute

Determines the attribute name that the LDAP directory server uses for the "office-address" attribute.

If an empty string is used this attribute will not be read or written.

See Also: [LDAP] attr_officecity, attr_officepostalcode, attr_officestate, attr_country.

Any attribute name defined in the LDAP directory server schema

"street"

attr_officecity

Name of the "office-city" attribute

Determines the attribute name that the LDAP directory server uses for the "office-city" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

"l" (lowercase L)

attr_officename

Name of the "office-building" attribute

Determines the attribute name that the LDAP directory server uses for the "office-building" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

"phyiscalDeliveryOfficeName"

attr_officepostalcode

Name of the "office-postalcode" attribute

Determines the attribute name that the LDAP directory server uses for the "office-postalcode" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

"postalcode"

attr_officestate

Name of the "office-state" attribute

Determines the attribute name that the LDAP directory server uses for the "office-state" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

"st"

attr_organization

Name of the "organization" attribute

Determines the attribute name that the LDAP directory server uses for the "organization" attribute.

If an empty string is used this attribute will not be read or written.

In a standalone Oracle Calendar server installations where some of the nodes have no directory server (internal directory only), this parameter must be set to "".

Any attribute name defined in the LDAP directory server schema

"" (Oracle Calendar server standalone)

"O" (Oracle Internet Directory)

attr_orgunit1

Name of the "OU1" attribute

Determines the attribute name that the LDAP directory server uses for the "OU1" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

"ou"

attr_pager

Name of the "pager" attribute

Determines the attribute name that the LDAP directory server uses for the "pager" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

"pager"

attr_phone

Name of the "phone" attribute

Determines the attribute name that the LDAP directory server uses for the business telephone number "phone" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

"phone"

attr_phone2

Name of the "phone2" attribute

Determines the attribute name that the LDAP directory server uses for the secondary business telephone number "phone2" attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

None

attr_timezone

Name of the time zone attribute

Determines the attribute name that the LDAP directory server uses for the time zone attribute.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

None

attr_uid

Name of the "uid" attribute

Determines the directory server attribute name that the Oracle Calendar server uses as a unique user identifier (uid).

For the Oracle Internet Directory, do not change the value of this parameter unless you also change the attribute your Oracle Internet Directory uses to authenticate Single Sign-On (SSO) sign-ins. If you change that attribute on your directory server, you must change the value of this parameter.

If an empty string is used this attribute will not be read or written.

Any attribute name defined in the LDAP directory server schema

uid

attrpreservelist

Attribute preserve list

Specifies a list of attributes (a "preserve list") which are not to be deleted when a calendar user is deleted (for example, when the user's calendar attributes as well as their ctCalUser object class are deleted). If the calendar user entries also use the inetOrgPerson object class, you should configure this parameter as follows:

{employeeNumber, givenName, initials, mail, ou}

Any fields mapped to attributes outside of the ctCalUser object class (e.g. attr_organization = uid) should also be added to this list.

This parameter only applies when using an LDAP directory other than the Oracle Internet Directory.

A list of strings, separated by commas and enclosed in {}, where each string in the list is the name of a user attribute. Values vary depending on the LDAP directory vendor.

{}


basedn

Distinguished Name of the subtree containing the Oracle Calendar server entries

Specifies the Distinguished Name of the LDAP directory server subtree containing calendar entries.

A valid Distinguished Name of a maximum of 255 characters (see your LDAP directory server documentation for further information on the correct format)

Set at installation for the standalone Oracle Calendar server (value entered by the administrator).

The default subscriber is used when the Oracle Internet Directory is installed.

binddn

Distinguished Name used for anonymous connections

Specifies the Distinguished Name used for anonymous connections to the LDAP directory server for read operations. Used only for standalone installations of the Oracle Calendar server.

A valid Distinguished Name (see your LDAP directory server documentation for further information on the correct format)

None

bindpwd

Password used for anonymous connections

For standalone Oracle Calendar server installations, specifies the password for the LDAP user specified by the value of the [LDAP] binddn parameter.

You must encrypt the password using the uniencrypt utility before entering it in the unison.ini file. See the uniencrypt documentation in Chapter 6, "Calendar Server Utilities". The encrypted password must be preceded by the encryption method used to generate it and enclosed in double-quotes.

"{STD}<encrypted_value>"

None

charset

Character set used by the directory server

Used for Oracle Calendar server standalone installations only, this parameter indicates the character set the LDAP directory server uses. This is the character set that the Oracle Calendar server must use for data destined for the LDAP directory server.

T.61

UTF-8

UTF-8

dsa

Name of directory server

Specifies the name of the LDAP directory server. This parameter is set during installation. Changing the value of this parameter may result in directory server corruption.

OID (Oracle Internet Directory)

Netscape (Netscape & SunOne)

CDS_GDS500 (Syntegra)

ISOCOR_GDS (Critical Path's InJoin)

None

eventcalrelativedn

Relative Distinguished Name for event calendars

Specifies a location for event calendars in the LDAP directory relative to the Oracle Calendar server base DN (specified by the value of the [LDAP] basedn parameter).

If a full Distinguished Name is specified when creating a new event calendar, that value will be used and the value of this parameter will be ignored.

A valid Distinguished Name (see your LDAP directory server documentation for further information on the correct format)

None

group_dlenable

Enable support of Oracle Mail distribution lists

Enable or disable support for distribution lists. Only available with the Oracle Mail Server and the Oracle Internet Directory. See also group_dlfilter and group_dlsearchbase.

TRUE (enable)

FALSE (disable)

TRUE

group_dlenforcesecurity

Enforce membership security settings for distribution lists

Determines if the Oracle Calendar server should enforce distribution list view membership security settings when expanding distribution list members on behalf of a user .

TRUE (enable)

FALSE (disable)

TRUE

group_dlexpandforeignmember

Resolve foreign members of a distribution list

Determines if the Oracle Calendar server should resolve foreign members of a distribution list (DL). A foreign member is defined as somebody who does not have an Oracle mail address.

When set to TRUE and the Oracle Calendar server encounters a foreign member in an Oracle Collaboration Suite DL, a search for the user under the subscriber will be launched in order to check if there is an Oracle Collaboration Suite calendar user with the same e-mail address. It the Oracle Calendar server finds one, it will then be returned to the Calendar client application.

Enabling this parameter will slightly increase the load on the Oracle Internet Directory.

TRUE (enable)

FALSE (disable)

FALSE

group_dlfilter

Filter for Oracle Mail distribution list

Specifies the LDAP filter used to locate an Oracle Mail distribution list.

Any valid LDAP filter

(&(objectClass=orclMailGroup)(!(objectClass=orclMailGroupRef)))

group_dlsearchbase

Location of Oracle Mail distribution lists

Specifies the location where a search for a distribution list should be performed in the Oracle Internet Directory.

Any valid DIT (Directory Information Tree)

cn=UM_SYSTEM, cn=EmailServerContainer, cn=Products, cn=OracleContext

group_enable

Enable LDAP groups for calendar

Enables support for directory groups. If this parameter is set to TRUE, all directory groups that match the filter [LDAP]groupfilter will be returned to calendar clients as public groups during a group search operation. See also [LDAP]group_membersizelimit,[LDAP]group_searchbase and[LDAP]group_sizelimit.

TRUE (enable directory groups)

FALSE (disable directory groups)

If the standalone Calendar Server is installed:

TRUE

If the complete Collaboration Suite is installed:

FALSE

group_membersizelimit

Maximum number of member entries returned when searching for a member

Specifies the maximum number of entries the server will return to a client when searching for a member of a group. The parameter [LDAP]group_enable must be set to TRUE.

0 (No limit)

Any positive integer

500

group_searchbase

Location of groups

Specifies the location where a search for groups should be performed in the directory. This parameter is useful for narrowing down the search to a particular DIT (Directory Information Tree). The parameter [LDAP]group_enable must be set to TRUE.

Any valid DIT (Directory Information Tree)

The value of the [LDAP]basedn parameter

group_sizelimit

Maximum number of entries returned when searching for a group

Specifies the maximum number of groups the server will return to a client when searching for a group. The parameter [LDAP]group_enable must be set to TRUE.

0 (No limit)

Any positive integer

500

groupfilter

Search filter for groups

Specifies the LDAP filter the Oracle Calendar server uses when searching for groups in the directory server. The parameter [LDAP]group_enable must be set to TRUE.

The default value of this parameter exposes all groups to the calendar client; users will be able to see all groups in the directory server, and any members of those groups who are also calendar users. However, if there are groups in the directory server that consist entirely of non-calendar users, the calendar client will display these groups with no members.

To avoid this, you may wish to create a custom object class such as "calendarGroup", and apply this object class only to the LDAP groups that you wish to be visible through the calendar client. Then, extend the value of this parameter to include that object class. For example, the new value might be:

(&(member=*)(objectclass=groupOfNames)(objectclass=calendarGroup))

For more information, see "Using LDAP Groups and Distribution Lists" in Chapter 6 of Oracle Calendar Administrator's Guide.

Any valid filter, up to a maximum length of 150 characters

Critical Path's InJoin:

(&(member=*)(objectclass=groupOfNames))

Others:

(&(uniqueMember=*)(objectclass=groupOfUniqueNames))

groupmemberattributelist

List of group membership attributes

Specifies a list of attributes that store group membership information. This list of attributes will be passed to the directory server when searching for a group. The values of these attributes should contain information about the members. The parameter [LDAP]group_enable must be set to TRUE.

To enable dynamic group support, simply add an attribute that contains the URL. Ex:

Netscape:

{"uniqueMember","member","memberURL"}

Other:

{"uniqueMember","member","labeledURI"}

Custom attributes can also be specified. The value however must be of type dn string or LDAP URL.

A list of valid LDAP attributes (dn string or LDAP URL)

{"uniqueMember","member"}

host

Name of directory server host

Specifies the name of the machine hosting the LDAP directory server. If failovers for the directory server have been configured, they may be listed here. By default, the Oracle Calendar server will attempt to establish a connection to the first server listed; if unable to do so, it will try the next.

A valid host name, fully-qualified domain name, or IP address

A list of directory servers separated by a blank space, in the form "<hostname>[:<port>] <hostname>[:<port>]". For example:

"host1:389 host2:389"

None

mgrdn

Distinguished Name of the directory server administrator

Specifies the Distinguished Name of the LDAP directory server administrator. This applies to a standalone installation of the Oracle Calendar server only.

A valid Distinguished Name (see your LDAP directory server documentation for further information on the correct format)

None

port

Port number of the LDAP directory server

Specifies the port number of the LDAP directory server. If the [LDAP] host parameter contains a port number, the value of the [LDAP] port parameter will be ignored.

A valid port number

389

resourcerelativedn

Relative Distinguished Name for resources

Specifies a location for resources in the LDAP directory relative to the Oracle Calendar server base DN (specified by the value of the [LDAP] basedn parameter).

If a full Distinguished Name is specified when creating a new resource, that value will be used and the value of this parameter will be ignored.

A valid Distinguished Name (see your LDAP directory server documentation for further information on the correct format)

None

secure-port

Port to use for SSL connections

Determines the port to use for SSL connections to the directory server. This parameter is only checked if [LDAP] security is set to TRUE.

Any value in the range 1 to 65535

636

security

Enable SSL connections

Enables SSL connections to the LDAP directory server.

TRUE (enable SSL connections)

FALSE (disable SSL connections)

FALSE

timelimit

Maximum time to wait on an LDAP search call

Specifies the maximum time, in seconds, that the server waits on an LDAP search call before returning a timeout error to the client. The timeout settings in the directory server take precedence over this parameter.

Note: The Oracle Calendar server must be restarted in order for this value to take effect.

0 or a positive integer.

A value of 0 means no timeout ever occurs and causes the server to wait until the directory server returns either a result or an error.

120

writedn

Distinguished Name used for write operations

Specifies the Distinguished Name the Oracle Calendar server uses for all write operations on the directory server.

See Also: [LDAP] writednpassword.

A valid Distinguished Name (see your LDAP directory server documentation for further information on the correct format).

None

writednpassword

Password used for writedn

Specifies the password for the LDAP user specified by the value of the [LDAP] writedn parameter.

You must encrypt the password using the uniencrypt utility before entering it in the unison.ini file. See the uniencrypt documentation in Chapter 6, "Calendar Server Utilities". The encrypted password must be preceded by the encryption method used to generate it and enclosed in double-quotes.

See Also: [LDAP] writedn.

"{STD}<encrypted_value>"

None


Controlling client behavior

Table 3-22 unison.ini configuration parameters - [CLIENT] section

Parameter Description Accepted Values Default Value

itemcacherefreshrate

Minimum interval for refresh of user cache

Determines how often, in minutes, that a client should refresh its internal user and resources cache. Normally, user information is not changed often, thus the cache does not have to be refreshed often. If it is set to 0, then the cache should never be refreshed. If set to 1, then the cache should be refreshed every time the client does a global refresh.

Note: Since user information rarely changes, the value of this parameter should not be set too low to avoid making unnecessary calls to the server.

Any positive integer

1440

minrefreshrate

Minimum interval for checks for new agenda entries (server-side enforcement)

Determines the minimum number of minutes that a user can set as the interval between agenda refresh calls to the server (for example, between each check for new agenda entries).

Note that this value overrides the [LIMITS] autocontrol parameter, and does not take into account the value of the [ENG] maxsessions parameter as autocontrol does.

Note also that setting the value of this parameter too low can have serious consequences upon the performance of the calendar system. The more system resources and database access time are devoted to automatic idle refreshes, the slower the perceived performance of on-demand requests can become. Tune this parameter according to the number of logged-on users you experience at peak hours, and according to the number of database requests per second your hardware can comfortably accommodate.

For example, if testing has established acceptable performance benchmarks at one automatic refresh request per second, then for an environment of 1000 users, this parameter should not be set to an interval lower than 1000 seconds, or approximately seventeen minutes. The value provided at installation time should serve as an acceptable limit for all but the most exceptional installations.

Any positive integer

15

oc_minidlerefreshrate

Minimum refresh interval of agenda entries (Oracle Connector for Outlook)

Determines the minimum number of minutes for the interval between agenda refresh calls to the server (that is, between each check for new agenda entries). This is used by the Oracle Connector for Outlook only.

Any positive integer

15

oc_minofflinerefreshrate

Minimum refresh interval of agenda entries for offline (Oracle Connector for Outlook)

Determines the minimum number of minutes for the interval between agenda refresh calls to the server (that is, between each check for new agenda entries). This is used for offline files by the Oracle Connector for Outlook only.

Any positive integer

15

oc_minsendreceiverate

Controlling the rate of Oracle Connector for Outlook refreshes

Specifies the minimum number of minutes before the next automatic call to the server to check for new agenda entries. This is used by Oracle Connector for Outlook only.

Note: Setting this parameter to 0 will impose no restriction. Oracle does not recommend setting this value to 0.

Any positive integer

15

searchorder_user

Specifies client application search methods

Specifies to the client which search methods to use and in what order when trying to find a calendar user account.

A comma delimited list enclosed in curly braces. Accepted search methods are: X400, USERID and EMAIL

Example:

{X400, EMAIL, USERID}

{EMAIL, USERID, X400}

If email is mapped to user ID at installtion: {USERID, X400}

securitycacherefreshrate

Minimum interval for refresh of security data cache

Determines how often, in minutes, that a client should refresh its internal security data cache. Normally, security information is not changed often, thus the cache does not have to be refreshed often. If it is set to 0, then the cache should never be refreshed. If set to 1, then the cache should be refreshed every time the client does a global refresh.

Note: The value of this parameter should not be set too low to avoid making unnecessary calls to the server.

Any positive integer

1440

wac_mintimebarrefreshrate

Specifies the minimum recommended refresh rate for the Web Access Client

Specifies the minimum recommended time, in minutes, that the Oracle Web Access Client's timebar feature will refresh.

An integer greater than 0.

15


Table 3-23 unison.ini configuration parameters - [CONFERENCING] section

Parameter Description Accepted Values Default Value

actinghostenable

Enable the acting host key feature

Control whether the acting host key feature for Oracle Real-Time Collaboration Web Conferencing is enabled.

If this parameter is set to FALSE, the ActingHostKey will not be generated.

This applies to Oracle Collaboration Suite deployments only.

See Also: actinghostenable_auto

TRUE (enable the acting host key feature for Web Conferencing)

FALSE (disable the acting host key feature for Web Conferencing)

FALSE

actinghostenable_auto

Discover if the acting host key feature is enabled

At server startup, automatically discover from Real-Time Collaboration if the acting host hey feature is enabled. When enabled, the value discovered will be assigned to the actinghostenable parameter.

This applies to Oracle Collaboration Suite deployments only.

See Also: actinghostenable

TRUE (enable automatic discovery )

FALSE (disable automatic discovery)

TRUE

allowconfuntil

Allow users to modify a Web Conference up until the scheduled end time

Determines whether users can modify a Real-Time Collaboration Web Conference until the scheduled start time or the end time.

When set to endtime, a Web Conference can be modified until the end of the scheduled Web Conference.

When set to startime, a Web Conference can be modified only before the Web Conference begins.

This applies to Oracle Collaboration Suite deployments only.

See Also: allowconfuntil_auto

endtime (allow Web Conferences to be modified until the scheduled end time)

starttime (allow Web Conferences to be modified until the scheduled start time)

starttime

allowconfuntil_auto

Discover Web Conference modification restrictions

At server startup, automatically discover from Real-Time Collaboration whether Web Conferences can be modified only before the starttime, or before the endtime of the scheduled Web Conference. When enabled, the value discovered will be assigned to the allowconfuntil parameter.

This applies to Oracle Collaboration Suite deployments only.

See Also: allowconfuntil

TRUE (enable automatic discovery )

FALSE (disable automatic discovery)

TRUE

allowguestusers

Allow external attendees to attend public or regular web conferences.

Specifies whether external, non Oracle Internet Directory users can be invited to public or regular Web Conferences from a Calendar event.

When set to TRUE, external attendees can be added to a Calendar event containing a public or regular Web Conference.

When set to FALSE, external users cannot be added to a Calendar event that has a regular web conference defined. Conversely, a regular web conference cannot be created from a Calendar event if an external attendee has already been added in the list of attendees. Additionally, public web conferences cannot be added to Calendar events.

Note: Oracle recommends that the Calendar [CONFERENCING] allowguestusers parameter, and the Real-Time Collaboration Web Conferencing GuestUserAccessEnabled property be set to the same value. Failure to keep the values in sync can result in unexpected behavior.

See Also: For more information about the Web Conferencing GuestUserAccessEnabled property, see "Preventing Guest User Access" in Chapter 3, of Oracle Real-Time Collaboration Administrator's Guide.

TRUE (allow external attendees)

FALSE (do not allow external attendees)

TRUE

baseurl_join

Redirecting Oracle Web Conferencing URLs

Specifies the base URL to use to replace the base URL of the join URL provided by the Oracle Web Conferencing console of Oracle Real-Time Collaboration when a meeting is created.

See Also: url.

A base URL of the following format:

Protocol: HTTP or HTTPS

Hostname: hostname value (default = localhost)

Port: port value (HTTP default = 80, HTTPS default = 443)

If a path is supplied, it is ignored.

Examples:

HTTP://localhost:80/

HTTPS://myhost.com:7815

None

disablenotification

Disable Oracle Real-Time Collaboration Web Conferencing Notification

Specifies whether or not Oracle Web Conferencing sends e-mail notifications of changes made to meetings by Calendar client applications. This parameter applies to Oracle Connector for Outlook only.

TRUE (disable notification)

FALSE (enable notification)

FALSE

enable

Enable Oracle Real-Time Collaboration Web Conferencing for Calendar

Enables and disables calendar integration to Oracle Web Conferencing. This parameter can only be set to TRUE if the complete Collaboration Suite has been installed and the Oracle Web Conferencing server enabled.

See Also: siteid, siteauthkey and url.

TRUE (enable Oracle Web Conferencing)

FALSE (disable Oracle Web Conferencing)

If Oracle Calendar server standalone is installed:

FALSE

If the complete Collaboration Suite is installed:

TRUE

enable_auto

Discover if Oracle Real-Time Collaboration Web Conferencing is enabled

At server startup, automatically discover if Oracle Real-Time Collaboration Web Conferencing is enabled. This applies to Oracle Collaboration Suite deployments only.

See Also: siteid, siteauthkey and url.

TRUE (discover at startup)

FALSE (do not discover at startup)

TRUE

siteauthkey

Real-Time Collaboration Web Conferencing account password

Specifies the password for the Web Conferencing account used by Oracle Calendar server to access Oracle Web Conferencing. The site ID is specified by the value of the [CONFERENCING] siteid parameter.

You must encrypt the password using the uniencrypt utility before entering it in the unison.ini file. See the uniencrypt documentation in Chapter 6, "Calendar Server Utilities". The encrypted password must be preceded by the encryption method used to generate it and enclosed in double-quotes. After using the uniencrypt utility, the string may be longer than 148 characters. When this condition is met, the siteauthkey must be split up into multiple parameters:

1. Cut the first 148 characters in the key and assign that portion to the siteauthkey parameter.

2. Assign the subsequent 148 characters to the siteauthkey.2 parameter.

3. Continue assigning up to 148 characters until the nth value of siteauthkey.

The siteauthkey values will be read in numeric order.

Example: After using uniencrypt, the resulting string that needs to be used for siteauthkey is 471 characters. The following parameters, with the appropriate values need to be added:

siteauthkey=<first148characters>
siteauthkey.2=<second148characters>
siteauthkey.3=<third148characters>
siteauthkey.4=<last27characters>

Note: The above example assumes that the values assigned to each parameter include the encryption method.

For more information on locating the key value in Oracle Real-Time Collaboration, refer to Chapter 8, "Oracle Real-Time Collaboration Sites" of the Oracle Real-Time Collaboration Administrator's Guide.

See Also: [CONFERENCING] siteid, siteauthkey_auto

"{STD}<encrypted_value>"

None

siteauthkey_auto

Discover Real-Time Collaboration key

At server startup, automatically discover from Oracle Internet Directory the key required for the Oracle Calendar server to connect to Real-Time Collaboration.

When this parameter is set to TRUE, the value discovered from Oracle Internet Directory will replace the value specified in [CONFERENCING] siteauthkey. This applies to Oracle Collaboration Suite deployments only.

See Also: [CONFERENCING] siteauthkey

TRUE (discover at startup)

FALSE (do not discover at startup)

TRUE

siteid

Oracle Web Conferencing site ID

Specifies the Oracle Web Conferencing site ID used by the Oracle Calendar server to access the Oracle Web Conferencing Server.

See Also: [CONFERENCING]siteauthkey

Valid Oracle Web Conferencing ID

101

siteid_auto

Discover Real-Time Collaboration siteid

At server startup, automatically discover from Oracle Internet Directory the siteid that the Oracle Calendar server is required to provide to Oracle Real-Time Collaboration in order to exchange information and submit requests.

When this parameter is set to TRUE, the value discovered from Oracle Internet Directory will replace the value specified in [CONFERENCING] siteid. This applies to Oracle Collaboration Suite deployments only.

See Also: [CONFERENCING] siteid

TRUE (discover at startup)

FALSE (do not discover at startup)

TRUE

url

URL to Oracle Web Conferencing server

Specifies the URL pointing to the Oracle Web Conferencing Server. The Calendar communicates with the Oracle Web Conferencing server through HTTP or HTTPS. For secure communication, an HTTPS URL should be used.

Valid URL

Example: "https://myhost.com:7815/imtapp/app/prelogin.uix".

""

url_auto

Discover Real-Time Collaboration url

At server startup, automatically discover from Oracle Internet Directory the url that the Oracle Calendar server needs to connect to Oracle Real-Time Collaboration.

When this parameter is set to TRUE, the value discovered from Oracle Internet Directory will replace the value specified in [CONFERENCING] url. This applies to Oracle Collaboration Suite deployments only.

See Also: [CONFERENCING] url

TRUE (discover at startup)

FALSE (do not discover at startup)

TRUE

walletfile

Wallet location for connecting to Oracle Web Conferencing

Specifies the location of the wallet that the Oracle Calendar server will use when connecting to Oracle Web Conferencing when using SSL. This parameter does not need to be set if SSL is not used.

See Also: [CONFERENCING] walletpassword, url.

Valid path

Example: "/private/OraHome1/ocal/etc/wallet/".

""

walletpassword

Password of SSL Wallet for connecting to Oracle Web Conferencing server

Specifies the password of the wallet that the Oracle Calendar server will use when connecting to the Web conferencing server when using SSL.

You must encrypt the password using the uniencrypt utility before entering it in the unison.ini file. See the uniencrypt documentation in Chapter 6, "Calendar Server Utilities". The encrypted password must be preceded by the encryption method used to generate it and enclosed in double-quotes.

This parameter does not need to be set if SSL is not used.

See Also: [CONFERENCING] walletfile, url.

"{STD}<encrypted_value>"

""


Table 3-24 unison.ini configuration parameters - [DAS] section

Parameter Description Accepted Values Default Value

dir_updcalonly

Allow users to update only calendar attributes

Determines whether users can update only calendar attributes, or calendar and non-calendar attributes in the directory.

TRUE (permit updates only to calendar attributes)

FALSE (permit updates to any attributes)

FALSE

dir_usewritednforadmin

Use writedn and password to sign-in as administrator

Determines whether the Oracle Calendar server should sign-in to the directory server using the writedn and password for a directory administrative operation by a non SYSOP user.

Note: This parameter applies to Oracle Calendar standalone deployments only.

TRUE (Allow using writedn and password)

FALSE (Don't allow using writedn and password)

FALSE


Table 3-25 unison.ini configuration parameters - [ENG] section

Parameter Description Accepted Values Default Value

allowpasswordchange_eventcal

Allow changing event calendar passwords

Determines whether the event calendar passwords can be changed.

TRUE (allow changing the passwords)

FALSE (don't allow changing the passwords)

TRUE

allowpasswordchange_reserved

Allow changing reserved users passwords

Determines whether the reserved users' passwords can be changed such as the SYSOP's.

TRUE (allow changing the passwords)

FALSE (don't allow changing the passwords)

TRUE

allowpasswordchange_resource

Allow changing resource passwords

Determines whether the resource passwords can be changed.

TRUE (allow changing the passwords)

FALSE (don't allow changing the passwords)

TRUE

allowpasswordchange_user

Allow changing user passwords

Determines whether the user passwords can be changed.

TRUE (allow changing the passwords)

FALSE (don't allow changing the passwords)

TRUE

allowresourceconflict

Double-booking resources (server-side)

Determines whether the server allows double-booking of resources. This parameter should always be set with the same value as the [LIMITS] resourceconflicts parameter.

If this parameter is set to FALSE, each resource either allows or disallows conflicts based on its ALLOW-CONFLICTS attribute. If the ALLOW-CONFLICTS attribute is set to FALSE, no conflict will be allowed.

If this parameter is set to TRUE, the server allows all resources to be double-booked. In this case, the ALLOW-CONFLICTS resource attribute is ignored.

TRUE (allow double-bookings)

FALSE (do not allow double-bookings)

FALSE

annotation_enable

Enable meeting annotations by attendees

Determines whether the server allows users to annotate the details of meeting they do not own. This feature is available when using the Oracle Calendar Web Client and Oracle Connector for Outlook only.

Note: When trying to save the annotation, Oracle Connector for Outlook users will receive a warning from Outlook, explaining that the annotation will be lost if the owner modifies the meeting. This warning does not apply when using Oracle Connector for Outlook. The annotation will not be lost.

TRUE (enable annotation)

FALSE (disable annotation)

TRUE

autoacceptresource

Automatic reply (to "accepted") of resources

This is used when double booking of resources is not allowed. (See [ENG] allowresourceconflict). By default, when a resource is booked, the reply status of the resource will be set to "accepted" automatically. Set this parameter to FALSE to leave the reply status to "Will confirm later".

TRUE (automatically set reply status to accept)

FALSE (leave reply status to confirm later)

TRUE

dir_enableldappersonsearch

Enable searching on LDAP directories of non-calendar users

Enables or disables search access to non-calendar users stored in an LDAP directory. To minimize the number of hits to the LDAP directory server in environments where all the LDAP users are provisioned for Calendar, set this parameter to FALSE.

TRUE (enable access to the LDAP directory)

FALSE (disable access to the LDAP directory)

TRUE

eventrefreshintervals

Refresh intervals and agenda ranges

Configures the refresh intervals and agenda ranges, in seconds, that Oracle Connector for Outlook uses when it queries the server for opening up other user's agendas and for the attendee availability page.

This parameter is a list of intervals, separated by commas and enclosed in {}. Each interval in the list has the following format:

: -<lower bound> +<upper bound>

where <interval>, <lower bound> and <upper bound> are all expressed in seconds. The <interval> determines the refresh interval. The <lower bound> and <upper bound> determine a range of time.

Every <interval> specifies a time when the Oracle Calendar server should refresh Outlook with the associated range of agenda data. For example, the entry {900: -0 +172800} specifies that every 15 minutes (<interval> of 900 seconds) the server should refresh Outlook with an agenda range beginning at the current time (<lower bound> of 0 seconds) and continuing through 2 days following (<upper bound> of 172800 seconds).

<interval>, <lower bound> and <upper bound> are integers in the range 0-65535

{0: -86400 +518400, 2700: -604800 +10886400, 79200: -0 +0}

The first interval specifies that all client-initiated queries for events have a minimum agenda range of one day previous (-86400) through to six days (+518400) following the time of the query. The second interval tells the client to query the server every 45 minutes (2700) for events in the range of one week previous (-604800) to six weeks (+10886400) from the time of the query. The third interval tells the client to query the server every 22 hours (79200) for all events.

eventsearch_clientwindowsize

Size of the client event search result window

Specifies the number of entries the server will return at a time to a client requesting a search on calendar entries. Clients will make several calls to the server to get all the results of a search, the resulting entries will be returned in batches of a size defined by this value. For Oracle Calendar desktop clients version 5.0 or greater.

A positive integer

20

gal_enable

Enable GAL

Enables and disables the use of the Global Address List (GAL).

TRUE (enable GAL)

FALSE (disable GAL)

TRUE

gal_enablegroupsearch

Include groups Distribution Lists in the GAL

Determines whether the Oracle Calendar server includes group DLs in the Global Address List.

TRUE (include groups)

FALSE (do not include groups)

TRUE

gal_enableldapsearch

Allow non-calendar users in GAL

Enables or disables the selection of non-calendar users in the Global Address List (GAL). By default this parameter is enabled. An administrator may choose to disable it to minimize the traffic to the LDAP directory.

TRUE (enable GAL)

FALSE (disable GAL)

TRUE

gal_refreshinterval

Set GAL refresh interval

Time interval in seconds between each refresh of the Global Address List (GAL). Searches for entries in the GAL are expensive and frequently done. To achieve good performance the search results are cached and reused by the server.

To make sure that the cache is updated, the CWS periodically (see [CWS] galsyncinterval) sends requests to the server to update the result set. The result set is only rebuilt if it was invalidated (for example in case where a new node was added to the network) or if the current revision is older than the value of the parameter gal_refreshinterval. The parameter [CWS] galsyncinterval is used to configure the interval between each refresh.

Note: In Oracle Calendar version 10gR1 and higher, the [ENG] gal_refreshtimes parameter takes precedence over this parameter. If both parameters exist in the unison.ini file, the gal_refreshinterval will be ignored.

See Also: [ENG] gal_refreshtimes

A positive integer

43200 (12 hours)

gal_refreshtimes

Set GAL refresh times

Specify a list of times at which a new revision of the Global Address List (GAL) should be generated.

Note: In Oracle Calendar version 10gR1 and higher, the [ENG] gal_refreshtimes parameter takes precedence over this parameter. If both parameters exist in the unison.ini file, the gal_refreshinterval will be ignored.

See Also: [ENG] gal_refreshinterval

A list of times in 24 hour format, separated by commas and enclosed in {}. Example:

{5:30, 12:00}

In the above example, the GAL will be refreshed every day at 5:30 AM and noon.

{5:30, 12:15}

gal_view

Define GAL set of attributes

Specify the set of attributes returned for the Global Address List (GAL). The accepted values are basic, extended1 and extended2. The basic view is the default and most efficient setting. The extended views contain more attributes, but will consume more network bandwidth.

The basic view includes the following attributes:

Surname, GivenName, Initials, ResourceName, ResourceNo, Categories, E-Mail and some internal attributes.

The extended1 view includes the basic attributes plus the following attributes:

OrgUnit1, Organization, Title, Country, Resource Capacity.

The extended2 view includes the extended1 attributes plus the following attributes:

OrgUnit2, OrgUnit3, OrgUnit4, AdminDomain, PrivmDomain, Generation.

basic

extended 1

extended 2

basic

invalidlogin_countinterval

Set invalid sign-in counting interval

Define the length in seconds of the period during which invalid sign-ins are counted. If after this period passes no invalid sign-ins happen, the counter is reset to zero.

See Also: [ENG]invalidlogin_enable and [ENG]invalidlogin_deactivationtime

A positive integer

60

invalidlogin_deactivationtime

Set invalid sign-in deactivation time

Define the length in seconds of the period during which an account is deactivated due to the number of invalid sign-ins.

See Also: [ENG]invalidlogin_enable and [ENG]invalidlogin_countinterval

A positive integer

300

invalidlogin_enable

Enable invalid sign-in counting mechanism

Enable or disable the invalid sign-in counting mechanism, which disables a user for a designated amount of time after a number of failed sign-ins.

See Also: [ENG]invalidlogin_countinterval and [ENG] invalidlogin_deactivationtime

TRUE (Enable the invalid sign-in counter)

FALSE (Disable the invalid sign-in counter)

FALSE

invalidlogin_invalidcount

Set maximum invalid sign-ins

Define the maximum number of invalid sign-ins allowed before the account is disabled. The length of the deactivation time of the account is defined by invalidlogin_deactivationtime.

See Also: [ENG] invalidlogin_enable and [ENG] invalidlogin_countinterval

A positive integer

5

maxattendees

Limit the number of meeting attendees

Specifies the maximum number of attendees an event can have. This parameter does not apply to holidays, replication or the unimvuser utility.

A value of 0 indicates that no limit should be enforced by the server.

Any positive integer or 0

5000

maxinstances

Maximum number of instances of a recurring meeting, daily note, or day event (server-side)

Determines the maximum number of instances of a recurring meeting, daily note, or day event the Oracle Calendar server can create. It is recommended that you ensure the [LIMITS] maxrecur parameter be set to the same value as [ENG] maxinstances to ensure full compatibility between all clients.

A positive integer

100

passwords

Case-sensitivity of passwords

Determines whether client password verification is case-sensitive. Only used for installations with no LDAP directory (using internal directory).

case (case sensitive)

ignorecase (case insensitive)

case

sss_cachesize

Size of server side security records cache

Specifies the number of read access record entries in the cache. The server uses these records to determine whether a user has the right to read calendar data he does not own. This cache is used to speed up reading the security access records by the server for handling the server side security. There is one cache for each user session.

See Also: [ENG] maxsessions and sss_expiredelay.

0 (disable the cache)

A positive integer less than 1000003.

(maxsessions * 100)

sss_expiredelay

Time out of entries in the server side security records cache

Specifies the number of seconds an entry is kept in the cache before it expires.

See Also: [ENG] sss_cachesize.

A positive integer

900

sss_shareablejournal

Enable Journal sharing with delegates

Specifies whether users can share Journal entries with delegates. This parameter should be used in conjunction with the [OUTLOOK_CONNECTOR] otheruserfolder-journal parameter. This parameter applies to the Oracle Connector for Outlook client only.

See Also: [OUTLOOK_CONNECTOR] otheruserfolder-journal.

TRUE (allow Journal sharing with delegates)

FALSE (do not allow Journal sharing with delegates)

FALSE

sss_shareablesticky

Enable Notes sharing with delegates

Specifies whether users can share Sticky Note entries with delegates. This parameter should be used in conjunction with the [OUTLOOK_CONNECTOR] otheruserfolder-sticky parameter. This parameter applies to the Oracle Connector for Outlook client only.

See Also: [OUTLOOK_CONNECTOR] otheruserfolder-sticky.

TRUE (allow notes sharing with delegates)

FALSE (do not allow notes sharing with delegates)

FALSE


Table 3-26 unison.ini configuration parameters - [LIMITS] section

Parameter Description Accepted Values Default Value

agendaview

Default agenda view

Determines the default view in which the client opens agenda windows. Applies to the Oracle Calendar Desktop Clients.

0 (day view)

1 (week view)

2 (month view)

0

allowattachments

Allow agenda attachments

Determines whether or not the client applications allow attachments for meetings or tasks. Applies to the Oracle Connector for Outlook, the Oracle Calendar Desktop Clients and the Oracle Calendar Web Client.

TRUE (allow attachments)

FALSE (do not allow attachments)

FALSE

autocontrol

Minimum interval for checks for new agenda entries (client-side enforcement)

Determines the minimum number of minutes that a user can set as the interval between agenda refresh calls to the server (that is, between each check for new agenda entries).

If this value is less than [ENG] maxsessions/60, the value of [ENG] maxsessions/60 takes precedence, to a maximum value of 45. For example, if autocontrol = 15 and [ENG] maxsessions = 1200, no refresh occurs before 20 (that is, 1200/60) minutes has elapsed.

See Also: [ENG] maxsessions, [CLIENT] minrefreshrate

A positive integer up to the value of (216-1)

15

enablegalsearchdefault

Specify if Oracle Calendar desktop clients should use the GAL by default

Determines the inital setting of the Global Address List checkbox in the Oracle Calendar desktop client. This is a default setting and can be changed by a user after the first login.

For the Oracle Calendar desktop client only.

TRUE (enable the GAL by default)

FALSE (disable the GAL by default

FALSE

gal-minimal-lifetime-days

Specify how often the the GAL should be refreshed

Determines how often, in days, the Global Address List (GAL) is automatically refreshed by Oracle Connector for Outlook.

For Oracle Connector for Outlook only.

0 (refresh GAL at every login)

Any positive integer

7

groupviewmax

Maximum number of users in a group view

Specifies the maximum number of calendar accounts that the client can display in a group view. Applies to the Oracle Calendar Desktop Clients.

A positive integer up to the value of (232-1)

100

mail

Enable mail notification dialog box

Determines whether mail notification features are enabled in the client interface. When this is disabled, Oracle Calendar desktop clients will remove access to mail message dialog boxes.

This parameter only applies to the Oracle Calendar Desktop Clients.

TRUE (enable mail notification)

FALSE (disable mail notification)

TRUE

maxattachmentsize

Maximum size of attachments

Determines the maximum size, in bytes, for attachments to meetings, tasks and other agenda entries. This parameter is only checked if the [LIMITS] allowattachments parameter is set to TRUE. Suggested value is 102400 (100K). Applies to the Oracle Connector for Outlook, the Oracle Calendar Desktop clients and the Oracle Calendar Web client.

Any positive integer up to a maximum value of (232-1)

2097152

maxmaildistr

Maximum number of people in a mail notification distribution list

Specifies the maximum number of users in a mail notification distribution list. Applies to the Oracle Calendar Desktop clients and the Oracle Calendar Web client.

Any positive integer up to a maximum value of (232-1)

30

maxpasswordage

Password aging

Controls password aging. The value represents the number of days that a password can exist before users are required to change it. Applies to the Oracle Calendar Desktop clients.

Any positive integer up to a maximum value of (232-1)

76543 (for all practical purposes, password aging is OFF)

maxpersabentries

Maximum number of personal address book entries

Determines the maximum number of personal address book entries. This parameter applies to the Oracle Calendar Desktop clients.

Any positive integer up to a maximum value of (232-1)

2000

maxrecur

Maximum number of instances for a repeating meeting, daily note, or day event (client-side)

Specifies the maximum number of instances the client allows a user to create for a single repeating meeting, daily note, or day event.

This parameter is now outdated and should only be used if clients older than version 9.0.4 are used. Use the [ENG] maxinstances parameter instead to control this behavior. However, it is recommended that you ensure the [LIMITS] maxrecur and [ENG] maxinstances parameters be set to the same value, to ensure full compatibility between all clients. This parameter applies to the Oracle Calendar SDK, the Oracle Calendar Desktop Clients and the Oracle Calendar Web Client.

A positive integer

60 (60 instances for each meeting, note, or day event)

maxremleadtime

Maximum lead time on a reminder

Specifies the maximum number of days in advance of an event that a user can set a reminder to ring. Applies to the Oracle Calendar Desktop clients and the Oracle Calendar Web client.

Any positive integer up to a maximum value of (232-1)

21

maxsearchresult

Maximum number of LDAP search results

Determines the maximum number of entries (users, resources and event calendars) that the LDAP directory will return to the calendar clients making a search request. This parameter applies to the Oracle Connector for Outlook, the Oracle Calendar Desktop clients and the Oracle Calendar Web client.

For the Oracle Connector for Outlook, this parameter will determine the maximum number of entries to display in the search results from a "Find" operation on the list of Users and Resources.

Tune this parameter relative to the size of your installation. If you use an external directory server, tune this parameter to match any search limits configured in the directory server. Consult the directory server documentation to determine what these limits are and how to configure them.

Any positive integer up to the value of (232-1)

100 (list only 100 entries at a time)

maxwinopen

Maximum number of open windows

Determines the maximum number of windows (views) that can be opened at the same time in the user interface. Applies to the Oracle Calendar Desktop clients.

Any positive integer up to a maximum value of (232-1)

7

mincharsearch

Minimum number of characters in the Surname edit box

Determines the minimum number of search characters that the user must supply in the name control field when performing a directory search from the client. This limit applies to a user first name or last name and to a resource name. The default value of 0 allows a user to execute a search without limits and retrieve the complete database of users and resources. Applies to the Oracle Calendar Desktop clients and the Oracle Calendar Web client.

0

A positive integer up to a maximum value of (232-1)

0

offlineab

Enable address books

Enables and disables the use of address books. This parameter applies to the Oracle Calendar Desktop clients.

TRUE (enable address books)

FALSE (disable address books)

TRUE

page-backward

"Previous" button in search dialogue box

Determines whether the "previous" button is enabled in the search dialogue box for users and resources. This button performs the reverse operation of the [LIMITS] page-forward parameter, allowing the user to return to previously-listed entries of the search result.

This functionality is disabled when the Oracle Calendar server is connected to a directory server. This parameter applies to the Oracle Calendar Desktop clients.

TRUE (enable the "previous" button)

FALSE (disable the "previous" button)

TRUE

page-forward

"Next" button in search dialogue box

Determines whether the "next" button is enabled in the item search dialogue box for users and resources of the calendar clients.

When a search is performed, the [LIMITS] maxsearchresult parameter determines the maximum number of search results to return to the client. Assume page-forward is TRUE, maxsearchresult is set to 100, and you search for all users whose surname begins with "S". If there are 220 such users in the database, the search dialogue will present you with the first 100 users. You may then click the "next" button to see the next 100 users, and click again to see the last 20.

This functionality is disabled when the server is connected to a directory server. This parameter applies to the Oracle Calendar Desktop clients.

TRUE (enable the "next" button)

FALSE (disable the "next" button)

TRUE

pubgroups

Right to create public groups

Determines whether users holding the necessary access rights can create public groups with the clients. Only applies to the Oracle Calendar Desktop client for the Mac.

TRUE (permit to create public groups with clients)

FALSE (do not permit to create public groups with clients)

TRUE

publishab

Enable publishing of address books

Enables the publishing of address books. This parameter applies to the Oracle Calendar Desktop clients for Windows and Mac.

TRUE (enable the publishing of address books)

FALSE (disable the publishing of address books)

TRUE

resourceconflicts

Double-booking resources (client-side)

Determines whether the client allows users to double-book resources. In release 5.4 and older, where resource confilcts is a server wide setting, this parameter should always be set with the same value as the [ENG] allowresourceconflict parameter. This applices to the Oracle Calendar Desktop clients and the Oracle Calendar Web client.

If a per-resource confilct option is required and older clients are in use, set this parameter to TRUE so that the clients allow double-booking but the server blocks it if the resource does not allow conflicts. This allows for per-resource configuration, however, the older clients may not gracefully handle the errors returned by the server enforcement.

See Also: [ENG] allowresourceconflict

TRUE (allow double-bookings)

FALSE (do not allow double-bookings)

TRUE

secure-login

Secure sign-in

Determines whether or not to restrict information given about incorrect sign-in credentials. Applies to the Oracle Calendar Desktop clients and the Oracle Calendar Web client.

TRUE (Display only that the credentials supplied are incorrect

FALSE (Display more user-friendly error messages on incorrect sign-in

FALSE

settimezone

Permission to change default time zone

Determines whether the user is permitted to save time zone changes for future client sessions. Applies to the Oracle Calendar Desktop clients and the Oracle Calendar Web client.

TRUE (permit users to set a different time zone)

FALSE (do not permit users to set a different time zone)

FALSE

signinmaxattempts

Maximum number of sign-in attempts

Determines how many unsuccessful sign-in attempts are allowed before the client closes. Applies to the Oracle Calendar Desktop clients version 9.0.4 or greater only.

An integer between 1 and 232

5

singlelst

Single local storage

Disables the client's Different Local Storage dialog. If this parameter is set to TRUE, only one user may access the Oracle Calendar server from a given client machine. If another user tries to sign in, he or she will be forced to work with no local storage and no address book. Applies to the Oracle Calendar Desktop clients (Windows and Mac).

TRUE (disable different local storage)

FALSE (allow different local storage)

FALSE

ssignin

Allow automatic sign-in

Determines whether a user can use the desktop clients' automatic sign-in feature to sign in to the Oracle Calendar server without providing a password. Applies to the Oracle Calendar Desktop clients.

See Also: [LIMITS] ssigninrestrictions

TRUE (allow automatic sign-in)

FALSE (force user to always supply a password)

FALSE

ssigninrestrictions

Restrictions on automatic sign-in

Restricts the automatic sign-in feature of desktop clients to secure operating systems. When set to TRUE, the automatic sign-in feature will be unavailable for Oracle Calendar Desktop clients running on Windows 95/98 and Mac OS 7/8.

See Also: [LIMITS] ssignin

TRUE (restrict automatic sign-in to secure operating systems)

FALSE (allow automatic sign-in from any operating system)

TRUE

userlist_login

Show multiple user matches on sign-in

Determines whether or not to show a list of matching users when more than one fits the specified sign-in credentials. Applies to the Oracle Calendar Desktop clients and the Oracle Calendar Web client.

TRUE (Display the list of matching users)

FALSE (Don't display the list)

FALSE


Table 3-27 unison.ini configuration parameters - [OUTLOOK_CONNECTOR] section

Parameter Description Accepted Values Default Value

allow-attendee-annotations

Enable atttendee annotations

Allows attendees to add personal annotations to Calendar entries. Personal annotations can only be viewed by the attendee who create them.

For Oracle Connector for Outlook only.

TRUE (allow attendee annotations)

FALSE (do not allow attendee annotations)

TRUE

allow-gal-find

Determine precedence of find operations

Specify the precedence of find operations that require the Global Address List.

For Oracle Connector for Outlook only.

Note: When this parameter is set to 1, and the a user is working offline, the find operation will not return any results.

0 (perfom find operations on the Oracle Calendar server's Global Address List if the client is online and the local Global Address List if the client is offline)

1 (always perform find operations on the Oracle Calendar server's Global Address List)

2 (always perform find operations on the local Global Address List)

0

allow-idle-refresh-calendar

Enable idle refreshes for calendar

Enable idle refreshes of the calendar folder. This parameter controls whether users have the option of enabling idle refreshes for the calendar folder.

For Oracle Connector for Outlook only.

TRUE (allow idle refreshes)

FALSE (do not allow idle refreshes)

TRUE

allow-idle-refresh-contacts

Enable idle refreshes for contacts

Enable idle refreshes of the contacts folder. This parameter controls whether users have the option of enabling idle refreshes for the contacts folder.

For Oracle Connector for Outlook only.

TRUE (allow idle refreshes)

FALSE (do not allow idle refreshes)

TRUE

allow-idle-refresh-journal

Enable idle refreshes for journal

Enable idle refreshes of the journal folder. This parameter controls whether users have the option of enabling idle refreshes for the journal folder.

For Oracle Connector for Outlook only.

TRUE (allow idle refreshes)

FALSE (do not allow idle refreshes)

TRUE

allow-idle-refresh-notes

Enable idle refreshes for notes

Enable idle refreshes of the notes folder. This parameter controls whether users have the option of enabling idle refreshes for the notes folder.

For Oracle Connector for Outlook only.

TRUE (allow idle refreshes)

FALSE (do not allow idle refreshes)

TRUE

allow-idle-refresh-otherusers-folder

Enable idle refreshes for other users' folders

Enable idle refreshes of all open calendar related folders belonging to other users. This parameter controls whether users have the option of enabling idle refreshes for open calendar related folders belonging to other users.

For Oracle Connector for Outlook only.

Note: Calendar related folders include: Calendar, Contacts, Journal, Notes, Tasks.

TRUE (allow idle refreshes)

FALSE (do not allow idle refreshes)

TRUE

allow-idle-refresh-tasks

Enable idle refreshes for tasks

Enable idle refreshes of the tasks folder. This parameter controls whether users have the option of enabling idle refreshes for the tasks folder.

For Oracle Connector for Outlook only.

TRUE (allow idle refreshes)

FALSE (do not allow idle refreshes)

TRUE

always-resolve-online

Resolve names on the Oracle Calendar server

Enable name resolution directly on the Oracle Calendar server's Global Address List.

Setting this parameter to TRUE, bypasses the Oracle Connector for Outlook's locally stored Global Address List, and instead resolves names directly on the Oracle Calendar server.

For Oracle Connector for Outlook only.

Note: Name resolution on the server can be more time consuming.

TRUE (resolve names on the Oracle Calendar server)

FALSE (do not resolve names on the Oracle Calendar server)

FALSE

delegate-reply-to

Configure delegate "Reply To" behavior

Specify who receives e-mail responses from attendees of calendar entries created by a delegate.

For Oracle Connector for Outlook only.

0 (e-mail response is sent to the entry owner)

1 (e-mail response is sent to the delegate)

2 (e-mail response is sent to the delegate and entry owner)

0

disable-group-members

Disable the ability to resolve group members

Control whether users can resolve group members. Setting this parameter to TRUE will prevent users from resolving group members.

For Oracle Connector for Outlook only.

Note: If a user is not part of a group, the user will never be able to view the list of users in that group.

TRUE (disable the ability to resolve group members)

FALSE (enable the ablility to resolve group members)

FALSE

disable-groups

Disable the ability to resolve groups

Control whether users can resolve groups. Setting this parameter to FALSE will allow users to resolve groups.

For Oracle Connector for Outlook only.

TRUE (disable the ability to resolve groups)

FALSE (enable the ablility to resolve groups)

FALSE

enforce-name-format

Enforce the Oracle Calendar server's name format

Enforce the Oracle Calendar server's name format.

For Oracle Connector for Outlook only.

Note: When this parameter is set to TRUE, users will not have an option to change the name format.

See also: [OUTLOOK_CONNECTOR] name-format

TRUE (enforce Server's name format)

FALSE (do not enforce Server's name format)

FALSE

eventselectbegin

Number of days preceding current date to consult or return for event queries

Specify the number of days preceding the current date that will be searched or returned for all database queries on events.

For Oracle Connector for Outlook only.

Note: If offline synchronization of the Calendar folder is enabled, the synchronization time range will take precedence over this parameter setting.

Any positive integer up to the value of the number of days between the current date and January 1, 1991.

180

eventselectend

Number of days following current date to consult or return for event queries

Specify the number of days following the current date that will be searched or returned for all database queries on events.

For Oracle Connector for Outlook only.

Note: If offline synchronization of the Calendar folder is enabled, the synchronization time range will take precedence over this parameter setting.

Any positive integer up to the value of the number of days between the current date and December 31, 2037.

730

gal-minimal-lifetime-days

Specify how often the the GAL should be refreshed

Determines how often, in days, the Global Address List (GAL) is automatically refreshed by Oracle Connector for Outlook.

For Oracle Connector for Outlook only.

Note: This parameter will only be read if the [LIMITS] gal-minimal-lifetime-days is not in the unison.ini file. Oracle recommends using the [LIMTS] gal-minimal-lifetime-days.

0 (refresh GAL at every login)

Any positive integer

7

gal-display-name

Customize the display name of the Global Address List

Determine the name to display for the address book container in the Global Address List.

For Oracle Connector for Outlook only.

Note: When an empty string is specified (as in a default setup), the following string is displayed "Oracle - Global Address List".

Any string, up to a maximum of 150 characters.

""

journalselectbegin

Number of days preceding current date to consult or return for journal queries

Specify the number of days preceding the current date that will be searched or returned for all database queries on journal entries.

For Oracle Connector for Outlook only.

Note: If offline synchronization of the Calendar folder is enabled, the synchronization time range will take precedence over this parameter setting.

0 (retrieve all notes from the past)

Any positive integer

30

journalselectend

Number of days following current date to consult or return for journal queries

Sets the number of days following the current date that will be searched or returned for all database queries on journal entries.

For Oracle Connector for Outlook only.

0 (retrieve all notes from the future)

Any positive integer

0

journaltracking

Enable support for Journals

Enable suport for the journal features of Outlook within Oracle Connector for Outlook.

For Oracle Connector for Outlook only.

TRUE (enable journal features)

FALSE (disable journal features)

TRUE

load-gal

Enable loading of the GAL

Determines whether the Oracle Connector for Outlook should load the Global Address List from the Oracle Calendar server.

For Oracle Connector for Outlook only.

TRUE (load GAL)

FALSE (do not load GAL)

TRUE

mime-attachment-filename

Configure the file name for multiple attachements

Specify the name and extension of the attachment that appears in the Oracle Calendar desktop client when entries created using Oracle Connector for Outlook include multiple attachements.

For Oracle Connector for Outlook only.

A file name with an extension. For example:

filename.txt

mime-encoded-attachment.eml

multi-day-event

Allow users to create day events with a duration longer than twenty four hours

Determines whether the client allows users to create day events with a duration longer than twenty four hours.

For Oracle Connector for Outlook only.

Note: When set to FALSE, if a user attempts to create such an event, an error message is displayed

TRUE (allow the duration to be longer than twenty four hours)

FALSE (do not allow the duration to be longer than twenty four hours)

TRUE

multi-day-meeting

Allow users to create meetings with a duration longer than twenty four hours

Determines whether the client allows users to create meetings with a duration longer than twenty four hours.

For Oracle Connector for Outlook only.

Note: When set to FALSE, if a user attempts to create such an meeting, an error message is displayed

TRUE (allow the duration to be longer than twenty four hours)

FALSE (do not allow the duration to be longer than twenty four hours)

TRUE

name-format

Specify a name format

Determine the name format used by Oracle Connector for Outlook. This value only needs to be set if the server's name format is enforced.

For Oracle Connector for Outlook only.

See also: [OUTLOOK_CONNECTOR] enforce-name-format

1 (First Name Last Name)

2 (Last Name, First Name)

3 (First Name, Last Name)

None

noteselectbegin

Number of days preceding current date to consult or return for note queries

Specify the number of days preceding the current date that will be searched or returned for all database queries on notes.

For Oracle Connector for Outlook only.

0 (retrieve all notes from the past)

Any positive integer

0

noteselectend

Number of days following current date to consult or return for note queries

Specify the number of days following the current date that will be searched or returned for all database queries on notes.

For Oracle Connector for Outlook only.

0 (retrieve all notes from the future)

Any positive integer

0

real-multi-day-event

Allow users to create real multi-day events

Determines if users can create day events that are longer than 24 hours, span over muliple days, and remain day events.

Note: Requires Oracle Connector for Outlook version 10gR1.

See Also: [OUTLOOK_CONNECTOR] multi-day-event

TRUE (allow users to create real multi-day events)

FALSE (do not allow users to create real multi-day events)

TRUE

show-otheruserfolder-journal

Allow users to see the Journal in the list of available folders to open

Determines if the Journal folder is available from the Open Other User's Folder drop-down list.

For Oracle Connector for Outlook only.

Note: If this parameter is set to TRUE, users may still restrict access to this folder through their delegate access rights.

TRUE (allow users to see Journal in the list of available folders)

FALSE (do not allow users to see Journal in the list of available folders)

FALSE

show-otheruserfolder-sticky

Allow users to see the Notes in the list of available folders to open

Determines if the Notes folder is available from the Open Other User's Folder drop-down list.

For Oracle Connector for Outlook only.

Note: If this parameter is set to TRUE, users may still restrict access to this folder through their delegate access rights.

TRUE (allow users to see Notes in the list of available folders)

FALSE (do not allow users to see Notes in the list of available folders)

FALSE


Table 3-28 unison.ini configuration parameters - [QUOTA] section

Parameter Description Accepted Values Default Value

maxfolderentryperuser

Maximum number of entries in a folder

Determines the maximum number of entries permitted by the server in a user's personal address book.

Note: This limit is only enforced when [ENG] cab_enable is set to FALSE. When [ENG] cab_enable is set to TRUE, the maximum allowable entries is controlled by Oracle Internet Directory.

See Also: For more information about managing the maximum number of entries when Oracle Calendar is deployed with Oracle Collaboration Suite, see "Managing Oracle Contacts Maximum Entries" in Chapter 5 of Oracle Collaboration Suite Administrator's Guide.

0 (no entries)

A positive integer up to a maximum value of (232-1)

2000


Table 3-29 unison.ini configuration parameters - [RESOURCE_APPROVAL] section

Parameter Description Accepted Values Default Value

enable

Enable resource scheduling approval mechanism

Enables and disables resource scheduling approval mechanism. When this option is disabled, no notification e-mail will be sent to resource designates.

TRUE (enable resource scheduling approval mechanism)

FALSE (disable resource scheduling approval mechanism)

TRUE

url

URL used in resource scheduling approval notifications

Determines the URL used in resource scheduling approval notifications. This URL is included in e-mail messages sent to resource administrators to notify them that a user is requesting a resource which needs approval. This URL points to the Oracle Calendar Web Client which allows the resource administrator to act as designate and accept or decline the reservation of the resource.

Valid URL pointing to the web calendar client.

Example: "http://host:1234/ocas-bin/ocas.fcgi" where host is the name of the web server, 1234 is the port on the web server and ocas-bin is the directory containing the WEB application ocas.fcgi.

""

url_auto

Enable automatic discovery of Oracle Calendar application system URL at startup

Dermine whether the Oracle Calendar server will automatically discover from Oracle Internet Directory, the URL to connect to the Oracle Calendar application system at startup.

This URL is used by the Oracle Calendar server to place the Oracle Calendar application system URL in the e-mail set for Resource Approval functionality. This applies to Oracle Collaboration Suite deployments only.

TRUE (discover at startup)

FALSE (do not discover at startup)

TRUE


Table 3-30 unison.ini configuration parameters - [URL] section

Parameter Description Accepted Values Default Value

caladmin

Location of Calendar Administrator

Used by the WEB client, this parameter determines where to find the Calendar administrator.

A valid path and filename

If Oracle Collaboration Suite is installed, this parameter is set with the correct value at installation time.

caladmin_auto

Enable automatic discovery of OCAD URL at startup

Dermine whether the Oracle Calendar server will automatically discover from Oracle Internet Directory, the URL to connect to the Oracle Calendar administrator (OCAD) at startup.

This applies to Oracle Collaboration Suite deployments only.

TRUE (discover at startup)

FALSE (do not discover at startup)

TRUE

portal

Location of WEB Portal

Used by the Calendar administrator, this parameter determines where to find the WEB portal.

A valid path and filename

(none)


Table 3-31 unison.ini configuration parameters - [UTL] section

Parameter Description Accepted Values Default Values

ca_maxsearchresult

Maximum number of LDAP search results for Calendar Administrator

Determines the maximum number of entries (users, resources and event calendars) that the LDAP directory will return to the Calendar administrator WEB client making a search request. This parameter applies only to Calendar Admin.

This parameter can be set to a higher value than the [LIMITS] maxsearchresult parameter because much fewer users will be using the Calendar administrator. See also [LIMITS] maxsearchresult.

Any positive integer up to the value of (232-1)

200 (list only 100 entries at a time)


Table 3-32 unison.ini configuration parameters - [<YOURNODEID>] section

Parameter Description Accepted Values Default Value

localnodes

Allow resources in remote nodes to appear as local

Specifies which remote resources to consider local for client scheduling purposes. If you want users on separate but connected nodes to view and treat all resources as local (a common situation when two or more nodes are in close geographic proximity), enter the relevant node-ID(s) after this parameter. Nodes must be connected to enable this feature.

Valid node-IDs, separated by a comma.

n/a


Controlling client connections to server

Table 3-33 unison.ini configuration parameters - [ACE] section

Parameter Description Accepted Values Default Value

frameworkenable

Enable the ACE framework

Enables authentication, compression, and encryption. Note that if you disable the ACE module, the Oracle Calendar server uses the built-in cs-basic authentication method. The Oracle Calendar server always uses an authentication method.

TRUE (enable authentication, compression, encryption)

Only accepted value when using the Oracle Collaboration Suite.

FALSE (disable authentication, compression, encryption)

TRUE

minbufsizetocompress

Minimum buffer size for compression

Specifies the minimum size in bytes required in order for a buffer to be compressed.

A positive integer up to a maximum value of 32768

700

slibcachecount

Maximum number of shared libraries for each type

Determines the number of shared libraries that can be loaded at the same time for each type of method (authentication, compression, encryption).

Due to a limitation of IBM AIX in which shared libraries cannot be reloaded once removed from memory, the default value of this parameter is higher than for other platforms.

A positive integer up to a maximum value of 32768

20 (IBM AIX only)

3 (all other platforms)

workbufsize

Buffer size for compression and encryption

Specifies the size, in bytes, of the buffer to allocate for compression and encryption.

A positive integer up to a maximum value of 32768

4096


Table 3-34 unison.ini configuration parameters - [ACE_PLUGINS] section

Parameter Description Accepted Values Default Value

gssapi_serviceprincipal

Kerberos 5 Service Principal

Specifies the Kerberos 5 principal name, as defined on the Kerberos server.

This parameter is used when Kerberos 5 is being used as an authentication method to the Oracle Calendar server. For more information on Kerberos 5 with Calendar see, "Calendar Security" in Appendix C of Oracle Calendar Administrator's Guide.

A valid Kerberos 5 principal name

uniengd


Table 3-35 unison.ini configuration parameters - [ACE_PLUGINS_CLIENT] section

Parameter Description Accepted Values Default Value

web_attribute_name

Web authentication - user attribute name

Specifies the Web server environment variable to use for identifying calendar users. For example:

web_attribute_name = SSL_CLIENT_S_DN_UID

Any environment variable

None

web_attribute_type

Web authentication - user attribute type

Specifies the user attribute type of the environment variable specified by web_attribute_name which will be used for authenticating WEB client users. Use the value custom to specify any other unique user identifier.

userid

email

fullname

mobile (Cell phone number)

custom

userid

web_attribute_valuemax

Web authentication - maximum size of user attribute name

Defines the maximum size of the content of the environment variable specified by web_attribute_name.

A positive integer up to a maximum value of 2048

128

web_cacheexpiresec

Web authentication - timeout

Amount of time, in seconds, before a value in the cache expires.

A positive integer

900

web_cachesize

Web authentication - cache size

Specifies the number of entries in the shared memory cache used to speed up authentication. Setting this value to 0 will disable it.

This is a cache maintained on the client side by the aut_web plugin. This cache is used only when web_attributename is not "userid". For example, if web_attributename is "custom" then the plugin will call a script to find out the userid of the user and then cache the result. This cache is not for each session, but for shared memory for all the fcgi processes of the web client.

A positive integer

503

web_CAL_sharedkey

Web authentication - Web:CAL shared key

Specifies the shared key when using the web:CAL plug-in. For example:

web_CAL_sharedkey = mypassword

Note: This parameter applies to Oracle Calendar Standalone deployments only.

Any string

None

web_custom_script

Web authentication - custom user-ID to attribute mapping script

Specifies the path name of a custom script to use when mapping user-ids and attribute values.

Example:

web_custom_script = /usr/local/apache/ctw-bin/lexacal/custom.sh

A valid path

None

web_tmppath

Web authentication - path for custom script temporary files

Specifies the path used to create temp files when retrieving output from the custom script.

A valid path

None


Table 3-36 unison.ini configuration parameters - [ACE_PLUGINS_SERVER] section

Parameter Description Accepted Values Default Value

cs-standard_coexistence

Enable support for cs_standard authentication

This parameter allows compatibility with older clients shipped with a cs-standard authentication plugin. Previous versions of cs-standard do not transmit and encrypt credentials.

In an upgrade installation, this parameter will be set to TRUE. This is required to support clients like 9.0.4 MAC which still use the old cs-standard authentication.

TRUE (enable support)

FALSE (disable support)

TRUE

web_CAL_sharedkey

Web authentication — shared key

Specifies the shared key to compare with the value of the client webcal.ini [ACE_PLUGINS_CLIENT] web_CAL_sharedkey parameter.

Example:

web_CAL_sharedkey = mypassword

Any string

None


Table 3-37 unison.ini configuration parameters - [AUTHENTICATION] section

Parameter Description Accepted Values Default Value

admindefault

Default authentication method for administrators

Specifies the default authentication method the Oracle Calendar server uses for administrative sessions using the Calendar administrator. See the description of the [AUTHENTICATION] supported parameter for more information on supported methods.

Any method in the list specified by the [AUTHENTICATION] supported parameter. When using the Oracle Internet Directory, cs-standard is the only accepted value.

cs-standard

default

Default authentication method for clients

Specifies the default authentication method the Oracle Calendar server uses for clients. See the description of the [AUTHENTICATION] supported parameter for more information on supported methods.

Any method in the list specified by the [AUTHENTICATION] supported parameter.

cs-standard

keepresourcepwdincaldb

Location of resource passwords for authentication

Determines whether resource passwords are stored in the Oracle Calendar server's internal database or in the database of the configured authentication mechanism.

TRUE (resource passwords stored in the Oracle Calendar server database)

FALSE (resource passwords stored in the authentication mechanism database. For example: Kerberos)

TRUE

servicedefault

Default authentication method for other servers

Specifies a default encryption method for the Oracle Calendar server to use for communications with other Oracle Calendar servers that request connections.

The server uses this default, along with the list of supported encryption methods, when it negotiates ACE methods with another Oracle Calendar server initiating a request.

Any method in the list of supported encryption methods specified by the [AUTHENTICATION] supported parameter. When using the Oracle Internet Directory, cs-standard is the only accepted value.

cs-standard

supported

Supported authentication methods for clients

Specifies a list of the authentication methods the Oracle Calendar server supports for clients.

Both the cs-basic and the cs-standard methods use the Oracle Calendar server name and password of a user to authenticate that user. Both encrypt the user password; cs-standard also encrypts the user name. This encryption is independent of the negotiated encryption method. The server applies the negotiated encryption on top of this encryption.

The cs-basic authentication method works with all calendar clients, regardless of client version. It pre-dates the Oracle Calendar server ACE module.

cs-standard is the recommended authentication method to use where the client supports it. It offers a higher level of security (better authentication and encryption) than cs-basic.

A list of one or more of the following, separated by commas and enclosed in {}:

cs-basic

cs-standard

the following are also supported:

web:CAL, web:OTMT, challenge:SYNCMLMD5101, challenge:SYNCMLMD5110

With Oracle Calendar server standalone installations:

{cs-standard}

With Oracle Collaboration Suite installations:

{cs-standard, web:OTMT, challenge:SYNCMLMD5_V101, challenge:SYNCMLMD5_V110}


Table 3-38 unison.ini configuration parameters - [COMPRESSION] section

Parameter Description Accepted Values Default Value

admindefault

Default compression method for administrators

Specifies the default compression method the Oracle Calendar server uses for administrative sessions using the Calendar administrator. See the description of the [COMPRESSION] supported parameter for more information on supported methods.

Any method in the list specified by the [COMPRESSION] supported parameter.

The value of the [COMPRESSION] default parameter

default

Default compression method for clients

Specifies the default compression method the Oracle Calendar server uses for clients.

Any method in the list specified by the [COMPRESSION] supported parameter.

none

servicedefault

Default compression method for other servers

Specifies a default compression method for communications with other Oracle Calendar servers that attempt to connect to this server.

The server uses this default, along with the list of supported compression methods, when it negotiates ACE methods with another Oracle Calendar server initiating a request.

A list of one or more of the following, separated by commas and enclosed in {}:

cs-simple

none

The value of the [COMPRESSION] default parameter.

supported

Supported compression methods

Specifies a list of the compression methods the Oracle Calendar server supports. Currently, only the Oracle cs-simple compression method is supported. This method uses simple run-length encoding compression, a very fast and efficient compression method for calendar data.

A list of one or more of the following, separated by commas and enclosed in {}:

cs-simple

none

{cs-simple, none}


Table 3-39 unison.ini configuration parameters - [ENCRYPTION] section

Parameter Description Accepted Values Default Value

admindefault

Default encryption method for administrators

Specifies the default encryption method the Oracle Calendar server uses for administrative sessions using the Calendar administrator. See the description of the [ENCRYPTION] supported parameter for more information on supported methods.

Any method in the list specified by the [ENCRYPTION] supported parameter.

The value of the [ENCRYPTION] default parameter

default

Default encryption method for clients

Specifies the default encryption method the Oracle Calendar server uses for clients.

Any method in the list specified by the [ENCRYPTION] supported parameter.

none

needsauthenticate

Encryption methods requiring prior authentication

Specifies a list of encryption methods that require authentication prior to use. These methods are only available after the calendar client or another server authenticates itself to this Oracle Calendar server. The initial ACE negotiation cannot include any of the methods listed by this parameter.

A list of any methods in the list specified by the [ENCRYPTION] supported parameter, separated by commas and enclosed in {}.

{}


servicedefault

Default encryption method for other servers

Specifies a default encryption method for the Oracle Calendar server to use for communications with other Oracle Calendar servers that request connections.

The server uses this default encryption method when it negotiates ACE methods with another Oracle Calendar server initiating a request.

Any method installed on the system.

The value of the [ENCRYPTION] default parameter.

supported

Supported encryption methods

Specifies a list of the encryption methods the Oracle Calendar server supports.

The cs-light method scrambles data with a randomly generated key. It is very fast and offers minimal impact on performance, but is recommended for minimal-security installations.

The cs-acipher1 method is slower than the cs-light method, but offers much more secure encryption.

A list of one or more of the following, separated by commas and enclosed in {}:

cs-light

cs-acipher1

none

{cs-light, cs-acipher1, none}


Table 3-40 unison.ini configuration parameters - [ENG] section

Parameter Description Accepted Values Default Value

authcache_cachesize

Size of client sign-in cache

Specifies the number of user entries in the cache. This cache is used to speed up the sign-in of calendar clients. Until an entry in the cache expires, authentication is done using the information in the cache. This greatly improves the connection time to the Oracle Calendar server when connected to a directory server and when WEB clients are used.

This cache is useful for standalone Oracle Calendar server installations using the cs-standard authentication with the web client.

See Also: [ENG] authcache_expiredelay.

A positive integer higher than 101, less than 1000003.

The default is set to 25% of the number of calendar accounts.

authcache_expiredelay

Time out of entry in client sign-in cache

Specifies the number of seconds an entry is kept in the authentication cache before it expires.

See Also: [ENG] authcache_cachesize.

A positive integer

900

authcache_passwordsize

Size of password in client sign-in cache

Specifies the size of a user password to be kept in the authentication cache.

See Also: [ENG] authcache_cachesize.

A positive integer

16

authcache_stats

Turn on statistical logging for client sign-in cache

Enable or disable the logging of statistics for the usage of the authentication cache. When enabled, statistics are logged to the log file (eng.log) regarding the cache usage: number of entries in the cache, number of hits or misses, number of collisions, and so on.

See Also: [ENG] authcache_cachesize.

TRUE (turn on log file)

FALSE (turn off log file)

FALSE

max_addrlogons

Number of concurrent sessions from a specific Internet address

Specifies the maximum number of concurrent "unnamed" sessions that can be invoked by a single client, that is, from a single Internet address. A session is "named" if it is associated with a specific user and "unnamed" if it is not associated with a specific user.

0 (no limit)

A positive integer

0

max_userlogons

Maximum number of concurrent sessions by a given user

Specifies the maximum number of concurrent "named" sessions that each user may invoke. A session is "named" if it is associated with a specific user and "unnamed" if it is not associated with a specific user.

0 (no limit)

A positive integer

0

maxsessions

Maximum number of sessions

Specifies the maximum number of sessions permitted for the Oracle Calendar server. The value of this parameter should be carefully considered. It must allow for enough sessions to service both client access and SNC connections; however setting the value higher than required wastes system resources.

A positive integer up to 2000 (Windows) or 5000 (UNIX)

500 (Windows)

2500 (UNIX)

maxsessionsfornode

Maximum number of sessions for each node

Specifies the maximum number of sessions permitted for each calendar node. The value of this parameter should be carefully considered. It must allow for enough sessions to service both client access and SNC connections; however setting the value higher than required wastes system resources.

See Also: [YOURNODEID] maxsessionsfornode.

A positive integer

Value defined by [ENG] maxsessions

numsessionsstoppedpersecond

Number of engines stopped per second on shutdown

Specifies the number of engines stopped per second during the Oracle Calendar server shutdown.

A positive integer

5

readlocktimeout

Maximum read lock time before termination

Determines the number of consecutive seconds that the server can lock the database for a client read request. If this maximum is exceeded, the uniengd server and the associated user session terminate, and the timeout is logged to eng.log.

0 (means no limit)

A positive integer

60

readmaxlocktime

Maximum read lock time before release

For newer operations, determines the number of consecutive milliseconds that an operation can hold a read lock on the calendar database. If this maximum is exceeded, the lock will be released. If the process has not been completed, it will then re-lock the calendar database.

0 (no limit)

A positive integer

150

writelocktimeout

Maximum write lock time before termination

Determines the number of consecutive seconds that the server can lock the database for a client write request. If this maximum is exceeded, the uniengd server and the associated user session terminate, and the timeout is logged to eng.log.

0 (no limit)

A positive integer

60

writemaxlocktime

Maximum write lock time before release

For newer operations, determines the number of consecutive milliseconds that an operation can hold a write lock on the calendar database. If this maximum is exceeded, the lock will be released. If the process has not been completed, it will then re-lock the calendar database.

0 (no limit)

A positive integer up to the value of (232-1)

150


Table 3-41 unison.ini configuration parameters - [LCK] section

Parameter Description Accepted Values Default Value

maxnodesperlistener

Number of lock manager listeners

This parameter is used to compute the number of lock manager listeners required based on the number of nodes. The number of listeners will be as small as possible without any listener handling more nodes than maxnodesperlistener.

When the keyword is not present the number of listeners is computed dynamically. For up to 10 nodes, 1 listener per node is used. Above 10 nodes, 10 listeners plus 1 for every 15 extra nodes. Examples: for 8 nodes: 8 listeners handling 1 node each. For 22 nodes: 10 listeners handling 2 or 3 nodes each. For 25 nodes: 11 listeners handling 2 or 3 nodes each, and so on.

Nodes that have a dedicated lock manager listener are not counted in the preceding computations. See the lck_dedicated parameter in the [YOURNODEID] section.

A positive integer

None


Table 3-42 unison.ini configuration parameters - [LIMITS] section

Parameter Description Accepted Values Default Value

remotemaxretry

Retry limit for remote data requests to server

Specifies the number of times a client should attempt to get remote node information before returning an error. This parameter applies to the Oracle Calendar Desktop clients and the Oracle Connector for Outlook.

See Also: [LIMITS] remotewait

A positive integer up to the value of (232-1)

5

remotewait

Retry interval for remote data requests to server

Specifies the number of seconds the calendar client waits before retrying a call to the server for data from a remote server. This parameter applies to the Oracle Calendar Desktop clients and the Oracle Connector for Outlook.

See Also: [LIMITS] remotemaxretry

A positive integer up to the value of (232-1)

2


Table 3-43 unison.ini configuration parameters - [YOURNODEID] section

Parameter Description Accepted Values Default Value

lck_dedicated

Dedicate a lock manager listener to a node

Specifies whether a lock manager listener should be dedicated to the node. See also the maxnodesperlistener parameter in the [LCK] section.

TRUE (listener is dedicated)

FALSE (no dedicated listener)

FALSE

maxsessionsfornode

Maximum number of sessions for a node

Specifies the maximum number of sessions permitted for the specified calendar node. The value of this parameter should be carefully considered. It must allow for enough sessions to service both client access and SNC connections; however setting the value higher than required wastes system resources.

It is normal for the sum of the maxsessionsfornode of several nodes to be greater than [ENG] maxsessions. Although each node is limited to a certain number of sessions, they may not be able to reach their maximum all at the same time.

See also [ENG] maxsessionsfornode.

A positive integer

Value defined by [ENG] maxsessionsfornode