Sun Java System Calendar Server 6 2005Q4 Administration Guide

Managing User and Resource LDAP Attributes

Manage LDAP attributes used by Calendar Server, with the csattribute utility, or ldapmodify. Attributes can be listed, added, or deleted with csattribute. To modify an attribute, use ldapmodify. This section contains the following topics:

ProcedureTo List LDAP Entry Attributes

  1. Log in as the user or group under which Calendar Server is running (such as icsuser and icsgroup) that was specified during installation, or as root

  2. Change to the sbin directory.

  3. Use the csattribute list command to list the attributes for a user or a resource. For example, to list the attributes for tchang@sesta.com:, issue the following command:

    ./csattribute -t user -d sesta.com list tchang

ProcedureTo Add an LDAP Entry Attribute

  1. Log in as the user or group under which Calendar Server is running (such as icsuser and icsgroup) that was specified during installation, or as root

  2. If you want this attribute change to be recognized immediately, stop Calendar Server. Otherwise, you do not have to stop Calendar Server.

  3. Change to the sbin directory.

  4. Use the csattribute add command to add an attribute to a user or a resource. For example, to add the LDAP attribute icsCalendar with the value Conference_Schedule to the user tchang:

    ./csattribute -a icsCalendar=Conference_Schedule add tchang@sesta.com

ProcedureTo Delete an LDAP Entry Attribute

  1. Log in as the user or group under which Calendar Server is running (such as icsuser and icsgroup) that was specified during installation, or as root

  2. If you want this attribute change to be recognized immediately, stop Calendar Server. Otherwise, you do not have to stop Calendar Server.

  3. Change to the sbin directory.

  4. Use the csattribute delete command to delete an attribute from a user or a resource. For example, to delete the LDAP attribute icsCalendar with the value Conference_Schedule from the user tchang:

    ./csattribute -a icsCalendar=Conference_Schedule -t user 
       -d sesta.com delete tchang

To Modify an LDAP Entry Attribute

To modify an LDAP entry attribute, use ldapmodify. For example, to change the status of user with uid=tchang, use ldapmodify as shown:


dn:uid=tchang,ou=people,o=sesta.com
 changetype: modify
 add: objectclass
 objectClass: icsCalendarUser
 add: icsStatus
 icsStatus: active

Note –

If your site is using the LDAP CLD plug-in, do not attempt to move a user’s calendars from one back-end host to another by changing the value of icsDWPHost, using csattribute. Modifying icsDWPHost does not cause the calendar to be moved to the new back-end host. For instruction on how to move a calendar from one back-end server to another, see Managing User Calendars.