Sun Java logo     Previous      Contents      Index      Next     

Sun logo
Sun Java System Calendar Server Administration Guide 

Chapter 5
Setting Up Hosted Domains

Calendar Server supports hosted (or virtual) domains. In a hosted domain installation, each domain shares the same instance of Calendar Server, which allows multiple domains to exist on a single server. Each domain defines a name space within which all users, groups, and resources are unique. Each domain also has a set of attributes and preferences that you specifically set.

This chapter describes these topics:

 


Note

The Sun Java System Calendar Server Deployment Planning Guide (/docs/cd/E19263-01/816-6709) discusses all the steps necessary to prepare your installation to use hosted domains.



Overview of Hosted Domains

This section provides an overview of hosted domains, including:

Organization of the LDAP Directory

With a hosted domain installation, the LDAP directory is organized into distinct, non-intersecting sections, each of which represents a domain found in the Domain Name System (DNS). User, group and resource uids are unique within each domain. For example, there can be only one user in each domain with the uid of jdoe. A distinguished name (DN) describes the root of each domain.

Calendar Server supports both of these LDAP directory schema versions for hosted domains:


Note

When you run the Directory Server Setup script (comm_dssetup.pl), you can choose either LDAP Schema 1 or LDAP Schema 2. Several considerations are:

  • New Installation. If your site is installing Calendar Server 6 2004Q2 as a new installation, use LDAP Schema 2.
  • Upgrade. If your site is upgrading from Calendar Server 5.x, use the schema version as follows:
    • If you want to use Identity Server features such as the commadmin utility or single sign-on (SSO), choose LDAP Schema 2.
    • If you don’t want to use Identity Server features, you can use either version. However, use LDAP Schema 2, if possible.

Sun LDAP Schema 2

Figure 5-1 shows an LDAP directory organization for a hosted domain installation that uses Sun LDAP Schema 2.

Figure 5-1  LDAP Directory Organization Using LDAP Schema 2

LDAP Directory organization for a hosted domain installation using Sun ONE LDAP Schema v.2

 

LDAP Schema 2 uses a flat LDAP directory organization. For a hosted domain installation, the first level entries (varriusDomain, sestaDomain, and siroeDomain in the figure) must be parallel in the directory organization. These entries cannot be nested.

If you want to use Identity Server features such as the User Management Utility (commadmin) or single sign-on (SSO), Schema 2 is required.

Sun LDAP Schema 1

Figure 5-2 shows an LDAP directory organization for a hosted domain installation that uses Sun LDAP Schema 1.

This organization includes two trees (or nodes) for domain management:

 

The DC tree (node) is similar to the DNS, which determines a domain entry given the domain name. The inetdomainbasedn LDAP attribute points to the base DN, which is the root of the domain’s users, resources and groups in the OSI tree (node). Within each domain, the identifiers for Calendar Server users, resources, and groups must be unique.

In a hosted domain installation using LDAP Schema 1, a directory search requires these two steps to find an entry:

  1. In the DC tree, the search operation locates the domain entry that contains the value of the DN pointing to the base DN (inetDomainBaseDN attribute) of domain in the OSI tree.
  2. In the OSI tree, the search operation locates the domain entry and then searches from that entry’s base DN to find the user, resource, or group within the domain.

 

Calendar Server Logins

For a hosted domain installation, each user must have a user ID (uid) that is unique within the domain. A login to Calendar Server uses the following format:

userid[@domain-name]

If domain-name is omitted, Calendar Server uses the default domain name specified by the service.defaultdomain parameter in the ics.conf file. Thus, if a user is logging into the default domain, only the userid is required.

For an installation with a non-hosted domain environment, domain-name is not required. If a domain name is specified, it will be ignored.

If auto-provisioning is enabled, the first time a user logs in, Calendar Server creates a default calendar for the user. For information about calendar creation, see Chapter 13, "Administering Calendars."

Login permission is based on the icsStatus or icsAllowedServiceAccess attribute. For more information, see Table D-17.

Cross Domain Searches

By default, users can search only within their domain for users and groups to invite to events. Cross domain searches, however, allow users in one domain to search for users and groups in other domains, as long as these requirements are met:

To set the icsDomainNames and icsExtendedDomainPrefs LDAP attributes, use the Calendar Server csdomain utility. If you add or update domain LDAP attributes using csdomain (or another utility such as commadmin or ldapmodify), restart Calendar Server for the new values to take effect.

Support for a Non-Hosted Domains Environment

Calendar Server still supports operating in a non-hosted domains (that is, having a single domain) environment. For example, if you had an existing Calendar Server 5.x or earlier legacy installation, you can still operate in the single domain environment.

In this case, the following parameter must be set to “no” in the ics.conf file:

service.virtualdomain.support = "no"

You will, however, still need to migrate the pre-6.x Calendar Server components database to the current version. For migration information, see the Chapter 4, "Migration Utilities".


Migrating to a Hosted Domain Environment

This section covers the basic tasks that you might need to perform before creating new hosted domain entries in your LDAP:


Using Domains Created by Messaging Server

If Messaging Server has already created hosted domains, they can be calendar enabled for either Schema 1 or Schema 2. This section covers the following topics:

Enabling Calendaring for Schema 1

To enable domains for calendaring perform the following tasks:

  1. Add the icsCalendarDomain object class to the LDAP entry for each domain you want enabled for Calendar Server users.
  2. In each domain you enabled in Step 1, set the attribute value of icsStatus to “active”.
  3. In each domain you enabled in Step 1, set the icsExtendedDomainPrefs attribute option domainAccess value to the ACL you want to use for access control.
  4. You can do this in one of two ways: use csattribute add command or use ldapmodify as shown in Code Example 5-1.

    Code Example 5-1  Modifying the Domain LDAP Entry

    dn:dc=sesta,dc=com,o=internet
    changetype: modify
    add: objectclass
    objectClass: icsCalendarDomain
    add: icsStatus
    icsStatus: active
    add: icsExtendedDomainPrefs
    icsExtendedDomainPrefs: domainAccess=@@d^a^slfrwd^g;anonymous^a^r^g;@^a^s^g

  5. If you want domain-level administrators for your calendar system, then add a calmaster user to each domain, adding the appropriate access control.
  6. For each domain you enabled, all of the existing users must also be calendar enabled using the csuer enable command.

For instructions on using the csattribute and csuser utilities, see Appendix D, "Calendar Server Command-Line Utilities Reference".

Enabling Calendaring for Schema 2

If you have already migrated your existing Messaging Server LDAP entries to Schema 2 (using commdirmig), or you originally created the Messaging Server LDAP entries in Schema 2 mode, use the following steps to enable Calendaring:

  1. Add the calendar service to the domains using the commadmin domain modify command with the -S option.
  2. Enable each user in the affected domains by assigning calendar services to them using the commadmin user modify command with the -S option.

For the commadmin commands, see the Sun Java System Communications Services User Management Utility Administration Guide.

For commdirmig information, see the Sun Java System Communications Services Schema Migration Guide)



Previous      Contents      Index      Next     


Copyright 2004 Sun Microsystems, Inc. All rights reserved.