Comparison of Sun Java System LDAP Schema Modes for Communications Suite Products

To Migrate to Schema Version 2 or Not to Migrate

While the examples given earlier in this document don't show a single user record with both calendar and messaging services, you might want both software applications to share the domain, user and group LDAP entries. If you do want both applications to share the same LDAP, they must both use the same schema mode.

This section discusses the things you need to consider about two products sharing the same LDAP entries, in order to help you decide whether its necessary to migrate your Schema version 1 LDAP to one of the Schema version 2 modes.

This section contains the following topics:

Facts About Schema Version 1 and Schema Version 2 Modes

If you have an earlier version of one of the Communications Suite products installed in Schema version 1 mode, and want to install a second product, you might be tempted to avoid migrating your Schema version 1 mode LDAP to a Schema version 2 mode. If so, consider the following facts:

Administration Tools for LDAP Entries in Both Schema Versions

This section lists the various tools used to administer LDAP in Schema version 1 mode.

Conclusions

Based on the facts presented in this article, here are some possible scenarios and conclusions:

Our deployment is using the Access Manager software installed in legacy mode.

Choose Schema version 2 native mode for both Calendar Server and Messaging Server products at configuration time.

If you have an existing two DIT LDAP structure with a DC tree, and you don't want to migrate to a single DIT structure, you can choose Schema version 2 compatibility mode.

We have Access Manager installed in Realm mode and want to add Communications Suite products.

You must have Access Manager installed in legacy mode in order to use Delegated Administrator.

Our deployment isn't using the Access Manager product. We don't have an existing product installed and there are no previous LDAP entries.

Install Access Manager in legacy mode to enable Delegated Administrator. Choose Schema version 2 native mode for both Calendar Server and Messaging Server products at configuration time. Delegated Administrator creates Access Manager-ready LDAP records, but you are not required to implement any other Access Manager features.

We have a two DIT LDAP structure, and we are willing to change to a single DIT LDAP structure.

Choose Schema version 2 native mode. Migrate your existing LDAP database to Schema version 2 mode. Use Delegated Administrator interfaces to administer domains, users and groups.

We have a two DIT LDAP structure, and we don't wish to change to a single DIT LDAP structure.

Choose Schema version 2 compatibility mode for both calendar and messaging applications.

We have a Schema version 1 two DIT LDAP structure, and don't wish to migrate it to Schema version 2 mode.

You can choose to keep all Communications Suite products in Schema version 1 mode, but administration of two products in Schema version 1 mode will be difficult and involve many different interfaces, some of which are deprecated.

For further information on migrating your old Schema version 1 mode system to Schema version 2 mode, see Sun Java Communications Suite 5 Schema Migration Guide.