Sun Java System Calendar Server 6 2005Q4 Administration Guide

ProcedureTo Configure a Front-End Server for CLD

  1. On every front-end server, log in as an administrator with permission to change the configuration.

  2. Change to the /etc/opt/SUNWics5/cal/config directory.

  3. Save your old ics.conf file by copying and renaming it.

  4. Edit the ics.conf parameters as shown in the following table:

    Parameters 

    Description 

    csapi.plugin.loadall

    For every front-end server, set the value to “y” if you want all plug-ins starting with cs_ to be loaded into the cal_svr_base/SUNWics5/cal/bin/plugins directory.

    Set to “n”, to load only a specific plug-in, the name of which is found in csapi.plugin.calendarlookup.name.

    csapi.plugin.calendarlookup

    Set this parameter to "yes".

    csapi.plugin.calendarlookup.name

    Set this parameter to the name of the plug-in,"calendarlookup". Or, to load all plug-ins, set the parameter to "*".

    caldb.cld.type

    This parameter specifies whether calendars are to be distributed across multiple back-ends (set value to “directory”), or calendars are to be stored on the same server on which Calendar Server is installed (set value to,“local”, which is the default value).

    service.dwp.enable

    Disable DWP service for the front-end, unless it is also serving as a back-end machine. For example: service.dwp.enable="no"

    service.dwp.port

    The default port is “59979”. This port number must be the same for all front-end and back-end servers.

    service.store.enable

    Since csstored is meant to back up calendar databases, you do not need it on a front-end machine. However, disabling the process is not required.

    You can choose to disable the csstored process on a front-end machine by setting this parameter to "no". This will stop the process from reporting on a daily basis that it is not configured.

    caldb.dwp.server.backend-server-n.ip

    This is a multi-valued parameter. Create one ics.confparameter for each back-end server in your Calendar Server deployment. The value of this parameter is the back-end server hostname. The server name must be fully qualified and be resolvable by your Domain Name Service (DNS) into a valid IP address. The server name must be identical and fully qualified in both the parameter name and the value.

    For example:  

    caldb.dwp.server.calendar1.sesta.com=
    "calendar1.sesta.com"
    caldb.dwp.server.calendar2.sesta.com=
    "calendar2.sesta.com"

    caldb.dwp.server.default

    Set the default DWP server name used by the system if the user or resource LDAP entry does not have an icsDWPHost attribute. The server name must be fully qualified and be resolvable by your DNS.  

    For example: 

    caldb.dwp.sever.default=
    "calendar1.sesta.com"

    local.authldaphost

    The hostname where the Directory Server is installed. The default is "localhost".

    local.ugldaphost

    The hostname where the LDAP user preferences are stored. If you do not keep the user preferences in a separate LDAP host, then it should be set to the same value as local.authldaphost.

    service.ens.enable

    Disable ENS (enpd) for this front-end server, set this parameter to "no".

    ENS must be enabled only on the back-end servers. 

    caldb.serveralarms

    To disable server alarms for the front-end by setting this to "0".

    Server alarms must be enabled ("1") only on the back-end servers.

    caldb.serveralarms.dispatch

    To disable the alarm dispatcher, set this parameter to "no".

    The alarm dispatcher should be enabled ("yes") only on the back-end servers.

    service.notify.enable

    To disable the notify service, set this parameter to "no".

    The notify service should be enabled ("yes") only on back-end servers.

    caldb.berkeleydb.archive.enable

    To disable the automatic archive backup service, set this parameter to "no". There is no need to have archiving configured on a front-end machine.

    caldb.berkeleydb.hotbackup.enable

    The automatic hot backup service should be disabled (value set to "no"). There is no need for hot backups on a front-end machine.

  5. Save the file as ics.conf.

  6. Restart Calendar Server.

    cal_svr_base/SUNWics5/cal/sbin/start-cal