Sun logo      Previous      Contents      Index      Next     

Sun ONE Calendar Server 6.0 Installation Guide for Solaris Operating Systems

Appendix B  
LDAP Directory Server Considerations

Sun™ ONE Calendar Server 6.0 stores and manages calendars, calendar properties, access control information, events, todos (tasks), and alarms. To manage storage for user information, however, the Calendar Server requires a directory service to perform operations such as user authentication and the storage and retrieval of user preferences.

This appendix describes:

 

For the LDAP directory servers supported by Calendar Server 6.0, refer to the Calendar Server 6.0 Release Notes on the following Web site:

http://docs.sun.com/coll/S1_CalendarServer_60

If your users are already stored in an LDAP directory, the simplest solution for deploying the Calendar Server is to upgrade your directory server to the Sun ONE Directory Server.

For information about installing and configuring a Directory Server, see:

http://docs.sun.com/coll/S1_DirectoryServer_52

If you are using another directory server, or if the installation program cannot update your directory server, you must modify your schema manually to allow your users to access Calendar Server 6.0.


Updating an LDAP Server Schema Manually

In some instances, you might need to update the following directory servers manually:

 

Sun ONE or iPlanet Directory Server

The Sun ONE Directory Server 5.2 and iPlanet Directory Server 5.1 LDAP schema extensions used by the Calendar Server are defined in the 60iplanet-calendar.ldif file.

The Calendar Server installation program installs this file in the /opt/SUNWics5/cal/config directory.

Note If you update your LDAP server schema manually and then later upgrade Calendar Server, you must manually update the LDAP server schema again. Calendar Server cannot automatically update a directory server schema after the schema has previously been updated manually.

To update Sun ONE or iPlanet Directory Server manually:
  1. Install Calendar Server 6.0.
  2. Stop Calendar Server, if it is running.
  3. Stop Directory Server, if it is running.
  4. Copy the 60iplanet-calendar.ldif file to the following directory on the server where your directory server is running:
  5. dir_svr_base/slapd-hostname/config/schema

    where dir_svr_base is the Directory Server installation directory and hostname identifies the server.

  6. Restart the Directory Server. If you receive OID errors, see Resolving Conflicting OIDs in the LDAP Schema Directory.
  7. Restart Calendar Server.

Netscape Directory Server

For Netscape Directory Server 4.12 or 4.16, the LDAP schema extensions used by the Calendar Server are defined in the following files:

These files are available in the /opt/SUNWics5/cal/config directory.

To update Netscape Directory Server 4.12 or 4.16 manually:
  1. Install Calendar Server 6.0.
  2. Copy the LDAP schema files (um50-common-schema.conf and ics50-schema.conf) from the /opt/SUNWics5/cal/config directory to the following directory on the server where your directory server is running:
  3. server-root/slapd-hostname/config

    where hostname is the name of the server.

    For example, on Solaris and other UNIX systems:

    /usr/Netscape/Server4/slapd-sesta/config

  4. Stop Calendar Server, if it is running.
  5. Stop Directory Server, if it is running.
  6. Edit the ns-schema.conf file (in the same directory in which you copied the um50-common-schema.conf and ics50-schema.conf files. At end of the file, if they are not already present, add the following lines to include these files.
  7. On Solaris and other UNIX systems:

    include /netscape/server4/slapd-hostname/config/um50-common-schema.conf

    include /netscape/server4/slapd-hostname/config/ics50-schema.conf

    On Windows 2000 systems:

    include "C:\Netscape\Server4\slapd-hostname\config\um50-common-schema.conf"

    include "C:\Netscape\Server4\slapd-hostname\config\ics50-schema.conf"

    where hostname is the name of the server where the directory server is running.


    Note

    Be sure to add the lines in the order shown above so that um50-common-schema.conf is included before ics50-schema.conf.


  8. Restart the Netscape Directory Server. If you receive OID errors, see Resolving Conflicting OIDs in the LDAP Schema Directory.
  9. Restart Calendar Server.


Resolving Conflicting OIDs in the LDAP Schema Directory

If your LDAP schema directory contains conflicting OIDs, the Directory Server does not know which OID to use and returns an error message. For example, the following message indicates a conflicting OID for the icsCalendarUser object class for iPlanet Directory Server 5.1:

[24/Jul/2002:23:45:28 -0700] dse - The entry cn=schema in file /export/iplanet/servers/slapd-ical/config/schema/99user.ldif is invalid, error code 20 (Type or value exists) - object class icscalendaruser: The name does not match the OID. Another object class is already using the name or OID.

[24/Jul/2002:23:45:28 -0700] dse - Please edit the file to correct the reported problems and then restart the server.

This problem can occur when you install Calendar Server 6.0 and you also had an older Calendar Server release that dynamically updated your LDAP server schema 99user.ldif file.

To resolve the conflicting OIDs, you must edit the 99user.ldif file and remove the older OIDs. For Calendar Server 6.0, the following table shows the specific OIDs that might cause problems.

Table B-1  Calendar Server OIDs in the LDAP Schema Directory

Object Class

Old OID

New OID

icsCalendarUser

2.16.840.1.113730.3.2.141

1.3.6.1.4.1.42.2.27.9.2.2

icsCalendarResource

2.16.840.1.113730.3.2.143

1.3.6.1.4.1.42.2.27.9.2.3

icsCalendarDomain

2.16.840.1.113730.3.2.144

1.3.6.1.4.1.42.2.27.9.2.4

After you edit the 99user.ldif file, restart the Directory Server.



Previous      Contents      Index      Next     


Copyright 2003 Sun Microsystems, Inc. All rights reserved.