Sun Java System Delegated Administrator 6.4 Administration Guide

Steps for Creating a Provider Organization and Service Provider Administrator

You use an ldif file, da.provider.skeleton.ldif, to perform the following procedure.

ProcedureTo create a provider organization and Service Provider Administrator

This procedure assumes that you have already installed a root suffix and a default mail domain in the directory, as shown in the following example:


o=usergroup
   o=varrius.com
  1. Create a mail domain in the directory.

    If you have not already done so, create a mail domain in your directory. The provider organization and its subordinate shared organizations will use this mail domain.

    Example:

    In the following example, siroe.com is a new mail domain under which the da.provider.skeleton.ldif file will install the provider organization and Service Provider Administrator.


    o=usergroup
       o=varrius.com
       o=siroe.com
  2. Copy and rename the da.provider.skeleton.ldif file.

    When you install Delegated Administrator, the da.provider.skeleton.ldif file is installed in the following directory:

    da-base/lib/config-templates

  3. Edit the following parameters in your copy of the da.provider.skeleton.ldif file. Replace the parameters with the correct values for your installation.

    For definitions of the parameters, see Information Needed to Create a Provider Organization, Subordinate Organization, and SPA.

    Some parameters are used more than once in the ldif file. You must search for and replace all instances of each parameter.

    A few parameters represent values for multivalued attributes. You can copy and edit these parameters, together with their associated attribute names, to allow multiple instances of these attributes in your ldif file. Multivalued parameters are noted below.

    • <ugldapbasedn>

    • <maildomain_dn>

    • <maildomain_dn_str>

    • <providerorg>

    • <servicepackage> (multivalued)

    • <domain_name> (multivalued)

    • <provider_sub_org>

    • <preferredmailhost>

    • <available_domain_name> (multivalued)

    • <available_services> (multivalued)

    • <spa_uid>

    • <spa_password>

    • <spa_firstname>

    • <spa_lastname>

    • <spa_servicepackage>

    • <spa_mailaddress>

      For definitions of the attributes associated with these parameters, see “Chapter 5: Communications Suite Delegated Administrator Classes and Attributes (Schema 2)” and “Chapter 3: Messaging Server and Calendar Server Attributes” in the Sun Java Communications Suite Schema Reference.

  4. Use the LDAP directory tool ldapmodify to install the provider organization and SPA in the directory.

    For example, you could run the following command:


    ldapmodify -D <directory manager> -w <password> \
    -f <da.provider.finished.ldif>

    where

    <directory manager> is the name of the Directory Server administrator.

    <password> is the password of the Directory Service administrator.

    <da.provider.finished.ldif> is the name of the edited ldif file to be installed as a new provider organization and SPA in the directory.

    Example:

    The following example shows organization nodes and a Service Provider Administrator user installed under the siroe.com mail domain:


    o=usergroup
       o=varrius.com
       o=siroe.com
         o=MyProviderOrg
           o=MySPAUserOrg
             ou=People
                uid=user1
       o=MyProviderOrgDomainsRoot

    Note that the MyProviderOrgDomainsRoot organization is located under the root suffix, usergroup. MyProviderOrgDomainsRoot is the placeholder node created by the ldif; it holds full organizations subordinate to the MyProviderOrgorganization.