Comparison of Sun Java System LDAP Schema Modes for Communications Suite Products

Comparing Domain LDAP Entries for Schema Version 1 and Schema Version 2 Native Mode

This section contains example domain LDAP entries for Schema version 1 and for Schema version 2 native mode. The Schema version 2 native mode entry reflects Delegated Administrator's services orientation, including many sunRegisteredServiceName attributes. The main difference between the two schema versions for domains and users are the object classes and attributes required by the administration tools used by each. These are called out in the examples that follow.

For more information on schema object classes and attributes for each administration tool, see Sun Java Communications Suite 5 Schema Reference.


Example 1–1 Schema Version 1 DC Tree Top Level Entries

This is the domain entry for the top level domain that does not carry the routing information.

dn: dc=com, o=internet
objectClass: domain
objectClass: top
dc: com 

dn: dc=sesta, dc=com, o=internet
objectClass: domain
objectClass: top
dc: sesta


Example 1–2 Schema Version 1 DC Tree Domain Entry

This is the domain entry for the canonical domain. That is, the Organization tree domain has the same name as this DC tree domain.

Notice the iPlanet Delegated Administrator object class nsManagedDomain.

dn: dc=red, dc=sesta, dc=com, o=internet
objectClass: top
objectClass: domain
objectClass: inetDomain
objectClass: icsCalendarDomain
objectClass: nsManagedDomain
dc: red
description: DC node for red.sesta.com hosted domain
inetDomainBaseDN: o=red.sesta.com,o=mailQA
inetDomainStatus: active
icsStatus: active
icsExtendedDomainPrefs: domainaccess=@@d^a^lsfrwd^g;anonymous^a^r^g;@^a^s^g
icsExtendedDomainPrefs: calmasterUid=calmaster
icsDomainNames: red.sesta.com 


Example 1–3 Schema Version 1 Organization Tree Domain Entry

This is the domain entry in the Organization tree for the red.sesta.com canonical domain.

Notice the iPlanet Delegated Administrator object class nsManagedDomain.

dn: o=red.sesta.com,o=isp
objectClass: top
objectClass: organization
objectClass: nsManagedDomain
o: red.sesta.com
nsNumUsers: 50 


Example 1–4 Schema Version 2 Domain Entry

Notice the inclusion of the Delegated Administrator class sunDelegatedOrganization. Also notice the following Access Manager object classes: sunNamespace, and sunManagedOrganization. The attributes listed starting with “sun” all come from these object classes.

dn: o=red.sesta.com, o=sestaMail
objectClass: inetdomainauthinfo
objectClass: sunismanagedorganization
objectClass: top
objectClass: sunnamespace
objectClass: sundelegatedorganization
objectClass: sunmanagedorganization
objectClass: maildomain
objectClass: icscalendardomain
objectClass: organization
o: red.sesta.com
sunNameSpaceUniqueAttrs: uid
sunPreferredDomain: red.sesta.com
inetDomainStatus: active
sunOrgType: full
preferredMailHost: spartan.red.sesta.com
mailDomainStatus: active
icsStatus: Active
icsExtendedDomainPrefs: domainaccess=@@d^a^lsfrwd^g;anonymous^a^r^g;@^a^s^g
icsExtendedDomainPrefs: calmasterUid=calmaster
icsDomainNames: red.sesta.com 
sunRegisteredServiceName: DomainMailService
sunRegisteredServiceName: GroupMailService
sunRegisteredServiceName: UserMailService
sunRegisteredServiceName: iPlanetAMAuthService
sunRegisteredServiceName: UserCalendarService
sunRegisteredServiceName: iPlanetAMAuthLDAPService
sunRegisteredServiceName: DomainCalendarService
sunNumUsers: 64