Sun Java System Communications Services 2005Q4 Release Notes

Sun Java System Calendar Server Considerations

This section describes Sun Java System Calendar Server considerations for the Connector for Microsoft Outlook.

Calendar Server Installation

The latest version of Calendar Server is available at theCollaboration and Communication download site.

It is recommended that customers also install the latest set of patches, which are available at SunSolve.

For detailed installation instructions, refer to theSun Java Enterprise System 2005Q4 Installation Guide for UNIX. For configuration instructions, refer to theSun Java System Calendar Server 6 2005Q4 Administration Guide.


Note –

If you are migrating from Calendar Server 5.x to the latest version of Calendar Server, you must run the cs5migrate_recurring utility to convert the database in order to comply with the Connector for Microsoft Outlook data model. Consult technical support for information about the cs5migrate_recurring utility.


Required LDAP mail Attribute

Calendar Server 6 2004Q2 (and later) requires users to have the LDAP mail attribute for both user and resource calendars.

For clients to use Microsoft Outlook to schedule resource calendars (for example, for meeting rooms or equipment such as a notebook computer or overhead projector), each resource must have an email address, even though email is not actually needed. The LDAP mail attribute specifies this email address.

You might specifically need to add the LDAP mail attribute as follows:

5.x Installation. Before you run the cs5migrate_recurring migration utility, add the mail attribute to users for both user and resource calendars. To add the mail attribute, use the Calendar Server csattribute utility or a utility such as the Directory Server ldapmodify utility.

New Installation (6 2004Q2 or later). Provision the LDAP mail attribute for existing users for both user and resource calendars using the Calendar Server csattribute utility or a utility such as the Directory Server ldapmodify utility.

If you create new calendars or users after installation, use the required -m email option to specify an email address when you run these Calendar Server utilities:

For related information about csattribute, csresource , and csuser, refer to theSun Java System Calendar Server 6 2005Q4 Administration Guide. For related information about ldapmodify utility, refer to the Sun Java System Directory Server Resource Kit Tools Reference.

ProcedureAdding the email LDAP Attribute to a Resource Calendar

The following example adds the LDAP mail attribute for a conference room named “Room100” on the sesta.com server. This example configures Messaging Server. If you are using another email server, refer to that product’s documentation for the equivalent process.

  1. Add the mail attribute to the LDAP server using the csattribute utility:

    # ./csattribute -a mail=Room100@sesta.com add Room100

  2. To check that the attribute has been set, use the csattribute list command with the -v (verbose) option:


    # ./csattribute -v list Room100
    ...
    cn=Room 100,ou=conferenceRooms,dc=sesta,dc=com has mail: Room100@sesta.com
    
                         

ProcedureSetting up the bitbucket Channel for the Resource Email (Messaging Server)

The following examples sets up the bitbucket channel for Messaging Server for the email generated for resource calendars. This example uses a resource named “Room100” on the sesta.com server. If you don’t set up the bitbucket channel (or equivalent), you will need to periodically delete the email messages sent to the resource calendar.

  1. Ensure the bitbucket channel is defined in the imta.cnf file.

  2. To direct messages to the bitbucket channel, create the email address for the resource using the csresource utility:

    # ./csattribute -a mail=Room100@bitbucket.sesta.com add Room100


    Note –

    To enable these changes, you might also need to rebuild alias tables or configurations. Refer to the documentation for Messaging Server (or your email product) as well as your site's own documentation and procedures regarding changes to mail services.


ProcedureSetting up the bitbucket Channel for the Resource Email (Sendmail)

The following example sets up the bitbucket channel for Sendmail for the email generated for resource calendars. This example uses a resource named “Room100” on the sesta.com server. If you don’t set up the bitbucket channel (or equivalent), you will need to periodically delete the email messages sent to the resource calendar.

  1. In the /etc/aliases file on the appropriate host, add an entry such as:


    # Resource/Conference room aliases
    Room100: /dev/null
  2. Add the email address for the resource to the LDAP directory using the csresource utility:

    # ./csattribute -a mail=Room100@sesta.com add Room100

Email Alias (mailalternateaddress Attribute)

If you need to setup an email aliases for a calendar user, use the LDAP mailalternateaddress attribute. The LDAP mail attribute provides the primary mail address, and the LDAP mailalternateaddress attribute is used for email aliases. Both attributes map the mail addresses to the user’s calendar ID (calid).

For example, to add the mailalternateaddress attribute for a user named John Smith with these values:

Use these Calendar Server utility commands:


# ./csuser -g John -s Smith -y password -l en -m john.smith@sesta.com 
\ -c johnsmith create johnsmith
# ./csattribute -a mailalternateaddress=johns@sesta.com add johnsmith
# ./csattribute -a mailalternateaddress=jsmith@sesta.com add johnsmith

Shared Calendar LDAP Lookup Configuration

If Directory Server requires authentication for the Shared Calendar LDAP lookup then the service.wcap.userprefs.ldapproxyauth parameter must be set in the ics.conf file as follows:

If service.wcap.userprefs.ldapproxyauth is “yes”, you must also set the appropriate LDAP ACI for the calmaster entry. For example, to set the calmaster ACI for proxy authentication for the sesta.com domain, use the ldapmodify tool as follows:

dn:  o=usergroup
changetype: modify
add: aci
aci: (targetattr="icscalendar || cn || givenName || sn || uid ||
mail")(targetfilter=(objectClass=icscalendaruser))(version 3.0; acl
"Allow calendar administrators to proxy -
product=ics,class=admin,num=2,version=1"; allow (proxy) groupdn =
"ldap:///cn=Calendar Administrators,ou=Groups,o=usergroup";)

For the domain basedn node, the following example shows the correct ACI:

dn:  o=sesta.com,o=usergroup
changetype: modify
add: aci
aci:(targetattr="icscalendar || cn || givenName || sn || uid || mail")
(targetfilter=(objectClass=icscalendaruser))(version 3.0; acl "Allow 
calendar users to read and search other users - 
product=ics,class=admin,num=3,version=1"; allow (search,read)
userdn = "ldap:///uid=*, ou=People, o=sesta.com, o=usergroup";)

If there is no domain, add this ACI to the root suffix itself by removing the o=sesta.com part on the dn: line.

The Calendar Server configuration program, csconfigurator.sh, adds these ACIs. If you are upgrading from Java Enterprise System Release 1, you must rerun the configuration program to get these updated ACIs.

Outlook Free-Busy Lookup and SSL

The Microsoft Outlook Free/Busy Lookup option is not supported for users who access Calendar Server in SSL mode. To use both SSL and non-SSL mode for the same Calendar Server instance, users must specify different port numbers, as follows:

For information about SSL, refer to Chapter 8, Configuring SSL, in Sun Java System Calendar Server 6 2005Q4 Administration Guide.

Calendar Server Delete Log Database

Calendar Server 6 2004Q2 or later includes the Delete Log database (ics50deletelog.db) to store deleted events and todos (tasks). For information, refer to Chapter 18, Administering the Delete Log Database, in Sun Java System Calendar Server 6 2005Q4 Administration Guide.