Sun Java logo     Previous      Contents      Index      Next     

Sun logo
Sun Java System Calendar Server 6 2005Q1 Administration Guide 

Chapter 11
Setting Up Hosted Domains

Calendar Server supports hosted (or virtual) domains. In a hosted domain installation, each domain shares the same instance of Calendar Server, which allows multiple domains to exist on a single server. Each domain defines a name space within which all users, groups, and resources are unique. Each domain also has a set of attributes and preferences that you specifically set.

This chapter describes these topics:

 


Note

The Sun Java System Calendar Server Deployment Planning Guide (/docs/cd/E19263-01/816-6709) discusses all the steps necessary to prepare your installation to use hosted domains.



Overview of Hosted Domains

This section provides an overview of hosted domains, including:

Organization of the LDAP Directory

With a hosted domain installation, the LDAP directory is organized into distinct, non-intersecting sections, each of which represents a domain found in the Domain Name System (DNS). User, group and resource uids are unique within each domain. For example, there can be only one user in each domain with the uid of jdoe. A distinguished name (DN) describes the root of each domain.

Calendar Server supports both of these LDAP directory schema versions for hosted domains:


Note

When you run the Directory Server Setup script (comm_dssetup.pl), you can choose either LDAP Schema 1 or LDAP Schema 2. Several considerations are:

  • New Installation. If your site is installing Calendar Server 6 2005Q1 as a new installation, use LDAP Schema 2.
  • Upgrade. If your site is upgrading from Calendar Server 5.x, use the schema version as follows:
    • If you want to use Access Manager features such as the commadmin utility or single sign-on (SSO), choose LDAP Schema 2.
    • If you don’t want to use Access Manager features, you can use either version. However, use LDAP Schema 2, if possible.

Sun LDAP Schema 2

Figure 11-1 shows an LDAP directory organization for a hosted domain installation that uses Sun LDAP Schema 2.

Figure 11-1  LDAP Directory Organization Using LDAP Schema 2

LDAP Directory organization for a hosted domain installation using Sun ONE LDAP Schema v.2

 

LDAP Schema 2 uses a flat LDAP directory organization. For a hosted domain installation, the first level entries (varriusDomain, sestaDomain, and siroeDomain in the figure) must be parallel in the directory organization. These entries cannot be nested.

If you want to use Access Manager features such as the Delegated Administrator command-line utility,commadmin, or single sign-on (SSO), Schema 2 is required.

Sun LDAP Schema 1

Figure 11-2 shows an LDAP directory organization for a hosted domain installation that uses Sun LDAP Schema 1.

This organization includes two trees (or nodes) for domain management:

Figure 11-2  LDAP Directory Organization Using LDAP Schema 1

LDAP Directory organization for a hosted domain installation using Sun ONE LDAP Schema v.1

 

The DC tree (node) is similar to the DNS, which determines a domain entry given the domain name. The inetdomainbasedn LDAP attribute points to the base DN, which is the root of the domain’s users, resources and groups in the OSI tree (node). Within each domain, the identifiers for Calendar Server users, resources, and groups must be unique.


Note

If your earlier LDAP configuration did not contain a DC tree, in order to use Schema 1 mode or Schema 2 compatibility mode, you must create the DC tree nodes yourself as explained in Setting up a Hosted Domain Environment.


In a hosted domain installation using LDAP Schema 1, a directory search requires these two steps to find an entry:

  1. In the DC tree, the search operation locates the domain entry that contains the value of the DN pointing to the base DN (inetDomainBaseDN attribute) of domain in the OSI tree.
  2. In the OSI tree, the search operation locates the domain entry and then searches from that entry’s base DN to find the user, resource, or group within the domain.

 

Calendar Server Logins

For a hosted domain installation, each user must have a user ID (uid) that is unique within the domain. A login to Calendar Server uses the following format:

userid[@domain-name]

If domain-name is omitted, Calendar Server uses the default domain name specified by the service.defaultdomain parameter in the ics.conf file. Thus, if a user is logging into the default domain, only the userid is required.

For an installation with a non-hosted domain environment, domain-name is not required. If a domain name is specified, it will be ignored.

If auto-provisioning is enabled, the first time a user logs in, Calendar Server creates a default calendar for the user. For information about calendar creation, see Chapter 15, "Administering Calendars."

Login permission is based on the icsStatus or icsAllowedServiceAccess attribute. For more information, see Table D-17.

Cross Domain Searches

By default, users can search only within their domain for users and groups to invite to events. Cross domain searches, however, allow users in one domain to search for users and groups in other domains, as long as these requirements are met:

For instructions on how to enable cross domain searches, see Enabling Cross Domain Searches.

Support for a Non-Hosted Domains Environment

Calendar Server still supports operating in a non-hosted domains (that is, having a single domain) environment. For example, if you had an existing Calendar Server 5.x or earlier legacy installation, you can still operate in the single domain environment by setting the ics.conf parameter service.virtualdomain.support to "no". See also, To Disable Hosted Domains.

You will, however, still need to migrate the pre-6.x Calendar Server components database to the current version. For migration information, see the Chapter 4, "Database Migration Utilities".


Setting up a Hosted Domain Environment

This section covers the basic tasks that you might need to perform before creating new hosted domain entries in your LDAP:

  1. If you are migrating from Calendar Server 5.x, be sure that you have already run cs5migrate or cs5migrate_recurring, csmig, and csvdmig before attempting to set up hosted domains. You can get the latest version of cs5migrate or cs5migrate_recurring from Sun’s technical support. For more information on these migrations utilities, see Chapter 4, "Database Migration Utilities."
  2. Run comm_dsseetup.pl if you have not already done so. It updates the ics.conf file with the parameters needed to support hosted domains.
  3. Table 11-1 lists and describes the configuration parameters in the ics.conf file used for hosted domain support.

    If any of the parameters listed in Table 11-1 are not in the ics.conf file, add the parameter and its associated value to the file and then restart Calendar Server for the values to take effect.

    Table 11-1  Configuration Parameters for Hosted Domain Support 

    Parameter

    Description

    service.virtualdomain.support

    Enables ("yes") or disables ("no") support for hosted (virtual) domain mode. Default is "no".

    local.schemaversion

    Specifies the version of the LDAP schema:

    Default is "1".

    service.dcroot

    Specifies the root suffix of the DC tree in the LDAP directory, if local.schemaversion = "1".

    For example: "o=internet".

    In hosted (virtual) domain mode, Calendar Server uses the service.dcroot parameter and not the local.ugldapbasedn and local.authldapbasedn parameters.

    Conversely, in non-hosted (virtual) domain mode, Calendar Server uses the local.ugldapbasedn and local.authldapbasedn parameters and not the service.dcroot parameter.

    service.schema2root

    Specifies the root suffix underneath which all domains are found, if local.schemaversion = "2".

    For example: "o=sesta.com".

    service.defaultdomain

    Specifies the default domain for this instance of Calendar Server. Used when a domain name is not supplied during a login.

    For example: "red.sesta.com".

    service.loginseparator

    Specifies a string of separators used for the login-separator when Calendar Server parses "userid[login-separator]domain". Calendar Server tries each separator in turn.

    Default is "@+".

    service.siteadmin.userid

    Specifies the user ID of the domain administrator.

    For example: DomainAdmin@sesta.com.

    service.virtualdomain.scope = "select"

    Controls cross domain searching:

    • "primary" = Search only within the domain where the user is logged in.
    • "select" = Search in any domain that allows the search.

    Default is "select".

    local.domain.language

    Specifies the language for the domain. Default is "en" (English).


    Caution

    If your site is currently configured for multiple instances of Calendar Server or for limited virtual domain mode, contact your Sun Microsystems sales account representative for an evaluation of your migration requirements.


  4. Create a default domain entry.
  5. For Schema 2, the default domain is created by the commadmin configuration program.

    For Schema 1, create a default domain (one of your hosted domains) one or more levels under your DC tree root suffix, depending on your DC tree structure. For example, if your root suffix is o=internet, then the next level down node could be com, as shown in Figure 11-2. However, your default domain would be one node lower, such as sesta.com. Use csdomain to create DC tree nodes, as illustrated in the example that follows:

    csdomain -n o=com,dc=com,o=internet create com
    csdomain -n o=sesta.com,dc=sesta,dc=com,o=internet create sesta.com

  6. Enable calendaring services for the default domain entry.
  7. For Schema 1: Add the icsCalendarDomain object class to the o=sesta.com domain entry in LDAP using csattribute.

    For Schema 2: After configuring commadmin, modify the default domain (created by the commadmin configuration program) to add Calendar (and Mail) services. In the following example, calendar and mail services are added to a hosted domain:

    commadmin domain modify -D admin -w passwd -d defaultdomain -S cal,mail

  8. Create the hosted domains you want on your system. For instructions on how to add a hosted domain in Schema 2 mode, see Creating New Hosted Domains.
  9. To create a Schema 1 hosted domain, use csdomain create, as illustrated in the example that follows:

    csdomain -n o=red.sesta.com,dc=red,dc=sesta,dc=com create red.sesta.com

  10. Enable calendaring services for the new hosted domains as explained in Step 4.
  11. If the calmaster site administrator user does not already exist, for Schema 2, create it using the commadmin user create command as illustrated in the following example:
  12. commadmin user create -D admin -w passwd -F Calendar -L Administrator -l calmaster -W calmasterpasswd -d sesta.com -S cal

    For Schema 1, create the calmaster user on the OSI tree with csuser as illustrated in the following example:

    csuser o=sesta.com,o=rootsuffix -d sesta.com -g Calendar -s Administrator -y calmasterpassword create calmaster

  13. If the calmaster site administrator user already exists from an earlier non-hosted domain environment (Schema 1), move it to the default domain by performing the following steps:
    1. Perform an LDAP dump of the existing calmaster LDAP entry and save it in a temporary file, such as /tmp/calmaster.ldif.
    2. Delete the existing calmaster LDAP entry on the OSI root suffix using ldapdelete, as follows:
    3. #ldapdelete -D "cn=Directory Manager" -w password uid=calmaster, ou=People, o=rootsuffix

    4. Create a new calmaster user LDAP entry (on the OSI tree) using csuser as shown in Step 7. Or use LDAP utilities to add a new calmaster LDAP entry similar to the following LDIF record:

      dn: uid=calmaster, ou=People, o=sesta.com,o=rootsuffix

      givenName: Calmaster

      sn: Administrator

      icsCalendarOwned: calmaster$Calmaster Administrator

      mail: calmaster@sesta.com

      icsSubscribed: calmaster$Calmaster Administrator

      icsCalendar: calmaster@sesta.com

      objectClass: top

      objectClass: person

      objectClass: organizationalPerson

      objectClass: inetOrgPerson

      objectClass: inetUser

      objectClass: ipUser

      objectClass: icsCalendarUser

      uid: calmaster

      cn: Calendar Administrator

      preferredLanguage: en

      userPassword: password

    5. Modify the calendar administrator’s group entry (update the uniqueMember attribute) to reflect the changes as shown in the example that follows:
    6. dn:cn=Calendar Administrators,ou=Groups,o=rootsuffix
      changetype:modify
      replace:uniqueMember
      uniqueMember:uid=calmaster,ou=People,o=sesta.com,o=
      rootsuffix

      It is not necessary to move the group entry to the hosted domain.

  14. Update any administration scripts you have so that calids in the WCAP commands are fully qualified. That is, each calid must now include the domain name. For example: jsmith@sesta.com.


Using Domains Created by Messaging Server

If Messaging Server has already created hosted domains, they can be calendar enabled for either Schema 1 or Schema 2. This section covers the following topics:

Enabling Calendaring for Schema 1

To enable domains for calendaring perform the following tasks:

  1. Add the icsCalendarDomain object class to the LDAP entry for each domain you want enabled for Calendar Server users.
  2. In each domain you enabled in Step 1, set the attribute value of icsStatus to “active”.
  3. In each domain you enabled in Step 1, set the icsExtendedDomainPrefs attribute option domainAccess value to the ACL you want to use for access control.
  4. You can do this in one of two ways: use csattribute add command or use ldapmodify as shown in Code Example 11-1.

    Code Example 11-1  Modifying the Domain LDAP Entry

    dn:dc=sesta,dc=com,o=internet
    changetype: modify
    add: objectclass
    objectClass: icsCalendarDomain
    add: icsStatus
    icsStatus: active
    add: icsExtendedDomainPrefs
    icsExtendedDomainPrefs: domainAccess=@@d^a^slfrwd^g;anonymous^a^r^g;@^a^s^g

  5. If you want domain-level administrators for your calendar system, then add a calmaster user to each domain, adding the appropriate access control.
  6. For each domain you enabled, all of the existing users must also be calendar enabled using the csuer enable command.

For instructions on using the csattribute and csuser utilities, see Appendix D, "Calendar Server Command-Line Utilities Reference".

Enabling Calendaring for Schema 2

If you have already migrated your existing Messaging Server LDAP entries to Schema 2 (using commdirmig), or you originally created the Messaging Server LDAP entries in Schema 2 mode, use the following steps to enable Calendaring:

  1. Add the calendar service to the domains using the commadmin domain modify command with the -S option.
  2. Enable each user in the affected domains by assigning calendar services to them using the commadmin user modify command with the -S option.

For the commadmin commands, see the Sun Java System Communications Services Delegated Administrator Guide.

For commdirmig information, see the Sun Java System Communications Services Schema Migration Guide)



Previous      Contents      Index      Next     


Part No: 819-0024-10.   Copyright 2005 Sun Microsystems, Inc. All rights reserved.