Skip Headers
Oracle® Communications Calendar Server Security Guide
Release 7.0.5

E54936-01
Go to Documentation Home
Home
Go to Table of Contents
Contents
Go to Feedback page
Contact Us

Go to previous page
Previous
Go to next page
Next
PDF · Mobi · ePub

2 Performing a Secure Calendar Server Installation

This chapter presents planning information for your Oracle Communications Calendar Server system and describes recommended deployment topologies that enhance security.

For more information about installing Calendar Server, see Calendar Server Installation and Configuration Guide.

Installing Infrastructure Components Securely

Calendar Server is deployed within GlassFish Server. When installing and configuring GlassFish Server:

  • Configure HTTPS and disable HTTP

  • Configure the JMX Port for GlassFish Server to use SSL

  • Configure GlassFish Server to prevent Denial of Service (DoS) attacks

To configure and administer GlassFish Server security, see Oracle GlassFish Server Security Guide.

Calendar Server can use either MySQL Server or Oracle Database as the database for storing contact information. For information on how to install and configure either MySQL Server or Oracle Database, see Calendar Server Installation and Configuration Guide.

Credentials Needed to Install Calendar Server Components

The installation prompts for authentication credentials for the following:

  • Database user

  • GlassFish Server administrator

  • Directory Server manager (bind DN and password)

  • Calendar Server administrator

Post-Installation Configuration

After installation, configuring Calendar Server for a secure deployment involves a number of steps:

  1. Make sure that HTTPS is configured correctly on the front-end GlassFish Server host:

    • Use a CA signed certificate

    • Set SSL port to default port of 443 to ease client configurations

    • Change the fulluriprefix configuration option

  2. Disable HTTP on the front-end GlassFish Server host

  3. Configure JMX port for GlassFish Server to use SSL

  4. Enable LDAP SSL, if not previously done

  5. Enable secure notification mail submission

  6. Configure SSL on back ends

    • Set up secure communication to the Calendar Server database

    • Set up secure communications to the remote document store

  7. Add LDAP access control for Calendar Server

See "Implementing Calendar Server Security" for more information.