4 Enabling Core Services for Convergence

You can integrate Oracle Communications Convergence with other Oracle Communications products to provide the following core services:

  • Email and messaging, provided by Oracle Communications Messaging Server.

  • Calendar, provided by Oracle Communications Calendar Server.

  • Address book, provided by Convergence or Oracle Communications Contacts Server.

  • Instant messaging, provided by Oracle Communications Instant Messaging Server.

  • Indexing and search, provided by Oracle Communications Indexing and Search Service.

Convergence allows you to provide services for a specified set of users or domains. You might want to provide or disable services at the following levels:

  • The entire Convergence installation

  • An individual domain (or set of domains)

  • An individual user (or set of users)

Enabling Services for the Entire Convergence Installation

After you install Convergence, you must initially configure the software by running the init-config utility. When you run init-config, you can enable and configure mail, calendar, and instant messaging services for the entire installation. You can enable any combination of these services. Thus, the "default" setting for whether a service is enabled or not depends on whether you select it for configuration when you run init-config. See Convergence Installation and Configuration Guide for more information.

After the initial configuration, you can enable or disable a service for your entire Convergence deployment. This encompasses all domains in the deployment and all users under the domains.

Use the Convergence iwcadmin command-line utility to set the following options to either true or false:

  • mail.enable

  • caldav.enable (for Calendar Server 7 and Calendar Server 8)

  • ab.enable (for Convergence address book service) or nab.enable (for Contacts Server address book service)

  • im.enable

  • ISS.enable

    Note:

    In an address book co-existence scenario, set both ab.enable (Convergence) nab.enable (Contacts Server).

Enabling Services for an Individual User or Domain

To enable or disable a service for a user or domain, you must set the appropriate directory server attributes for that service in the user entry or domain entry in the directory server. You can use Oracle Communications Delegated Administrator to set the directory server attributes that determine service availability.

For detailed descriptions of the Delegated Administrator command-line utility, see Delegated Administrator System Administrator's Guide.

Managing Service Access Through the Directory Server

Managing services through the directory server affects user access to Convergence and to the software products that deliver the Convergence services. This is a very different conceptual territory than controlling the services available through Convergence, the client. When you disable directory server service attributes, user access to the software that provides service is also disabled. All clients are disabled for those users, not only Convergence.

To manage access to services in the directory server:

  1. Install and configure the Oracle Communications software that delivers services in Convergence: Messaging Server, Calendar Server, Contacts Server (optional), and Instant Messaging (optional).

  2. Manage the services available to users and domains in the directory server. When you change a user's access to a service in the directory server, you affect that user's access to Messaging Server, Calendar Server, or Instant Messaging, no matter which clients that user may use to access these services. Similarly, when you change domain-level services in the directory server, you affect the access to services for all users in the domain.

  3. Manage the services available in Convergence. This affects Convergence users only.

To enable a service for an individual domain or user, you must perform all three preceding tasks. To make a service available to one Convergence user, you must enable that service for the entire Convergence installation. See "Enabling Services for the Entire Convergence Installation" for more information.

See "Enabling Services for an Individual User or Domain" for more information.

Using the Delegated Administrator Command-Line Utility to Manage Services

You can use the Delegated Administrator commadmin command-line utility to manage services in Convergence.

For detailed information about the commadmin command, see Delegated Administrator System Administrator's Guide.

The following examples manage Convergence services using the example.com domain.

  • To create a domain with the mail and calendar services:

    commadmin domain create -D username -d example.com -n example.com -w bolton -S mail,cal -H mailhost.example.com
    
  • To add the mail and calendar services to an existing domain:

    commadmin domain modify -D username -w bolton -n example.com -d example.com -S mail, cal
    
  • To delete the mail and calendar services from an existing domain:

    commadmin domain delete -D username -w bolton -d example.com -n example.com -S mail,cal
    
  • To create a user with the mail and calendar services in an existing domain:

    commadmin user create -D username -n example.com -w secret -F last_name -l first_name -L major -W secret -S mail,cal -H mailhost.example.com
    
  • To enable the mail and calendar services for an existing user:

    commadmin user modify -D username -n example.com -w bolton -l user_name -A description:"description" -S mail,cal -H mailhost.example.com
    
  • To disable the mail and calendar services for an existing user:

    commadmin user delete -D chris -n example.com -w bolton -l user_name -S mail, cal
    

Using Delegated Administrator to Manage Services

In the Delegated Administrator Administration Console, you can manage services by service packages. Sets of service packages are allocated to an organization or domain, and then the service packages are assigned to individual users. The service packages provide mail and calendar services to users.

To manage domain-level or organization-level services with the Delegated Administrator Administration Console, you must log in as a top-level administrator.

For information about service packages and how to use them, see Delegated Administrator System Administrator's Guide.

Enabling and Disabling Services with Directory Server Provisioning

You can configure mail, calendar, and instant messaging services by setting the appropriate directory server user and domain attributes. You can use directory server tools or provisioning scripts (if they have been developed at your site).

Directory Server Attributes for Mail Service

To enable mail service to an individual user, set the following attribute in the user's entry in the User/Group tree:

mailUserStatus: active

To disable a user's mail service, set:

mailUserStatus: deleted

To enable mail service to an individual domain, set the following attribute in the domain entry:

mailDomainStatus: active

To disable access to mail service for all users in the domain, set:

mailDomainStatus: deleted

Directory Server Attributes for Calendar Service

To enable calendar service to an individual user, set the following attribute in the user's entry in the User/Group tree:

icsStatus: active

Note:

When the icsStatus attribute is used in a user entry, it must be associated with the icsCalendarUser object class.

To disable a user's calendar service, set:

icsStatus: deleted

To enable the calendar service to an individual domain, set the following attribute in the domain entry:

icsStatus: active

Note:

When the icsStatus attribute is used in a domain entry, it must be associated with the icsCalendarDomain object class.

To disable access to calendar service for all users in the domain, set:

icsStatus: deleted

Directory Server Attributes for Instant Messaging Service

To enable instant messaging service to an individual user, you can use the imadmin assign services command, or you can add the following instant messaging object classes in the user's directory server entry in the User/Group tree:

sunIMUser
sunPresenceUser

To disable access to instant messaging service for a user, remove the above object classes from the user's directory server entry.

Enable and Configuring IM Service After Initial Configuration of Convergence

To enable IM service after having configured Convergence:

  1. Set the im.enable parameter to true using the iwcadmin command.

  2. Go to the /var/opt/sun/comms/iwc/config directory and edit the httpbind.conf file to set the domain name, host name, component JIDs, password for httpbind and avatar components. For example,

    httpbind.config = default
    default.domains = my-domain.com
    default.hosts = im-server.my-domain.com:5269
    default.componentjid = iwc1.httpbind.my-domain.com
    default.password = mypassword
    avatar.server_url = im-server.my-domain.com:5269
    avatar.component_jid = iwc1.avatar.my-domain.com
    avatar.component_password = mypassword
    
    
    

    Note:

    The JIDs and password configured in the httpbind.conf file should match the ones specified in the iim.conf.xml file that you specified when you prepare the Instant Messaging Server for Convergence integration. See Convergence Installation and Configuration Guide for information about preparing Instance Messaging Server for Convergence Integration.
  3. The passwords for the httpbind and the avatar components must be encrypted. See "Verifying passwords in Convergence" for information on generating the encrypted password. If the component password is not encrypted, comment the following lines in the httpbind.conf file:

    httpbind.component.password.cipher.delegate = com.sun.comms.client.config.auth. sun.PasswordUtil 
    httpbind.component.password.cipher = com.sun.comms.client.im.gateway.http.util. 
    CommsClientCipher 
    
  4. Restart the GlassFish Server.

  5. At the command line, enter the following:

    /opt/sun/comms/im/sbin/imadmin assign_services
    

    This command adds IM object classes to the users.