Solaris ISP Server 2.0 Administration Guide

Entries in the DC Tree

The entries in the DC tree allow services to map the virtual host DNS name to an area in the OSI tree where service configuration and subscriber data is stored.

By default, the DC tree contains a top level dc=com node representing the .com top-level DNS domain. Each host is represented by a chain of dc nodes that are children of the top node. For example, www.sun.com would be represented as dc=www,dc=sun,dc=com.

If you need to add hosts that are not in the .com domain, you will need to create another naming context (for example, a top-level dc=net node). See "Adding More Top-level Domains" for more help with creating a new naming context.

To Create the Domain in the DC Tree
  1. Determine the name of each virtual host subscribers may authenticate on.

    You only need to configure the hosts that will use the directory to authenticate users.

    In this example, we will use one host: www.smallorg.com

  2. If there is no naming context for the top-level domain for the virtual host, create one.

    You can view the current naming contexts using Deja or by using the web gateway (if it is enabled) .

    If there is no dc=com domain, for example, you will need to create one before www.smallorg.com can be added. See "Adding More Top-level Domains" for more help with creating a new naming context.

  3. Determine the distinguished name (dn) of the node in the OSI that contains the subscribers who use this host. This will be the associatedName attribute on the dc entry for the host.

    This example assumes that the domain smallorg.com has its own unique set of subscribers. The entries may not exist in the directory yet, but they will be created later. The dn in the OSI tree will be ou=SmallOrg,o=myISP,c=US.

  4. Create a text file for the ldif entries.

    For example, /tmp/smallorg.ldif.

  5. For each dc node you need to add, create an ldif entry naming the dn (dc=name), the objectclass (domain), dc, and the associatedName in the OSI tree.

    For our example, we need to add dc nodes for smallorg (beneath com) and www (beneath smallorg). The dc=www node needs to point to the proper place in the OSI tree so that the correct users can log in to that host.

    dn: dc=smallorg,dc=com
    dc: smallorg
    objectclass: domain
    
    dn: dc=www,dc=smallorg,dc=com
    dc: www
    objectclass: domain
    associatedname: ou=SmallOrg,o=myISP,c=US
  6. Save the file.

  7. You may run ldapadd now to add the entries, or continue with the other procedures and add all of the required ldif entries to the file first.

    To run ldapadd on the host where the Solaris ISP Server directory server is running:


    % cd /opt/SUNWconn/bin
    % ./ldapadd -D cn=admin,o=myISP,c=US -w secret -f /tmp/smallorg.ldif
    

  8. Continue with the procedure in "Entries in the OSI Tree".