Solaris ISP Server 2.0 Administration Guide

Entries for Services in the Domain

Each service that the users in the virtual domain can log in to requires an ispService entry beneath the ou=Services node in the domain. The only service bundled with the Solaris ISP Server software that can authenticate users in virtual domains is Sun Internet FTP Server, so that is the only service covered in this section.

The Sun WebServer uses the ispDirectoryRoot of a Sun Internet FTP Server entry to determine where to store or find user personal content. If users have personal web site directories, create an ispService entry for a Sun Internet FTP Server service even if a virtual FTP site has not been created.

To Create a Sun Internet FTP Server Service Entry
  1. Determine the directory root used by the Sun Internet FTP Server or Sun WebServer service on the virtual host.

    This example will use /var/hosts/smallorg/public/. Beneath this directory there may be a ./pub directory for anonymous FTP, web site content, and user directories in ./username/public_html.

  2. Create a text file for the ldif entries.

    For example, /tmp/smallorg.ldif.

  3. Add an ou entry for SUNWftp to the Services node for the domain.

    dn: ou=SUNWftp,ou=Services,ou=SmallOrg,o=MyISP,c=US
    ou: SUNWftp
    objectClass: organizationalUnit
  4. Add an ispService entry beneath the SUNWftp entry. The dn of this entry is the ispVersion attribute plus the dn of the SUNWftp entry you just added.

    The ispVersion attribute is always "1.0."

    dn: ispVersion=1.0,ou=SUNWftp,ou=Services,ou=SmallOrg,o=MyISP,c=US
    ispVersion: 1.0
    cn: SUNWftp
    objectClass: ispService
    ispDirectoryRoot: /var/hosts/smallorg/public
  5. Save the file.

  6. Run ldapadd now to add the entries.

    To run ldapadd on the host where the Solaris ISP Server directory server is running:


    % cd /opt/SUNWconn/bin
    % ./ldapadd -D cn=admin,o=myISP,c=US -w secret -f /tmp/smallorg.ldif