Setting up the DIT

SIMS requires two directory information trees. The domain component tree, also referred to as the DC tree, provides the mapping from DNS name space to the primary tree. The primary tree, also referred to as the OSI tree, is the repository of all user, distribution list, and SMCS channel entries. The mapping that is provided by the DC tree is essential for SIMS message transfer agent.

We will first show how to setup the OSI tree followed by examples on setting up the DC tree, including the DC to OSI mapping. For the purposes of this example, we will assume that the mail server hostname is mail.widget.com, the organizations DNS suffix is widget.com and the organization name is Widget, Inc. As Widget, Inc. is small company, no organizational units are defined.

In our example, the root node's suffix has two components and is created by an entry that is defined by top, organization and domainRelatedObject object classes. The following directory entry will create the root node for the OSI tree.

  dn: o=Widget,c=us
organization: Widget, Inc
objectclass: top
objectclass: organization
objectclass: domainRelatedObject
associateddomain: widget.com

SIMS requires that each branch in the OSI tree contain three organization units (OUs). These are people, groups, and services. SIMS will search for users in OU=people container and for distribution lists in OU=groups container. These nodes (or containers) are created by an entry that is defined by top and organizationalUnit object classes. The following directory entries create the three organizational units.

  dn: ou=People,o=Widget,c=us
organizationalunit: people
objectclass: top
objectclass: organizationalUnit

dn: ou=Groups,o=Widget,c=us
organizationalunit: groups
objectclass: top
objectclass: organizationalUnit

dn: ou=Services,o=Widget,c=us
organizationalunit: services
objectclass: top
objectclass: organizationalUnit

This sets up the OSI tree rooted at o=widget,c=us with three organizational units under the root. Now we will show how to create the DC tree and setup the mapping from the DC to the OSI tree.

As is the case for OSI tree, the DC trees root suffix contains two components and is created by an entry that is defined by top, domain, and labeledURIObject object classes. The following entry will create the root node for the DC tree.

  dn: dc=widget,dc=com
dc: widget
objectclass: top
objectclass: domain
objectclass: labeledURIObject
labeleduri: ldap:/// o=widget,c=US??sub
associatedname: o=widget,c=us
description: DNS to DN mapping for widget.com

Since Widget, Inc. does not have any DNS sub-domains, our example DC tree contains only one node. Please note that associatedName attribute has a value which is the DN for the branch in the OSI tree containing the people, group and services organization units. There is a strict one-to-one mapping between the DC tree and the corresponding branch in the OSI tree.

Extending our example, Widget, Inc. has grown and now has two divisions engineering and marketing. To represent them in the OSI tree, one would create OU=engineering and OU=marketing (these entries are exactly the same as the OU=people entry above with the only difference being the RDN--RDN would be marketing and engineering respectively). For each one of these branches, we will have to create three more organizational units one each for people, groups and services.

Because of the growth, Widget, Inc. also has two new DNS sub-domains mktg.widget.com and eng.widget.com. The following entries and associatedName mappings are created to extend and map the DC tree to the new organizational units in the OSI tree.

  dn: dc=mktg,dc=widget,dc=com
dc: mktg
objectclass: top
objectclass: domain
objectclass: labeledURIObject
labeleduri: ldap:///ou=mktg,o=widget,c=US??sub
associatedname: ou=mktg,o=widget,c=us
description: DNS to DN mapping for mktg.widget.com
  dn: dc=eng,dc=widget,dc=com
dc: eng
objectclass: top
objectclass: domain
objectclass: labeledURIObject
labeleduri: ldap:///ou=eng,o=widget,c=US??sub associatedname: ou=eng,o=widget,c=us
description: DNS to DN mapping for eng.widget.com

Note - The SIMS install program creates a file containing LDIF representing the structure of the DIT. This file can be found at /etc/opt/SUNWmail/slapd.ldif. The contents of this file are added to the directory at install time using ldapadd.



Copyright © 1999 Sun Microsystems, Inc. All Rights Reserved.