HP CIFS Server Administrator's Guide (5900-1282, April 2011)

3. The Windows PC client sends a responsepacket to the CIFS Server based on the user password
and the challenge information.
4. The CIFS Server looks up the LDAP directory server for the user data and requests data attributes
including the password information.
5. The CIFS Server receives data attributes including the password information from the LDAP
directory server. If the password and challenge information matches with information in the
client response package, the Samba user authentication succeeds.
6. If the Samba user is authenticated and is successfully mapped to a valid posix user, the CIFS
Server returns a user token session ID to the Windows PC client.
Summary of Installing and Configuring
The following summarizes the steps you take when installing, configuring, verifying and activating
the HP CIFS Server with the LDAP support:
Install Directory Server, if not already installed. See “Installing the Directory Server” (page
81).
Configure Directory Server, if not already configured. See “Configuring Your Directory Server
(page 82).
Install the LDAP-UX Client Services on an HP CIFS Server, if not already installed. See “Installing
LDAP-UX Client Services on an HP CIFS Server” (page 82).
Configure the LDAP-UX Client Services on an HP CIFS Server, if not already configured. See
“Configuring the LDAP-UX Client Services” (page 82).
Enable Secure Sockets Layer (SSL) if you want to use it. See “Enabling Secure Sockets Layer
(SSL)” (page 85).
Extend the Samba subschema to the Netscape Directory Server, See “Extending the Samba
Subschema into Your Directory Server” (page 87).
Migrate your data to your Directory Server. See “Migrating Your data to the Directory Server
(page 88).
Configure the HP CIFS Server to enable LDAP support. See “Configuring the HP CIFS Server
(page 91)
Install your Samba Users to Directory Server. See “Creating Samba Users in the Directory”
(page 93).
Read subsequent sections of this chapter for more information on installing and configuring the HP
CIFS Server with the LDAP support.
Installing and Configuring Your Directory Server
This section describes how to set up and configure your Netscape/Red Hat Directory Server to
work with LDAP-UX Client Services and the HP CIFS Server.
See Preparing Your LDAP Directory for HP-UX Integration at http://docs.hp.com/hpux/internet,
for more information on directory configuration.
Installing the Directory Server
You need to set up the Netscape/Red Hat Directory Server if it is not already installed. HP
recommends that you install the HP Netscape Directory Server product, J4258CA, or HP Red Hat
Directory Server, NSDirSvr7. This product can be downloaded from http://software.hp.com. You
need to install it with the Netscape Directory Server product for HP-UX version 6.11/6.21 or HP
Red Hat Directory Server 7.0/7.1.
The posix schema is already installed if you have installed the Directory Server for HP-UX version
6.02 or later version. The schema is in the file /opt/ldapux/ypldapd/etc/
Summary of Installing and Configuring 81