HP CIFS Server Administrator's Guide Version A.03.01.02 (5900-1766, September 2011)

[tmp]
path=/tmp
read only = no
browseable = yes
writable = yes
Unified Domain Model
You can use the Unified Domain Deployment Model in environments with the following
characteristics:
A domain consisting of Windows 200x servers.
The Windows 2000 or 2003 domain controller maintains the UNIX UID and GID data with
Windows Services for Unix (SFU).
NOTE: SFU Version 3.5 does not support the Windows NT4 Domain.
Support for any number of HP CIFS Servers that provide file and print services for number of
users. It requires LDAP-UX Integration software on an HP CIFS member server.
The Unified Domain Model provides the following benefits:
Support for Windows domain member single sign on, network logon, and Windows and
UNIX account management system.
Easy expansion capability.
Figure 9-9 shows the Unified Domain Deployment Model as follows:
Figure 31 Unified Domain
Windows
ADS DC/SFU
HP-UX
Client
HP CIFS
Windows
and UNIX
users
Member
Server
The Unified Domain Model consists of a Windows 200x server with Active Directory Services
(ADS) configured as a Domain Controller (DC), and a single or multiple HP CIFS member servers.
To use the Windows 200x ADS server as a data repository to consolidate Windows and UNIX
user accounts, you need to install the Services for UNIX (SFU) add-on package which extends the
Active Directory schema based on RFC 2307 to allow integration of POSIX attributes. All user
management is unified on the Windows 2000/2003 ADS Server; winbind is not required. You
must install and configure the LDAP-UX Integration software on your HP CIFS member server. The
LDAP-UX Integration software helps HP CIFS Server machine access UNIX user account data from
the ADS Server.
"LDAP-UX Client Service with Micrsoft Windows 2000 Active Directory Administrator's Guide",
available at http://docs.hp.com, provides help for HP-UX ADS client configurations.
128 HP CIFS Deployment Models