HP UX Direry Server manual Local enterprise directory tree design

Models: UX Direry Server

1 160
Download 160 pages 39.12 Kb
Page 126
Image 126

9.1.3 Local enterprise directory tree design

Based on the data and schema design described in the preceding sections, Example Corp. creates the following directory tree:

The root of the directory tree is Example Corp.'s Internet domain name: dc=example, dc=com.

The directory tree has four branch points: ou=people, ou=groups, ou=roles, and ou=resources.

All Example Corp.'s people entries are created under the ou=people branch.

The people entries are all members of the person, organizationalPerson, inetOrgPerson, and examplePerson object classes. The uid attribute uniquely identifies each entry's DN. For example, Example Corp. contains entries for Babs Jensen (uid=bjensen) and Emily Stanton (uid=estanton).

They create three roles, one for each department in Example Corp.: sales, marketing, and accounting.

Each person entry contains a role attribute which identifies the department to which the person belongs. Example Corp. can now create ACIs based on these roles.

For more information about roles, see “About roles”.

They create two group branches under the ou=groups branch.

The first group, cn=administrators, contains entries for the directory administrators, who manage the directory contents.

The second group, cn=messaging admin, contains entries for the mail administrators, who manage mail accounts. This group corresponds to the administrators group used by the messaging server. Example Corp. ensures that the group it configures for the messaging server is different from the group it creates for Directory Server.

They create two branches under the ou=resources branch, one for conference rooms (ou=conference rooms) and one for offices (ou=offices).

They create a class of service (CoS) that provides values for the mailquota attribute depending on whether an entry belongs to the administrative group.

This CoS gives administrators a mail quota of 100GB while ordinary Example Corp. employees have a mail quota of 5GB.

See “About class of service” for more information about class of service.

The following diagram illustrates the directory tree resulting from the design steps listed above:

126 Directory design examples

Page 126
Image 126
HP UX Direry Server manual Local enterprise directory tree design

UX Direry Server specifications

HP UX Directory Server is a robust and scalable solution designed for managing directory information within enterprise networks. Developed by Hewlett-Packard (HP), this server offers an extensive set of features tailored to meet the needs of organizations that require an efficient way to store, manage, and retrieve identity and access data.

One of the key features of HP UX Directory Server is its ability to handle large directories with significant volumes of data. Built on a highly optimized architecture, it provides excellent performance and can support millions of entries without sacrificing speed or reliability. This capability makes it an ideal choice for large-scale deployments in enterprises that require high availability and responsiveness.

In addition to its scalability, HP UX Directory Server supports a wide range of protocols, including LDAP (Lightweight Directory Access Protocol), which ensures seamless integration with diverse applications and systems across various platforms. The server maintains standards compliance, which facilitates interoperability and simplifies administration tasks.

Security is a top priority for HP UX Directory Server, offering an array of features to protect sensitive information. It supports secure data transmission via TLS/SSL protocols, ensuring encrypted communication between clients and servers. Advanced access controls allow administrators to define fine-grained permissions, helping to safeguard directory data against unauthorized access.

Another salient feature of HP UX Directory Server is its replication capabilities. The server can replicate directory data across multiple instances, ensuring data consistency and availability in distributed environments. This feature is essential for businesses operating across different geographical locations or requiring failover solutions for disaster recovery.

HP UX Directory Server also comes equipped with tools for data management, including an intuitive administration console for configuring and monitoring the server. Additionally, it offers customizable schema capabilities, enabling organizations to tailor the directory structure to fit their specific needs.

Integration with existing identity management solutions is streamlined through connectors and APIs, allowing organizations to extend their directory services and enhance user experience.

In summary, HP UX Directory Server is a powerful directory management solution that combines scalability, security, and integration flexibility. Its support for industry standards, advanced replication, and comprehensive administrative tools makes it an essential asset for organizations seeking to manage identity and access efficiently. By leveraging this technology, businesses can improve their operational efficiency and ensure a secure and organized approach to directory management.