SlideShare a Scribd company logo
1 of 30
Domain Services for Windows: Best Practices for Windows Interoperability Biswajeet Mahapatra Product Manager [email_address] David Shepherd Senior Technical Specialist [email_address]
What is Domain Services for Windows (DSfW)? Prerequisites for Successful Implementation Deployment Scenarios Demonstration  DSfW in OES2 SP2 and beyond Third Party Applications Support Agenda
What is Domain Services for Windows?
What is Domain Services for Windows? Domain Services for Windows (DSfW) is a suite of technologies Provides AD style authentication to users, applications eDirectory ™  users can access AD resources and applications with a cross forest trust in place Access to Open Enterprise Server services like file and print services hosted on Novell Storage Services ™  or POSIX file systems is unchanged
DSfW: What Does It Achieve? eDirectory ™  Tree Active Directory Forest DSfW DSfW Cross Forest Trust Resource Access eDirectory User Windows User AD Style Authentication MMC Add/Modify User iManager Clientless Access Applications
Benefits of DSfW Access Novell ®  Open Enterprise Server (OES) file system without a Novell Client ™  on the workstation Single Identity and single login to access resources from Linux, AD and other services Standardized administration tool in a heterogeneous environment Applications needing AD style Authentication can be seamlessly used with OES deployments Integration of Windows desktops into a Linux environment Leverage existing eDirectory ™  tree to create a AD forest without rip-and-replace.
Prerequisites for Successful Implementation
Understand What You Are Trying To Achieve with DSfW ,[object Object]
Access to AD applications? ,[object Object]
Does it need an  AD forest with Trust established (SharePoint)
Examine your existing eDirectory ™  structure:   eDirectory designs with a hierarchical structure of Organization objects is more suited for DSfW than a flat structure Domain Name:   The first DSfW servers DNS Suffix needs to match the AD Domain Name and suffix. For example if your AD domain name is dc=novell,dc=com then the DNS Suffix needs to be novell.com Schema checks:  Check your schema in accordance with Novell ®  TID 7003431 Partitioning and replication:  Check the general tree health and how the existing partitions map to DSfW Planning Considerations
Planning Considerations  ,[object Object]
At least one existing eDirectory 8.8 Server should be in the tree with the rest at 8.73.10 or later.
Put at least one Open Enterprise Server 2 Linux Server in place to begin with with any NetWare ®  6.5 Servers on SP8
Time synchronization is key. Kerberos is also time sensitive
Deployment Options
New Domain Non-Name Mapped Configuration ,[object Object]
The AD Forest  is created at the Tree Root as a hierarchy of DC objects.
The DC objects are actual eDirectory objects
User administrator is created in cn=administrator,cn=users,dc=example,dc=com server 1 server 2 server 3 server 4 server 5 dc=example, dc=com Domain Controllers
New Domain Non-Name Mapped Configuration Why would this be used? ,[object Object]
New Tree just for DSfW. No other Novell ®  application considerations
The eDirectory ™  Tree Administrator is also the DSfW  Administrator. No eDirectory user called admin is created
A domain is automatically mapped to the eDirectory container e.g. domain acme.com is mapped to container dc=acme,dc=com
Into Existing eDirectory ™  Trees Name-Mapped Configuration Characteristics ,[object Object],[object Object],[object Object]
Into Existing eDirectory ™  Trees Name-Mapped Configuration Why would this be used ? ,[object Object]
To allow the use of Novell Workstations without the  Novell  Client ™
To preserve use of existing Novell based applications such as GroupWise ®  and the Novell Client
Microsoft Applications access can be established through an AD style trust
Demonstration of Deployment

More Related Content

What's hot

Server interview[1]
Server interview[1]Server interview[1]
Server interview[1]sourav nanda
 
Domain Services for Windows: Best Practices for Windows Interoperability
Domain Services for Windows: Best Practices for Windows InteroperabilityDomain Services for Windows: Best Practices for Windows Interoperability
Domain Services for Windows: Best Practices for Windows InteroperabilityNovell
 
New File Server Features Of Windows Server 2008
New File Server Features Of Windows Server 2008New File Server Features Of Windows Server 2008
New File Server Features Of Windows Server 2008Microsoft TechNet
 
Server 2008 r2 ppt
Server 2008 r2 pptServer 2008 r2 ppt
Server 2008 r2 pptRaj Solanki
 
active-directory-domain-services
active-directory-domain-servicesactive-directory-domain-services
active-directory-domain-services202066
 
Ctive directory interview question and answers
Ctive directory interview question and answersCtive directory interview question and answers
Ctive directory interview question and answerssankar palla
 
0505 Windows Server 2008 一日精華營 PartI
0505 Windows Server 2008 一日精華營 PartI0505 Windows Server 2008 一日精華營 PartI
0505 Windows Server 2008 一日精華營 PartITimothy Chen
 
MCSA Installing & Configuring Windows Server 2012 70-410
MCSA Installing & Configuring Windows Server 2012 70-410MCSA Installing & Configuring Windows Server 2012 70-410
MCSA Installing & Configuring Windows Server 2012 70-410omardabbas
 
Upgrading AD from Windows Server 2003 to Windows Server 2008 R2
Upgrading AD from Windows Server 2003 to Windows Server 2008 R2Upgrading AD from Windows Server 2003 to Windows Server 2008 R2
Upgrading AD from Windows Server 2003 to Windows Server 2008 R2Amit Gatenyo
 
Active directory interview_questions
Active directory interview_questionsActive directory interview_questions
Active directory interview_questionssubhashmr
 
Windows server 2008 step by-step guide for dns in small networks
Windows server 2008 step by-step guide for dns in small networksWindows server 2008 step by-step guide for dns in small networks
Windows server 2008 step by-step guide for dns in small networksOchiroo Dorj
 
Windows Server 2008 R2
Windows Server 2008 R2Windows Server 2008 R2
Windows Server 2008 R2Rishu Mehra
 
Lesson 4 intro to advanced o perating systems
Lesson 4 intro to advanced o perating systemsLesson 4 intro to advanced o perating systems
Lesson 4 intro to advanced o perating systemsJo Ko
 
Windows Server 2008 Active Directory Guide
Windows Server 2008 Active Directory GuideWindows Server 2008 Active Directory Guide
Windows Server 2008 Active Directory Guidewebhostingguy
 
Windows Server 2008 Management
Windows Server 2008 ManagementWindows Server 2008 Management
Windows Server 2008 ManagementHi-Techpoint
 

What's hot (20)

Server interview[1]
Server interview[1]Server interview[1]
Server interview[1]
 
Failover cluster
Failover clusterFailover cluster
Failover cluster
 
Domain Services for Windows: Best Practices for Windows Interoperability
Domain Services for Windows: Best Practices for Windows InteroperabilityDomain Services for Windows: Best Practices for Windows Interoperability
Domain Services for Windows: Best Practices for Windows Interoperability
 
Mcse 2012
Mcse 2012Mcse 2012
Mcse 2012
 
New File Server Features Of Windows Server 2008
New File Server Features Of Windows Server 2008New File Server Features Of Windows Server 2008
New File Server Features Of Windows Server 2008
 
Server 2008 r2 ppt
Server 2008 r2 pptServer 2008 r2 ppt
Server 2008 r2 ppt
 
active-directory-domain-services
active-directory-domain-servicesactive-directory-domain-services
active-directory-domain-services
 
Ctive directory interview question and answers
Ctive directory interview question and answersCtive directory interview question and answers
Ctive directory interview question and answers
 
Clustering and High Availability
Clustering and High Availability Clustering and High Availability
Clustering and High Availability
 
0505 Windows Server 2008 一日精華營 PartI
0505 Windows Server 2008 一日精華營 PartI0505 Windows Server 2008 一日精華營 PartI
0505 Windows Server 2008 一日精華營 PartI
 
WINDOWS SERVER 2008
WINDOWS SERVER 2008WINDOWS SERVER 2008
WINDOWS SERVER 2008
 
MCSA Installing & Configuring Windows Server 2012 70-410
MCSA Installing & Configuring Windows Server 2012 70-410MCSA Installing & Configuring Windows Server 2012 70-410
MCSA Installing & Configuring Windows Server 2012 70-410
 
Upgrading AD from Windows Server 2003 to Windows Server 2008 R2
Upgrading AD from Windows Server 2003 to Windows Server 2008 R2Upgrading AD from Windows Server 2003 to Windows Server 2008 R2
Upgrading AD from Windows Server 2003 to Windows Server 2008 R2
 
Active directory interview_questions
Active directory interview_questionsActive directory interview_questions
Active directory interview_questions
 
Windows server 2008 step by-step guide for dns in small networks
Windows server 2008 step by-step guide for dns in small networksWindows server 2008 step by-step guide for dns in small networks
Windows server 2008 step by-step guide for dns in small networks
 
Active Directory
Active DirectoryActive Directory
Active Directory
 
Windows Server 2008 R2
Windows Server 2008 R2Windows Server 2008 R2
Windows Server 2008 R2
 
Lesson 4 intro to advanced o perating systems
Lesson 4 intro to advanced o perating systemsLesson 4 intro to advanced o perating systems
Lesson 4 intro to advanced o perating systems
 
Windows Server 2008 Active Directory Guide
Windows Server 2008 Active Directory GuideWindows Server 2008 Active Directory Guide
Windows Server 2008 Active Directory Guide
 
Windows Server 2008 Management
Windows Server 2008 ManagementWindows Server 2008 Management
Windows Server 2008 Management
 

Similar to Cl310

Reply 1 neededThere are a couple of options available when upg.docx
Reply 1 neededThere are a couple of options available when upg.docxReply 1 neededThere are a couple of options available when upg.docx
Reply 1 neededThere are a couple of options available when upg.docxsodhi3
 
David mootrey july 2018 resume
David mootrey july 2018 resumeDavid mootrey july 2018 resume
David mootrey july 2018 resumeDavid Mootrey
 
CG_Mukesh Thakur VMware Admin with Wintel
CG_Mukesh Thakur VMware Admin with WintelCG_Mukesh Thakur VMware Admin with Wintel
CG_Mukesh Thakur VMware Admin with WintelMukesh Thakur
 
Nwdi Overview And Features
Nwdi Overview And FeaturesNwdi Overview And Features
Nwdi Overview And Featuresakrishnanr
 
BIND DNS IPWorks Introduction To Advanced
BIND DNS IPWorks Introduction To AdvancedBIND DNS IPWorks Introduction To Advanced
BIND DNS IPWorks Introduction To AdvancedMustafa Golam
 
Windows Server Infrastructure Upgrade and Redesign at EchoSoft. .docx
Windows Server Infrastructure Upgrade and Redesign at EchoSoft. .docxWindows Server Infrastructure Upgrade and Redesign at EchoSoft. .docx
Windows Server Infrastructure Upgrade and Redesign at EchoSoft. .docxambersalomon88660
 
Moving to ws2003
Moving to ws2003Moving to ws2003
Moving to ws2003Sumit Tambe
 
70-410 Practice Test
70-410 Practice Test70-410 Practice Test
70-410 Practice Testwrailebo
 
CloverDX for IBM Infosphere MDM (for 11.4 and later)
CloverDX for IBM Infosphere MDM (for 11.4 and later)CloverDX for IBM Infosphere MDM (for 11.4 and later)
CloverDX for IBM Infosphere MDM (for 11.4 and later)CloverDX
 

Similar to Cl310 (20)

SHEKAR - RESUME
SHEKAR - RESUMESHEKAR - RESUME
SHEKAR - RESUME
 
Reply 1 neededThere are a couple of options available when upg.docx
Reply 1 neededThere are a couple of options available when upg.docxReply 1 neededThere are a couple of options available when upg.docx
Reply 1 neededThere are a couple of options available when upg.docx
 
Cl212
Cl212Cl212
Cl212
 
Vishnu Vardhan Reddy -1
Vishnu Vardhan Reddy -1Vishnu Vardhan Reddy -1
Vishnu Vardhan Reddy -1
 
David mootrey july 2018 resume
David mootrey july 2018 resumeDavid mootrey july 2018 resume
David mootrey july 2018 resume
 
CG_Mukesh Thakur VMware Admin with Wintel
CG_Mukesh Thakur VMware Admin with WintelCG_Mukesh Thakur VMware Admin with Wintel
CG_Mukesh Thakur VMware Admin with Wintel
 
70 640 Lesson02 Ppt 041009
70 640 Lesson02 Ppt 04100970 640 Lesson02 Ppt 041009
70 640 Lesson02 Ppt 041009
 
Nwdi Overview And Features
Nwdi Overview And FeaturesNwdi Overview And Features
Nwdi Overview And Features
 
Windows server Interview question and answers
Windows server Interview question and answersWindows server Interview question and answers
Windows server Interview question and answers
 
Curriculum vitae
Curriculum vitaeCurriculum vitae
Curriculum vitae
 
Vishnu Vardhan
Vishnu VardhanVishnu Vardhan
Vishnu Vardhan
 
New_RESUME
New_RESUMENew_RESUME
New_RESUME
 
Resume
ResumeResume
Resume
 
BIND DNS IPWorks Introduction To Advanced
BIND DNS IPWorks Introduction To AdvancedBIND DNS IPWorks Introduction To Advanced
BIND DNS IPWorks Introduction To Advanced
 
Windows Server Infrastructure Upgrade and Redesign at EchoSoft. .docx
Windows Server Infrastructure Upgrade and Redesign at EchoSoft. .docxWindows Server Infrastructure Upgrade and Redesign at EchoSoft. .docx
Windows Server Infrastructure Upgrade and Redesign at EchoSoft. .docx
 
sreeram CV
sreeram CVsreeram CV
sreeram CV
 
Moving to ws2003
Moving to ws2003Moving to ws2003
Moving to ws2003
 
70-410 Practice Test
70-410 Practice Test70-410 Practice Test
70-410 Practice Test
 
Resume
ResumeResume
Resume
 
CloverDX for IBM Infosphere MDM (for 11.4 and later)
CloverDX for IBM Infosphere MDM (for 11.4 and later)CloverDX for IBM Infosphere MDM (for 11.4 and later)
CloverDX for IBM Infosphere MDM (for 11.4 and later)
 

More from Juliette Ponnet (7)

Cl210
Cl210Cl210
Cl210
 
Cl210 lab
Cl210 labCl210 lab
Cl210 lab
 
Cl302
Cl302Cl302
Cl302
 
Cl306
Cl306Cl306
Cl306
 
Cl105
Cl105Cl105
Cl105
 
Cl117
Cl117Cl117
Cl117
 
Cl104
Cl104Cl104
Cl104
 

Cl310

  • 1. Domain Services for Windows: Best Practices for Windows Interoperability Biswajeet Mahapatra Product Manager [email_address] David Shepherd Senior Technical Specialist [email_address]
  • 2. What is Domain Services for Windows (DSfW)? Prerequisites for Successful Implementation Deployment Scenarios Demonstration DSfW in OES2 SP2 and beyond Third Party Applications Support Agenda
  • 3. What is Domain Services for Windows?
  • 4. What is Domain Services for Windows? Domain Services for Windows (DSfW) is a suite of technologies Provides AD style authentication to users, applications eDirectory ™ users can access AD resources and applications with a cross forest trust in place Access to Open Enterprise Server services like file and print services hosted on Novell Storage Services ™ or POSIX file systems is unchanged
  • 5. DSfW: What Does It Achieve? eDirectory ™ Tree Active Directory Forest DSfW DSfW Cross Forest Trust Resource Access eDirectory User Windows User AD Style Authentication MMC Add/Modify User iManager Clientless Access Applications
  • 6. Benefits of DSfW Access Novell ® Open Enterprise Server (OES) file system without a Novell Client ™ on the workstation Single Identity and single login to access resources from Linux, AD and other services Standardized administration tool in a heterogeneous environment Applications needing AD style Authentication can be seamlessly used with OES deployments Integration of Windows desktops into a Linux environment Leverage existing eDirectory ™ tree to create a AD forest without rip-and-replace.
  • 8.
  • 9.
  • 10. Does it need an AD forest with Trust established (SharePoint)
  • 11. Examine your existing eDirectory ™ structure: eDirectory designs with a hierarchical structure of Organization objects is more suited for DSfW than a flat structure Domain Name: The first DSfW servers DNS Suffix needs to match the AD Domain Name and suffix. For example if your AD domain name is dc=novell,dc=com then the DNS Suffix needs to be novell.com Schema checks: Check your schema in accordance with Novell ® TID 7003431 Partitioning and replication: Check the general tree health and how the existing partitions map to DSfW Planning Considerations
  • 12.
  • 13. At least one existing eDirectory 8.8 Server should be in the tree with the rest at 8.73.10 or later.
  • 14. Put at least one Open Enterprise Server 2 Linux Server in place to begin with with any NetWare ® 6.5 Servers on SP8
  • 15. Time synchronization is key. Kerberos is also time sensitive
  • 17.
  • 18. The AD Forest is created at the Tree Root as a hierarchy of DC objects.
  • 19. The DC objects are actual eDirectory objects
  • 20. User administrator is created in cn=administrator,cn=users,dc=example,dc=com server 1 server 2 server 3 server 4 server 5 dc=example, dc=com Domain Controllers
  • 21.
  • 22. New Tree just for DSfW. No other Novell ® application considerations
  • 23. The eDirectory ™ Tree Administrator is also the DSfW Administrator. No eDirectory user called admin is created
  • 24. A domain is automatically mapped to the eDirectory container e.g. domain acme.com is mapped to container dc=acme,dc=com
  • 25.
  • 26.
  • 27. To allow the use of Novell Workstations without the Novell Client ™
  • 28. To preserve use of existing Novell based applications such as GroupWise ® and the Novell Client
  • 29. Microsoft Applications access can be established through an AD style trust
  • 31. Deployment of DSfW into An Existing eDirectory ™ Tree Existing NetWare ® 6.5 SP8 Tree – Novell ® -Tree Open Enterprise Server 2 SP2 Server has already been part configured and joined to the tree The DSfW provisioning wizard needs to run Once deployed examine how access can be given to Microsoft Clients to data volumes hosted on the NetWare Server
  • 32. DSfW in Open Enterprise Server 2 SP2 and Beyond
  • 33.
  • 34. SYSVOL information replicated to Additional Domain Controllers
  • 36. Support channel and media upgrade from OES2SP1
  • 37. DSfW Provisioning Wizard Allows autoYaST to configure a basic Open Enterprise Server 2 SP2 system. A Java-based wizard is then used Gives more control and management over the DSfW install process than OES2 SP1 Gives the opportunity for remedial action if an installation stage fails. Each stage can be executed multiple times until successful Is only run when the base OS is installed and operational Can be scripted if required
  • 39. SYSVOL Replication SYSVOL stores information about Group Policies SYSVOL information replicated to Additional Domain Controllers thus ensuring load balancing and fault tolerance Uses rsync to accomplish the synchronization Similar functionality to native Windows 2003 Domain Controller
  • 40. Password Policies Extended YaST configuration to retain the existing password policy association on the domain users For each new group policy, a corresponding password policy is created in cn=Password Policies, cn=systems, dc=<do main> gpo2nmas can handle multiple group polices gposync.sh will build a list of group policies and run gpo2nmas for each of them crontab will run gposync.sh once every 30 minutes
  • 41. Upgrade Channel and media upgrade supported. Upgrade Sequence: PDC first, ADCs later. Multiple PDC SRV records from DNS will be removed sshd, rsync configuration files are changed Mixed version environment is supported
  • 42.
  • 43. Disconnected child domains in a eDirectory ™ tree
  • 44. Domain name need not be the eDirectory container name Windows 2008 member server support
  • 46.
  • 47. The XenDesktop farm must be configured to use registry-based controller discovery, as documented in KB article CTX118976 - How to Configure XenDesktop to Function Properly Without an Organizational Unit in Active Directory, and all Desktop Delivery Controllers and virtual desktops must be a member of the same “Domain Services for Windows” domain. There is no requirement for Novell Client ™ software to be installed either on the Desktop Delivery Controllers or the virtual desktops
  • 48. NetApp DSfW Domain USERS COMPUTERS
  • 49.  
  • 50.
  • 51. This work is an unpublished work and contains confidential, proprietary, and trade secret information of Novell, Inc. Access to this work is restricted to Novell employees who have a need to know to perform tasks within the scope of their assignments. No part of this work may be practiced, performed, copied, distributed, revised, modified, translated, abridged, condensed, expanded, collected, or adapted without the prior written consent of Novell, Inc. Any use or exploitation of this work without authorization could subject the perpetrator to criminal and civil liability.
  • 53. This document is not to be construed as a promise by any participating company to develop, deliver, or market a product. It is not a commitment to deliver any material, code, or functionality, and should not be relied upon in making purchasing decisions. Novell, Inc. makes no representations or warranties with respect to the contents of this document, and specifically disclaims any express or implied warranties of merchantability or fitness for any particular purpose. The development, release, and timing of features or functionality described for Novell products remains at the sole discretion of Novell. Further, Novell, Inc. reserves the right to revise this document and to make changes to its content, at any time, without obligation to notify any person or entity of such revisions or changes. All Novell marks referenced in this presentation are trademarks or registered trademarks of Novell, Inc. in the United States and other countries. All third-party trademarks are the property of their respective owners.