HP UX Direry Server manual Glossary, Access rights

Page 83

Glossary

A

 

access control

See ACI.

instruction

 

access control list

See ACL.

access rights

In the context of access control, specify the level of access granted or denied. Access rights are

 

related to the type of operation that can be performed on the directory. The following rights

 

can be granted or denied: read, write, add, delete, search, compare, selfwrite, proxy and all.

account

Disables a user account, group of accounts, or an entire domain so that all authentication

inactivation

attempts are automatically rejected.

ACI

An instruction that grants or denies permissions to entries in the directory.

 

See also access control instruction.

ACL

The mechanism for controlling access to your directory.

 

See also access control list.

All IDs Threshold

Replaced with the ID list scan limit in Directory Server version 7.1. A size limit which is globally

 

applied to every index key managed by the server. When the size of an individual ID list reaches

 

this limit, the server replaces that ID list with an All IDs token.

 

See also ID list scan limit.

All IDs token

A mechanism which causes the server to assume that all directory entries match the index key.

 

In effect, the All IDs token causes the server to behave as if no index was available for the search

 

request.

anonymous

When granted, allows anyone to access directory information without providing credentials,

access

and regardless of the conditions of the bind.

approximate

Allows for efficient approximate or "sounds-like" searches.

index

 

attribute

Holds descriptive information about an entry. Attributes have a label and a value. Each attribute

 

also follows a standard syntax for the type of information that can be stored as the attribute

 

value.

attribute list

A list of required and optional attributes for a given entry type or object class.

authenticating

In pass-through authentication (PTA), the authenticating Directory Server is the Directory

directory server

Server that contains the authentication credentials of the requesting client. The PTA-enabled

 

host sends PTA requests it receives from clients to the host.

authentication

(1) Process of proving the identity of the client user to the Directory Server. Users must provide

 

a bind DN and either the corresponding password or certificate in order to be granted access

 

to the directory. Directory Server allows the user to perform functions or access files and

 

directories based on the permissions granted to that user by the directory administrator.

 

(2) Allows a client to make sure they are connected to a secure server, preventing another

 

computer from impersonating the server or attempting to appear secure when it is not.

authentication

Digital file that is not transferable and not forgeable and is issued by a third party. Authentication

certificate

certificates are sent from server to client or client to server in order to verify and authenticate

 

the other party.

B

 

base

See base DN.

distinguished

 

name

 

base DN

Base distinguished name. A search operation is performed on the base DN, the DN of the entry

 

and all entries below it in the directory tree.

83

Image 83
Contents HP-UX Directory Server console guide Page Table of Contents Glossary Index Console interface Overview of the consoleSimple system using the Console A more complex system Console menusServers and Applications tab Console tabsServers and Applications tab Users and Groups tabDirectory Server Console Server-specific consolesDirectory Administration Server consoleConfiguration TasksManaging SSL certificates Launching the Console Basic Console tasksChanging the Console appearance Opening a directory or Administration Server windowChanging profile locations Restoring default font settings Changing console fonts # /opt/dirsrv/bin/hpds-idm-console Reordering table columns Basic Console tasks Changing the Console appearance Customizing the main window Working with custom views View menu, choose Custom View ConfigurationBasic Console tasks From the View menu, choose Custom View Configuration Switching to a custom viewSet the access control instructions Changing the Console appearance Page Editing domain, host, server group, and instance information Managing server instancesSelect Create New Admininistration Domain Creating and removing admin domainsCreating and editing an admin domain Select Remove Admininistration Domain Removing an admin domainCreating a new Directory Server instance Deleting a Directory Server instance Page Click the Users and Groups tab Managing Directory Server users and groupsSearching for users and groups Managing Directory Server users and groups Creating directory entries Directory and administrative usersManaging Directory Server users and groups Creating directory entries Certificate group could be based on having the string GroupsClick the Users and Groups tab Managing Directory Server users and groups Organizational units Click the Create button, and choose Organizational Unit Editing entries Modifying directory entriesAllowing sync attributes for entries Changing administrator entries Users and Groups, click Advanced Changing the configuration administrator and passwordChanging the admin password Adding users to the configuration administrators group Modifying directory entries Removing an entry from the directory Setting access controls Setting access controls Setting access permissions on console elements ACI Manager window, click the New button Setting access permissions on console elements Setting access controls Setting access permissions on console elements Setting access controls Overview of SSL/TLS Using SSL/TLS with the ConsoleInstalling certificates Generating a certificate request Country/region OrganizationOrganizational Unit optional State/ProvinceClick Done to dismiss the Certificate Request Wizard Installing the certificateFollowing encoded text block This local fileInstalling certificates Go to the CA Certs tab, and click Install Installing certificates Using SSL/TLS with the Console Enabling TLS/SSL Accepting connections from clients Client AuthenticationMaking connections to other servers Server Authentication Check the Use this Cipher Family checkbox Require client authentication Do not allow client authenticationAllow client authentication Check the Use SSL in the Console box Enabling TLS/SSL Creating a password file for the Directory Server Creating password filesCreating a password file for the Administration Server Page Related information Support and other resourcesContacting HP HP-UX documentation set HP-UX Directory Server administration server guideTypographic conventions Troubleshooting resourcesPage Glossary Access rightsCGI DIT GSS-API Ldap NIS PTA Sasl TCP/IP Page Index Index
Related manuals
Manual 68 pages 26.36 Kb Manual 160 pages 39.12 Kb Manual 18 pages 3.79 Kb Manual 72 pages 14.95 Kb

UX Direry Server specifications

HP UX Directory Server is a robust and scalable solution designed for managing directory information within enterprise networks. Developed by Hewlett-Packard (HP), this server offers an extensive set of features tailored to meet the needs of organizations that require an efficient way to store, manage, and retrieve identity and access data.

One of the key features of HP UX Directory Server is its ability to handle large directories with significant volumes of data. Built on a highly optimized architecture, it provides excellent performance and can support millions of entries without sacrificing speed or reliability. This capability makes it an ideal choice for large-scale deployments in enterprises that require high availability and responsiveness.

In addition to its scalability, HP UX Directory Server supports a wide range of protocols, including LDAP (Lightweight Directory Access Protocol), which ensures seamless integration with diverse applications and systems across various platforms. The server maintains standards compliance, which facilitates interoperability and simplifies administration tasks.

Security is a top priority for HP UX Directory Server, offering an array of features to protect sensitive information. It supports secure data transmission via TLS/SSL protocols, ensuring encrypted communication between clients and servers. Advanced access controls allow administrators to define fine-grained permissions, helping to safeguard directory data against unauthorized access.

Another salient feature of HP UX Directory Server is its replication capabilities. The server can replicate directory data across multiple instances, ensuring data consistency and availability in distributed environments. This feature is essential for businesses operating across different geographical locations or requiring failover solutions for disaster recovery.

HP UX Directory Server also comes equipped with tools for data management, including an intuitive administration console for configuring and monitoring the server. Additionally, it offers customizable schema capabilities, enabling organizations to tailor the directory structure to fit their specific needs.

Integration with existing identity management solutions is streamlined through connectors and APIs, allowing organizations to extend their directory services and enhance user experience.

In summary, HP UX Directory Server is a powerful directory management solution that combines scalability, security, and integration flexibility. Its support for industry standards, advanced replication, and comprehensive administrative tools makes it an essential asset for organizations seeking to manage identity and access efficiently. By leveraging this technology, businesses can improve their operational efficiency and ensure a secure and organized approach to directory management.