HP UX Direry Server manual Ldap

Page 87

L

 

LDAP

Lightweight Directory Access Protocol. Directory service protocol designed to run over TCP/IP

 

and across multiple platforms.

LDAP client

Software used to request and view LDAP entries from an LDAP Directory Server.

 

See also browser.

LDAP Data

See LDAP Data Interchange Format.

Interchange

 

Format

 

LDAP URL

Provides the means of locating Directory Servers using DNS, then completing the query through

 

LDAP. A sample LDAP URL is ldap://ldap.example.com.

LDAPv3

Version 3 of the LDAP protocol, upon which Directory Server bases its schema format.

LDBM database

A high-performance, disk-based database consisting of a set of large files that contain all the

 

data assigned to it. The primary data store in Directory Server.

LDIF

LDAP Data Interchange Format. Format used to represent Directory Server entries in text form.

leaf entry

An entry under which there are no other entries. A leaf entry cannot be a branch point in a

 

directory tree.

Lightweight

See LDAP.

Directory Access

 

Protocol

 

locale

Identifies the collation order, character type, monetary format and time / date format used to

 

present data for users of a specific region, culture, and/or custom. This includes information

 

on how data of a given language is interpreted, stored, or collated. The locale also indicates

 

which code page should be used to represent a given language.

M

 

managed object

A standard value which the SNMP agent can access and send to the NMS. Each managed object

 

is identified with an official name and a numeric identifier expressed in dot-notation.

managed role

Allows creation of an explicit enumerated list of members.

management

See MIB.

information base

 

mapping tree

A data structure that associates the names of suffixes (subtrees) with databases.

master

See supplier.

master agent

See SNMP master agent.

matching rule

Provides guidelines for how the server compares strings during a search operation. In an

 

international search, the matching rule tells the server what collation order and operator to use.

MD5

A message digest algorithm by RSA Data Security, Inc., which can be used to produce a short

 

digest of data that is unique with high probability and is mathematically extremely hard to

 

produce; a piece of data that will produce the same message digest.

MD5 signature

A message digest produced by the MD5 algorithm.

MIB

Management Information Base. All data, or any portion thereof, associated with the SNMP

 

network. We can think of the MIB as a database which contains the definitions of all SNMP

 

managed objects. The MIB has a tree-like hierarchy, where the top level contains the most

 

general information about the network and lower levels deal with specific, separate network

 

areas.

MIB namespace

Management Information Base namespace. The means for directory data to be named and

 

referenced. Also called the directory tree.

monetary format

Specifies the monetary symbol used by specific region, whether the symbol goes before or after

 

its value, and how monetary units are represented.

multi-master

An advanced replication scenario in which two servers each hold a copy of the same read-write

replication

replica. Each server maintains a changelog for the replica. Modifications made on one server

87

Image 87
Contents HP-UX Directory Server console guide Page Table of Contents Glossary Index Console interface Overview of the consoleSimple system using the Console A more complex system Console menusServers and Applications tab Console tabsServers and Applications tab Users and Groups tabDirectory Server Console Server-specific consolesDirectory Administration Server consoleConfiguration TasksManaging SSL certificates Launching the Console Basic Console tasksChanging the Console appearance Opening a directory or Administration Server windowChanging profile locations Restoring default font settings Changing console fonts # /opt/dirsrv/bin/hpds-idm-console Reordering table columns Basic Console tasks Changing the Console appearance Customizing the main window Working with custom views View menu, choose Custom View ConfigurationBasic Console tasks From the View menu, choose Custom View Configuration Switching to a custom viewSet the access control instructions Changing the Console appearance Page Editing domain, host, server group, and instance information Managing server instancesCreating and removing admin domains Creating and editing an admin domainSelect Create New Admininistration Domain Select Remove Admininistration Domain Removing an admin domainCreating a new Directory Server instance Deleting a Directory Server instance Page Managing Directory Server users and groups Searching for users and groupsClick the Users and Groups tab Managing Directory Server users and groups Creating directory entries Directory and administrative usersManaging Directory Server users and groups Creating directory entries Certificate group could be based on having the string GroupsClick the Users and Groups tab Managing Directory Server users and groups Organizational units Click the Create button, and choose Organizational Unit Editing entries Modifying directory entriesAllowing sync attributes for entries Changing administrator entries Users and Groups, click Advanced Changing the configuration administrator and passwordChanging the admin password Adding users to the configuration administrators group Modifying directory entries Removing an entry from the directory Setting access controls Setting access controls Setting access permissions on console elements ACI Manager window, click the New button Setting access permissions on console elements Setting access controls Setting access permissions on console elements Setting access controls Overview of SSL/TLS Using SSL/TLS with the ConsoleInstalling certificates Generating a certificate request Country/region OrganizationOrganizational Unit optional State/ProvinceClick Done to dismiss the Certificate Request Wizard Installing the certificateFollowing encoded text block This local fileInstalling certificates Go to the CA Certs tab, and click Install Installing certificates Using SSL/TLS with the Console Accepting connections from clients Client Authentication Making connections to other servers Server AuthenticationEnabling TLS/SSL Check the Use this Cipher Family checkbox Do not allow client authentication Allow client authenticationRequire client authentication Check the Use SSL in the Console box Enabling TLS/SSL Creating a password file for the Directory Server Creating password filesCreating a password file for the Administration Server Page Support and other resources Contacting HPRelated information HP-UX documentation set HP-UX Directory Server administration server guideTypographic conventions Troubleshooting resourcesPage Glossary Access rightsCGI DIT GSS-API Ldap NIS PTA Sasl TCP/IP Page Index Index
Related manuals
Manual 68 pages 26.36 Kb Manual 160 pages 39.12 Kb Manual 18 pages 3.79 Kb Manual 72 pages 14.95 Kb

UX Direry Server specifications

HP UX Directory Server is a robust and scalable solution designed for managing directory information within enterprise networks. Developed by Hewlett-Packard (HP), this server offers an extensive set of features tailored to meet the needs of organizations that require an efficient way to store, manage, and retrieve identity and access data.

One of the key features of HP UX Directory Server is its ability to handle large directories with significant volumes of data. Built on a highly optimized architecture, it provides excellent performance and can support millions of entries without sacrificing speed or reliability. This capability makes it an ideal choice for large-scale deployments in enterprises that require high availability and responsiveness.

In addition to its scalability, HP UX Directory Server supports a wide range of protocols, including LDAP (Lightweight Directory Access Protocol), which ensures seamless integration with diverse applications and systems across various platforms. The server maintains standards compliance, which facilitates interoperability and simplifies administration tasks.

Security is a top priority for HP UX Directory Server, offering an array of features to protect sensitive information. It supports secure data transmission via TLS/SSL protocols, ensuring encrypted communication between clients and servers. Advanced access controls allow administrators to define fine-grained permissions, helping to safeguard directory data against unauthorized access.

Another salient feature of HP UX Directory Server is its replication capabilities. The server can replicate directory data across multiple instances, ensuring data consistency and availability in distributed environments. This feature is essential for businesses operating across different geographical locations or requiring failover solutions for disaster recovery.

HP UX Directory Server also comes equipped with tools for data management, including an intuitive administration console for configuring and monitoring the server. Additionally, it offers customizable schema capabilities, enabling organizations to tailor the directory structure to fit their specific needs.

Integration with existing identity management solutions is streamlined through connectors and APIs, allowing organizations to extend their directory services and enhance user experience.

In summary, HP UX Directory Server is a powerful directory management solution that combines scalability, security, and integration flexibility. Its support for industry standards, advanced replication, and comprehensive administrative tools makes it an essential asset for organizations seeking to manage identity and access efficiently. By leveraging this technology, businesses can improve their operational efficiency and ensure a secure and organized approach to directory management.