HP UX Direry Server manual Nis

Models: UX Direry Server

1 160
Download 160 pages 39.12 Kb
Page 150
Image 150

 

are automatically replicated to the other server. In case of conflict, a time stamp is used to

 

determine which server holds the most recent version.

multiplexor

The server containing the database link that communicates with the remote server.

N

 

n+1 directory

The problem of managing multiple instances of the same information in different directories,

problem

resulting in increased hardware and personnel costs.

name collisions

Multiple entries with the same distinguished name.

nested role

Allows the creation of roles that contain other roles.

network

Network Management Station component that graphically displays information about SNMP

management

managed devices, such as which device is up or down and which and how many error messages

application

were received.

network

See NMS.

management

 

station

 

NIS

Network Information Service. A system of programs and data files that Unix machines use to

 

collect, collate, and share specific information about machines, users, filesystems, and network

 

parameters throughout a network of computers.

NMS

Powerful workstation with one or more network management applications installed. Also

 

network management station.

ns-slapd

Red Hat's LDAP Directory Server daemon or service that is responsible for all actions of the

 

Directory Server.

 

See also slapd.

O

 

object class

Defines an entry type in the directory by defining which attributes are contained in the entry.

object identifier

A string, usually of decimal numbers, that uniquely identifies a schema element, such as an

 

object class or an attribute, in an object-oriented system. Object identifiers are assigned by ANSI,

 

IETF or similar organizations.

 

See also OID.

OID

See object identifier.

operational

Contains information used internally by the directory to keep track of modifications and subtree

attribute

properties. Operational attributes are not returned in response to a search unless explicitly

 

requested.

P

 

parent access

When granted, indicates that users have access to entries below their own in the directory tree

 

if the bind DN is the parent of the targeted entry.

pass-through

See PTA.

authentication

 

pass-through

In pass-through authentication, the PTA directory server will pass through bind requests to

subtree

the authenticating directory server from all clients whose DN is contained in this subtree.

password file

A file on Unix machines that stores Unix user login names, passwords, and user ID numbers.

 

It is also known as /etc/passwd because of where it is kept.

password policy

A set of rules that governs how passwords are used in a given directory.

PDU

Encoded messages which form the basis of data exchanges between SNMP devices. Also protocol

 

data unit.

permission

In the context of access control, permission states whether access to the directory information

 

is granted or denied and the level of access that is granted or denied.

 

See also access rights.

pointer CoS

A pointer CoS identifies the template entry using the template DN only.

150 Glossary

Page 150
Image 150
HP UX Direry Server manual Nis

UX Direry Server specifications

HP UX Directory Server is a robust and scalable solution designed for managing directory information within enterprise networks. Developed by Hewlett-Packard (HP), this server offers an extensive set of features tailored to meet the needs of organizations that require an efficient way to store, manage, and retrieve identity and access data.

One of the key features of HP UX Directory Server is its ability to handle large directories with significant volumes of data. Built on a highly optimized architecture, it provides excellent performance and can support millions of entries without sacrificing speed or reliability. This capability makes it an ideal choice for large-scale deployments in enterprises that require high availability and responsiveness.

In addition to its scalability, HP UX Directory Server supports a wide range of protocols, including LDAP (Lightweight Directory Access Protocol), which ensures seamless integration with diverse applications and systems across various platforms. The server maintains standards compliance, which facilitates interoperability and simplifies administration tasks.

Security is a top priority for HP UX Directory Server, offering an array of features to protect sensitive information. It supports secure data transmission via TLS/SSL protocols, ensuring encrypted communication between clients and servers. Advanced access controls allow administrators to define fine-grained permissions, helping to safeguard directory data against unauthorized access.

Another salient feature of HP UX Directory Server is its replication capabilities. The server can replicate directory data across multiple instances, ensuring data consistency and availability in distributed environments. This feature is essential for businesses operating across different geographical locations or requiring failover solutions for disaster recovery.

HP UX Directory Server also comes equipped with tools for data management, including an intuitive administration console for configuring and monitoring the server. Additionally, it offers customizable schema capabilities, enabling organizations to tailor the directory structure to fit their specific needs.

Integration with existing identity management solutions is streamlined through connectors and APIs, allowing organizations to extend their directory services and enhance user experience.

In summary, HP UX Directory Server is a powerful directory management solution that combines scalability, security, and integration flexibility. Its support for industry standards, advanced replication, and comprehensive administrative tools makes it an essential asset for organizations seeking to manage identity and access efficiently. By leveraging this technology, businesses can improve their operational efficiency and ensure a secure and organized approach to directory management.