Apple Xserve Up Mac OS X Server Specifications Page 253

  • Download
  • Add to my manuals
  • Print
  • Page
    / 329
  • Table of contents
  • BOOKMARKS
  • Rated. / 5. Based on customer reviews
Page view 252
15
253
15 Configuring and Managing Open
Directory
Use this chapter to learn the commands to configure and
manage the Open Directory service.
This chapter discusses the tools and commands used when working with Open
Directory.
Open Directory is the standards-based directory and network authentication services
architecture used by Mac OS X and Mac OS X Server. In Mac OS X Server, Open
Directory relies on open source technologies such as OpenLDAP and Kerberos to
provide directory and authentication services, but Open Directory does much more.
Open Directory supports conventional authentication methods in addition to Kerberos.
Open Directory also integrates with other directory services including Microsoft Active
Directory, Novell eDirectory, and other standards-based LDAP directory services.
For more information, see Open Directory Administration.
Understanding Open Directory
To provide access to directory service data, Mac OS X Server relies on Lightweight
Directory Access Protocol (LDAP). LDAP is provided on Mac OS X Server by OpenLDAP,
a best-of-breed open source LDAP service.
Apple has made very few changes to the stock distribution of OpenLDAP. For most
functions, you should be able to treat LDAP on Mac OS X Server as a standard
OpenLDAP distribution.
In addition to Open Directory, a number of third-party directory services use LDAP for
identification. This allows Mac OS X to interoperate easily with these systems.
This chapter includes descriptions of tools for working with LDAP and the Open
Directory Password Server.
Page view 252
1 2 ... 248 249 250 251 252 253 254 255 256 257 258 ... 328 329

Comments to this Manuals

No comments