Introduction To Directory Services; About Directory Services - Red Hat DIRECTORY SERVER 8.1 - DEPLOYMENT Deployment Manual

Hide thumbs Also See for DIRECTORY SERVER 8.1 - DEPLOYMENT:
Table of Contents

Advertisement

Chapter 1.

Introduction to Directory Services

Red Hat Directory Server provides a centralized directory service for an intranet, network, and extranet
information. Directory Server integrates with existing systems and acts as a centralized repository for
the consolidation of employee, customer, supplier, and partner information. Directory Server can even
be extended to manage user profiles, preferences, and authentication.
This chapter describes the basic ideas and concepts for understanding what a directory service does
to help begin designing the directory service.

1.1. About Directory Services

The term directory service refers to the collection of software, hardware, and processes that store
information about an enterprise, subscribers, or both, and make that information available to users. A
directory service consists of at least one instance of Directory Server and at least one directory client
program. Client programs can access names, phone numbers, addresses, and other data stored in the
directory service.
An example of a directory service is a domain name system (DNS) server. A DNS server maps
computer hostnames to IP addresses. Thus, all of the computing resources (hosts) become clients of
the DNS server. Mapping hostnames allows users of computing resources to easily locate computers
on a network by remembering hostnames rather than IP addresses. A limitation of a DNS server is
that it stores only two types of information: names and IP addresses. A true directory service stores
virtually unlimited types of information.
Directory Server stores all user and network information in a single, network-accessible repository.
Many kinds of different information can be stored in the Directory Server:
• Physical device information, such as data about the printers in an organization, such as location,
color or black and white, manufacturer, date of purchase, and serial number.
• Public employee information, such as name, email address, and department.
• Private employee information, such as salary, government identification numbers, home addresses,
phone numbers, and pay grade.
• Contract or account information, such as the name of a client, final delivery date, bidding
information, contract numbers, and project dates.
Directory Server serves the needs of a wide variety of applications. It also provides a standard
protocol and application programming interfaces (APIs) to access the information it contains.
1.1.1. About Global Directory Services
Directory Server provides global directory services, which means that it provides information to a wide
variety of applications. Rather than attempting to unify proprietary databases bundled with different
applications, which is an administrative burden, Directory Server is a single solution to manage the
same information.
For example, a company is running three different proprietary email systems, each with its own
proprietary directory service. If users change their passwords in one directory, the changes are not
automatically replicated in the others. Managing multiple instances of the same information results in
1

Advertisement

Table of Contents
loading

Table of Contents