رکورد قبلیرکورد بعدی

" LDAP system administration / "


Document Type : BL
Record Number : 1005006
Doc. No : b759376
Main Entry : Carter, Gerald.
Title & Author : LDAP system administration /\ Gerald Carter.
Edition Statement : 1st ed.
Publication Statement : Beijing ;Sebastopol, CA :: O'Reilly,, ©2003.
Page. NO : 1 online resource (xii, 294 pages) :: illustrations
ISBN : 0596518692
: : 0596551916
: : 9780596518691
: : 9780596551919
: 1565924916
: 9781565924918
Notes : Includes index.
Bibliographies/Indexes : Includes bibliographical references and index.
Contents : LDAP System Administration; Part II : Application Integration; Part III: Appendixes; Conventions Used in This Book; Comments and Questions; Acknowledgments; I. LDAP Basics; 1.2. What Is LDAP?; 1.2.2. Directory; 1.2.3. Access Protocol; 1.3. LDAP Models; 2. LDAPv3 Overview; 2.1.2. Back to Our Regularly Scheduled Program . . .; 2.2. What Is an Attribute?; 2.2.2. What Does the Value of the objectClass Attribute Mean?; 2.3. What Is the dc Attribute?; 2.4. Schema References; 2.5. Authentication; 2.5.2. Simple Authentication; 2.5.3. Simple Authentication Over SSL/TLS
: 2.5.4. Simple Authentication and Security Layer (SASL)2.6. Distributed Directories; 2.7. Continuing Standardization; 3. OpenLDAP; 3.2. Software Requirements; 3.2.2. SSL/TLS Libraries; 3.2.3. Database Backend Modules; 3.2.4. SASL Libraries; 3.3. Compiling OpenLDAP 2; 3.4. OpenLDAP Clients and Servers; 3.5. The slapd.conf Configuration File; 3.5.2. Logging; 3.5.3. SASL Options; 3.5.4. SSL/TLS Options; 3.5.5. More Security-Related Parameters; 3.5.6. Serving Up Data; 3.6. Access Control Lists (ACLs); 4. OpenLDAP: Building a Company White Pages; 4.2. Defining the Schema; 4.3. Updating slapd.conf
: 4.4. Starting slapd4.5. Adding the Initial Directory Entries; 4.5.2. Updating What Is Already There; 4.6. Graphical Editors; 5. Replication, Referrals, Searching, and SASL Explained; 5.1.2. Replication in a Nutshell; 5.1.3. Configuring the Master Server; 5.1.4. Configuring the Replica Server; 5.1.5. slurpd&s replogfile; 5.2. Distributing the Directory; 5.3. Advanced Searching Options; 5.3.2. Limiting Your Searches; 5.4. Determining a Server&s Capabilities; 5.5. Creating Custom Schema Files for slapd; 5.6. SASL and OpenLDAP; II. Application Integration; 6.2. Schemas for Information Services
: 6.3. Information Migration6.4. The pam_ldap Module; 6.5. The nss_ldap Module; 6.6. OpenSSH, PAM, and NSS; 6.7. Authorization Through PAM; 6.7.2. One User and a Group of Hosts; 6.8. Netgroups; 6.9. Security; 6.10. Automount Maps; 6.11. PADL&s NIS/LDAP Gateway; 7. Email and LDAP; 7.2. Email Clients and LDAP; 7.2.2. Pine 4; 7.2.3. Eudora; 7.2.4. Microsoft Outlook Express; 7.3. Mail Transfer Agents (MTAs); 7.3.1.2. Aliases; 7.3.1.3. Mail routing using LDAP; 7.3.2. Postfix; 7.3.3. Exim; 8. Standard Unix Services and LDAP; 8.2. An FTP/HTTP Combination; 8.2.2. Apache
: 8.3. User Authentication with Samba8.3.2. Adding and Using a sambaAccount; 8.4. FreeRadius; 8.5. Resolving Hosts; 8.6. Central Printer Management; 9. LDAP Interoperability; 9.2. Directory Gateways; 9.3. Cross-Platform Authentication Services; 9.4. Distributed, Multivendor Directories; 9.5. Metadirectories; 9.6. Push/Pull Agents for Directory Synchronization; 10. Net::LDAP and Perl; 10.2. Connecting, Binding, and Searching; 10.3. Working with Net::LDAP::LDIF; 10.4. Updating the Directory; 10.4.2. Deleting Entries; 10.4.3. Modifying Entries; 10.4.3.2. Pushing an updated entry back to the server
Abstract : Be more productive and make your life easier. That's what LDAP System Administration is all about. System administrators often spend a great deal of time managing configuration information located on many different machines: usernames, passwords, printer configurations, email client configurations, and network filesystem configurations, to name a few. LDAPv3 provides tools for centralizing all of the configuration information and placing it under your control. Rather than maintaining several administrative databases (NIS, Active Directory, Samba, and NFS configuration files), you can make changes in only one place and have all your systems immediately "see" the updated information. Practically platform independent, this book uses the widely available, open source OpenLDAP 2 directory server as a premise for examples, showing you how to use it to help you manage your configuration information effectively and securely. OpenLDAP 2 ships with most Linux® distributions and Mac OS® X, and can be easily downloaded for most Unix-based systems. After introducing the workings of a directory service and the LDAP protocol, all aspects of building and installing OpenLDAP, plus key ancillary packages like SASL and OpenSSL, this book discusses: Configuration and access control Distributed directories; replication and referral Using OpenLDAP to replace NIS Using OpenLDAP to manage email configurations Using LDAP for abstraction with FTP and HTTP servers, Samba, and Radius Interoperating with different LDAP servers, including Active Directory Programming using Net::LDAPIf you want to be a master of your domain, LDAP System Administration will help you get up and running quickly regardless of which LDAP version you use. After reading this book, even with no previous LDAP experience, you'll be able to integrate a directory server into essential network services such as mail, DNS, HTTP, and SMB/CIFS.
Subject : Directory services (Computer network technology)
Subject : LDAP (Computer network protocol)
Subject : COMPUTERS-- Networking-- Network Protocols.
Subject : Directory services (Computer network technology)
Subject : LDAP (Computer network protocol)
Dewey Classification : ‭004.62‬
LC Classification : ‭TK5105.5725‬‭.C37 2003‬
کپی لینک

پیشنهاد خرید
پیوستها
Search result is zero
نظرسنجی
نظرسنجی منابع دیجیتال

1 - آیا از کیفیت منابع دیجیتال راضی هستید؟