Jump to content

Apple Open Directory: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
No edit summary
No edit summary
Line 5: Line 5:
The term ''Open Directory'' can also be used to describe the entire directory services framework used by Mac OS X and Mac OS X Server. In this context, it describes the role of a Mac OS X or Mac OS X Server system when it is connected to an existing directory domain.
The term ''Open Directory'' can also be used to describe the entire directory services framework used by Mac OS X and Mac OS X Server. In this context, it describes the role of a Mac OS X or Mac OS X Server system when it is connected to an existing directory domain.


With the release of Mac OS X Leopard (10.5) Apple choose to kill its former directory system NetInfo (from NeXTSTEP and OpenStep) that was used by default for all local accounts and groups. It relies now solely on Open Directory for both the server and the client version. Local accounts are now registered in the local Directory Services which are LDAP based.
With the release of Mac OS X Leopard (10.5) Apple chose to kill its former directory system NetInfo (from NeXTSTEP and OpenStep) that was used by default for all local accounts and groups. It relies now solely on Open Directory for both the server and the client version. Local accounts are now registered in the local Directory Services which are LDAP based.


==Implementation in Mac OS X Server==
==Implementation in Mac OS X Server==

Revision as of 21:28, 30 August 2009

Open Directory is the LDAP directory service model implementation from Apple Inc. A directory service is software which stores and organizes information about a computer network's users and network resources and which allows network administrators to manage users' access to the resources.

In the context of Mac OS X Server, Open Directory describes a shared LDAPv3 directory domain based on OpenLDAP and a corresponding authentication model composed of Apple Password Server and Kerberos 5 tied together using a modular Directory Services system.

The term Open Directory can also be used to describe the entire directory services framework used by Mac OS X and Mac OS X Server. In this context, it describes the role of a Mac OS X or Mac OS X Server system when it is connected to an existing directory domain.

With the release of Mac OS X Leopard (10.5) Apple chose to kill its former directory system NetInfo (from NeXTSTEP and OpenStep) that was used by default for all local accounts and groups. It relies now solely on Open Directory for both the server and the client version. Local accounts are now registered in the local Directory Services which are LDAP based.

Implementation in Mac OS X Server

Mac OS X Server can host an Open Directory domain when configured as an Open Directory Master. In addition to its local directory, this OpenLDAP-based LDAPv3 domain is designed to store centralized management data, user, group, and computer accounts, which other systems can access. The directory domain is paired with the Open Directory Password Server and, optionally, a Kerberos realm. Either provides an authentication model and stores password information outside of the directory domain itself.[1]

For Kerberos authentication, the Kerberos realm can either be hosted by a Kerberos key distribution center (KDC) running on the server system, or the server can participate in an existing Kerberos realm.

For services that are not Kerberized, the Password Server provides the following Simple Authentication and Security Layer-based authentication methods:[2]

Any Mac OS X Server system configured as an Open Directory Master can act as a Windows Primary Domain Controller (PDC), providing domain authentication services to Microsoft Windows clients.[3]

Directory Services Framework

In a more general sense, Open Directory can describe the plugins model used by Directory Access and the directory services framework in Mac OS X and Mac OS X Server. This could be thought of as analogous to the Name Service Switch systems of some other Unix-like operating systems. When connected to a directory system, a Mac OS X client or Server can authenticate users, lookup contacts, perform service discovery and name resolution with the following types of directories:[4]

  • Authentication & Contacts

History

Open Directory began with Mac OS X Server 10.2. In this initial form, Open Directory consisted of a network-visible NetInfo directory domain and a corresponding Authentication Manager service for storing passwords outside of the directory. Version 10.2 also included support for Kerberos.[5] Mac OS X versions 10.1 and 10.0 stored user password information within the directory domain using crypt password authentication authorities, but version 10.2 paved the way for the current Shadow Hash and Password Server mechanisms.[6]

Password Server is the successor to Authentication Manager, and was introduced in Open Directory 2 in Mac OS X Server 10.3. Open Directory 2 was also the first version to use LDAPv3 as the directory domain.

Mac OS X Server 10.4 includes Open Directory 3, which introduced Active Directory domain member support, trusted directory binding, and increased robustness.[7]

Mac OS X Server 10.5 features Open Directory 4 with support for cross-domain authorization and a built-in RADIUS server for managing AirPort base stations.[8] Open Directory 4 no longer includes elements of NetInfo.[9]

See also

References

  1. ^ "Mac OS X Server: Open Directory Administration, page 40" (PDF). Retrieved 2007-06-07.
  2. ^ "Mac OS X Server: Open Directory Administration, page 50" (PDF). Retrieved 2007-06-07.
  3. ^ "Server Admin 10.4 Help: Setting Up a Server as a Primary Domain Controller". Retrieved 2007-06-07.
  4. ^ "Mac OS X Server: Open Directory Administration, chapter 7" (PDF). Retrieved 2007-06-07.
  5. ^ "Apple - Mac OS X Server 10.2: How to Integrate Services With Kerberos". Retrieved 2007-06-08.
  6. ^ "Mac OS X Server: Open Directory Administration, page 41" (PDF). Retrieved 2007-06-08.
  7. ^ "Apple - Mac OS X Server - Open Directory". Retrieved 2007-06-08.
  8. ^ "Apple - Mac OS X Server - Technology - Open Directory". Retrieved 2007-12-21.
  9. ^ "AFP548 - Leopard Server Part 2 - Local Directory Services". Retrieved 2007-12-21.



Some of References not found.