The Directory A distributed database Distributed maintenance.

Slides:



Advertisements
Similar presentations
MCSE Guide to Microsoft Exchange Server 2003 Administration Chapter 14 Upgrading to Exchange Server 2003.
Advertisements

Naming Computer Engineering Department Distributed Systems Course Asst. Prof. Dr. Ahmet Sayar Kocaeli University - Fall 2014.
DESIGNING A PUBLIC KEY INFRASTRUCTURE
Active Directory: Final Solution to Enterprise System Integration
Chapter 9 Chapter 9: Managing Groups, Folders, Files, and Object Security.
Chapter 4 Chapter 4: Planning the Active Directory and Security.
3.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 3: Introducing Active Directory.
CS603 Directory Services January 30, Name Resolution: What would you like? Historical? –Mail –Telephone DNS? X.500 / LDAP? DCE? ActiveDirectory?
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 1: Introduction to Windows Server 2003.
1 Chapter 1 Introduction to Windows Server Two main goals for Net Admin Make network resources available to users Files, folders, printers, etc.
Hands-On Microsoft Windows Server 2003 Administration Chapter 3 Administering Active Directory.
Systems Architecture, Fourth Edition1 Internet and Distributed Application Services Chapter 13.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 1: Introduction to Windows Server 2003.
Chapter 8: Network Operating Systems and Windows Server 2003-Based Networking Network+ Guide to Networks Third Edition.
3.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 3: Introducing Active Directory.
Network+ Guide to Networks, Fourth Edition Chapter 8 Network Operating Systems and Windows Server 2003-Based Networking.
Naming And Directory Services Geetika Sharma 09/22/200 8 CSC8320.
Understanding Active Directory
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment, Enhanced Chapter 1: Introduction to Windows Server 2003.
A centralized system.  Active Directory is Microsoft's trademarked directory service, an integral part of the Windows architecture. Like other directory.
1 CSIT 320. Just as the combination of a database and a database management system collects and organizes information about an institution/company/… as.
Hands-On Microsoft Windows Server 2008
Lesson 17. Domains and Active Directory. Objectives At the end of this Presentation, you will be able to:
Overview of Active Directory Domain Services Lesson 1.
(ITI310) SESSIONS : Active Directory By Eng. BASSEM ALSAID.
Chapter 11: Directory Services. Directory Services A directory service is a database that contains information about all objects on the network. Directory.
BZUPAGES.COM An Introduction to. BZUPAGES.COM Introduction Large corporations today face the following problems Finding a certain file. Seeing everything.
Directory services Unit objectives
OU Passwords What they all mean. What is a password Webster’s Online Dictionary describes a password as “a sequence of characters required for access.
Auditing Logical Access in a Network Environment Presented By, Eric Booker and Mark Ren New York State Comptroller’s Office Network Security Unit.
MCTS Guide to Configuring Microsoft Windows Server 2008 Active Directory Chapter 3: Introducing Active Directory.
MCSE Guide to Microsoft Exchange Server 2003 Administration Chapter Four Configuring Outlook and Outlook Web Access.
Microsoft Active Directory(AD) A presentation by Robert, Jasmine, Val and Scott IMT546 December 11, 2004.
Windows 2000 Active Directory Service COSC 513 Yongquan Cai 03/10/2001.
KAPLAN SCHOOL OF INFORMATION SYSTEMS AND TECHNOLOGY Welcome to Unit 4 IT278 Network Administration Course Name – IT278 Network Administration Instructor.
Windows 2000 Operating System -- Active Directory Service COSC 516 Yuan YAO 08/29/2000.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment, Enhanced Chapter 1: Introduction to Windows Server 2003.
Chapter 13 Users, Groups Profiles and Policies. Learning Objectives Understand Windows XP Professional user accounts Understand the different types of.
Module 7 Active Directory and Account Management.
Active Directory. Computers in organizations Computers are linked together for communication and sharing of resources There is always a need to administer.
Implementing LDAP Client/Server System for Directory Service By Maochun Sun Project Advisor: Dr. Chung-E Wang Department of Computer Science California.
1 Administering Shared Folders Understanding Shared Folders Planning Shared Folders Sharing Folders Combining Shared Folder Permissions and NTFS Permissions.
Active Directory Travis Favors Ryan Manuel Robert Rayer.
Empowering people-centric IT Unified device management Access and information protection Desktop Virtualization Hybrid Identity.
LDAP (Lightweight Directory Access Protocol ) Speaker: Chang-Yu Wu Adviser: Quincy Wu Date:2007/08/22.
 Identify Active Directory functions and Benefits.  Identify the major components that make up an Active Directory structure.  Identify how DNS relates.
Chapter 10: Rights, User, and Group Administration.
By Rashid Khan Lesson 6-Building a Directory Service.
LDAP (Lightweight Directory Access Protocol)
Introduction to Active Directory
1 Active Directory Service in Windows 2000 Li Yang SID: November 2000.
Review on Active Directory. Aim Enable users to find network resources easily Central and easy administration of users and resources in a domain Improve.
Hussain Ali Department of Computer Engineering KFUPM, Dhahran, Saudi Arabia Active Directory.
Active Directory. Computers in organizations Computers are linked together for communication and sharing of resources There is always a need to administer.
CEG 2400 Fall 2012 Directory Services Active Directory Tree Domain.
Directory Services CS5493/7493. Directory Services Directory services represent a technological breakthrough by integrating into a single management tool:
1 Introduction to Active Directory Directory Services Uniquely identify users and resources on a network Provide a single point of network management.
1 CEG 2400 Fall 2012 eDirectory – Directory Service.
1 CEG 2400 Fall 2012 Directory Services Directory Services eDirLDAP Active Directory.
Active Directory Domain Services (AD DS). Identity and Access (IDA) – An IDA infrastructure should: Store information about users, groups, computers and.
1 Directory Services  What is a Directory Service?  Directory Services model  Directory Services naming model  X.500 and LDAP  Implementations of.
Overview of Active Directory Domain Services
Overview of Active Directory Domain Services
(ITI310) SESSIONS 6-7-8: Active Directory.
Active Directory Administration
Objectives Differentiate between the different editions of Windows Server 2003 Explain Windows Server 2003 network models and server roles Identify concepts.
Chapter 4: Planning the Active Directory and Security
Introduction to Name and Directory Services
Active Directory (November 7, 2016) © Abdou Illia, Fall 2016.
Introduction to Active Directory Directory Services
Presentation transcript:

The Directory A distributed database Distributed maintenance

Purpose of a Directory A directory is a way to store data in an organized way for easy access Primary operation on a directory is LOOKUP This means that a directory is optimized for reading rather than for creation or update  Note the distinction from a database

Why a directory? Tracking users' software configuration preferences in a directory can give them the mobility they need to work from any location. Rather than being stored in a local registry or preferences file, accessible only from a single computer, this information can essentially travel around the network with the user. Tracking access privileges in a directory enables network administrators to keep users out of parts of the network that are off limits to them. Storing access control rights in the directory enables multiple applications to have easy access to the same security settings. Centralizing user account and password information can minimize password management and disparate sign-ons across applications. Managing Web site configuration information in a centralized directory makes site administration simpler. One configuration change in the directory can easily be applied to all the servers at the site. LDAP has the potential to do for directories what HTTP and HTML did for documents Ref:

Four ways to describe a directory Informational Model  what does the directory hold?  How are the entries related? Functional Model  How does it operate?  What services are available to serve a user? Organizational Model  Who owns it and how do they manage it? Security Model  What authorization and authentication?

Four ways to describe a directory Informational Model  what does the directory hold?  How are the entries related? Functional Model  How does it operate?  What services are available to serve a user? Organizational Model  Who owns it and how do they manage it? Security Model  What authorization and authentication?

Information Stored in the Directory Information Base (DIB) composed of entries  information about one object person printer company state or province an application entity  … or anything else Entry composed of attributes  consists of a type and one or more values

Object Classes Object class = identified family of objects  Some common set of characteristics  ex. person is an object class ocommon attributes  commonName, surname ooptional attributes  description, telephoneNumber, userPassword, seeAlso  Subclass oorganizationalPerson  subclass of person  must have all the required attributes  may have the optional attributes  may have additional attributes ex. title, organizationalUnitName, etc.

Structure of the DIB Tree like Entries form the vertices of the tree Arcs define the relation between entries Distinguished name (DN)  Uniquely and unambiguously identifies each entry  Constructed from the identities of ancestors in the tree  specially designated set of attribute values from the entry

Entry components

One attribute/value pair is the Relative Distinguished Name for the entry Surname Cassel, for example, would identify this entry. Attribute objectclassperson Objectclass is the type of the entry as a whole. It tells the directory what kinds of information can or should be included in the entry An example entry

Sample section of a DIT An Entry with 3 attributes

The Directory Schema Rules governing attribute types allowed for each class of object form of values for each attribute type class of object that can be a child entry of a given class object

The Directory Service Operations to interrogate and modify the content of the Directory Control access to DIT entries Ensure that any changes continue to obey the rules of the schema

Four ways to describe a directory Informational Model  what does the directory hold?  How are the entries related? Functional Model  How does it operate?  What services are available to serve a user? Organizational Model  Who owns it and how do they manage it? Security Model  What authorization and authentication?

Functional Model players Directory User Agent (DUA)  participates in the Directory protocol on behalf of a user Directory Service Agent (DSA)  responds to requests for information from the directory  requests come from DUAs or other DSAs

Functional Model Describes the Directory in terms of operations performed by a DUA and one or more DSAs serving the request of the DUA. DUA gains access  binds to an access point represented by a particular DSA  DSA has direct access to a portion of the Directory (the data)  DSA has knowledge about the rest of the Directory ocan get information it does not have

DSA - DUA interaction DSA DUA The user sees the directory as one collection accessible through one interface. Directory servers interact with each other to provide the response.

X.500 and LDAP X.500 is the ITU specification of a global directory intended to run over a full ISO protocol stack LDAP is a lightweight version of X.500 that runs directly over TCP/IP LDAP was originally intended as a frontend to the X.500 Directory, but now runs standalone as well.

Four ways to describe a directory Informational Model  what does the directory hold?  How are the entries related? Functional Model  How does it operate?  What services are available to serve a user? Organizational Model  Who owns it and how do they manage it? Security Model  What authorization and authentication?

Security Model Authorization given to  subtree  entry  attribute type Authorization allowed by  individual  groups  owner

Access Give authority to  Owner – to update phone number, address, etc.  Project managers – to update project information  Department to update goal statements  etc.

Security issues Authentication  Who are you and how do I know that? Confidentiality  Who is entitled to this unit of information? Integrity  Is the data uncorrupted? Authorization  You are entitled to authorize some resources, but not others.

Directory Security Examples Ref: Jeff Hodges;

Data Integrity: Replication There are world-wide directories  Performance issues oData distributed over the whole world oMultiple copies of sections of the DIT oLocal copy may not be completely up to date  DUA always knows when it receives information from a copy Local directories may be copies of remote directories or stand-alone directories  performance issues are different

Cache and Shadow copies Cache copies  not covered in the specification  Unofficial copies, no guarantee of accuracy Shadow copies  Obtained in accordance with procedures in Directory specification  Official, controlled copy.  Not necessarily up to date at all times  Limit to the time before it will be updated.

LDAP in use

Address access to LDAP

LDAP related RFCs

Find more

More information on LDAP  Pointers to recent articles  Pointers to downloadable copies of the software  Updates on status  etc.

Directory summary Distributed information  performance issues  security issues Consistent structure of information makes distributed access easier Local use has many applications in coordinated access and security within an organization