Поддерживать
www.wikidata.ru-ru.nina.az
LDAPOrgan standartizacii Inzhenernyj sovet Interneta LDAP angl Lightweight Directory Access Protocol legkovesnyj protokol dostupa k katalogam protokol prikladnogo urovnya dlya dostupa k sluzhbe katalogov X 500 razrabotannyj IETF kak oblegchyonnyj variant razrabotannogo ITU T protokola LDAP otnositelno prostoj protokol ispolzuyushij TCP IP i pozvolyayushij proizvodit operacii autentifikacii bind poiska search i sravneniya compare a takzhe operacii dobavleniya izmeneniya ili udaleniya zapisej Obychno LDAP server prinimaet vhodyashie soedineniya na port 389 po protokolam TCP ili UDP Dlya LDAP seansov inkapsulirovannyh v SSL obychno ispolzuetsya port 636 OpisanieVsyakaya zapis v kataloge LDAP sostoit iz odnogo ili neskolkih atributov i obladaet unikalnym imenem DN angl Distinguished Name Unikalnoe imya mozhet vyglyadet naprimer sleduyushim obrazom cn Ivan Petrov ou Sotrudniki dc example dc com Unikalnoe imya sostoit iz odnogo ili neskolkih otnositelnyh unikalnyh imyon RDN angl Relative Distinguished Name razdelyonnyh zapyatoj Otnositelnoe unikalnoe imya imeet vid ImyaAtributa znachenie Na odnom urovne kataloga ne mozhet sushestvovat dvuh zapisej s odinakovymi otnositelnymi unikalnymi imenami V silu takoj struktury unikalnogo imeni zapisi v kataloge LDAP mozhno legko predstavit v vide dereva Zapis mozhet sostoyat tolko iz teh atributov kotorye opredeleny v opisanii klassa zapisi object class kotorye v svoyu ochered obedineny v shemy schema V sheme opredeleno kakie atributy yavlyayutsya dlya dannogo klassa obyazatelnymi a kakie neobyazatelnymi Takzhe shema opredelyaet tip i pravila sravneniya atributov Kazhdyj atribut zapisi mozhet hranit neskolko znachenij StandartyProtokol LDAP opredelyon v sleduyushih RFC RFC 4510 Lightweight Directory Access Protocol LDAP Technical Specification Roadmap zamenyaet RFC 3377 RFC 4511 Lightweight Directory Access Protocol LDAP The Protocol RFC 4512 Lightweight Directory Access Protocol LDAP Directory Information Models RFC 4513 Lightweight Directory Access Protocol LDAP Authentication Methods and Security Mechanisms RFC 4514 Lightweight Directory Access Protocol LDAP String Representation of Distinguished Names RFC 4515 Lightweight Directory Access Protocol LDAP String Representation of Search Filters RFC 4516 Lightweight Directory Access Protocol LDAP Uniform Resource Locator RFC 4517 Lightweight Directory Access Protocol LDAP Syntaxes and Matching Rules RFC 4518 Lightweight Directory Access Protocol LDAP Internationalized String Preparation RFC 4519 Lightweight Directory Access Protocol LDAP Schema for User Applications RFC 4520 aka BCP 64 Internet Assigned Numbers Authority IANA Considerations for the Lightweight Directory Access Protocol LDAP zamenyaet RFC 3383 RFC 4521 aka BCP 118 Considerations for Lightweight Directory Access Protocol LDAP Extension Krome protokola est verhneurovnevye mezhdunarodnye standarty opisyvayushie vse chto svyazano s modelyu integracii sistem i katalogom Directory dostup k kotoromu realizuetsya s pomoshyu LDAP i DAP Recommendation ITU T X 200 1994 ISO IEC 7498 1 1994 Information technology Open Systems Interconnection Basic Reference Model The basic model Recommendation ITU T X 500 2019 ISO IEC 9594 1 2020 Information technology Open Systems Interconnection The Directory Overview of concepts models and services Recommendation ITU T X 501 2019 ISO IEC 9594 2 2020 Information technology Open Systems Interconnection The Directory Models Recommendation ITU T X 509 2019 ISO IEC 9594 8 2020 Information technology Open Systems Interconnection The Directory Public key and attribute certificate frameworks Recommendation ITU T X 511 2019 ISO IEC 9594 3 2020 Information technology Open Systems Interconnection The Directory Abstract service definition Recommendation ITU T X 518 2019 ISO IEC 9594 4 2020 Information technology Open Systems Interconnection The Directory Procedures for distributed operation Recommendation ITU T X 519 2019 ISO IEC 9594 5 2020 Information technology Open Systems Interconnection The Directory Protocol specifications Recommendation ITU T X 520 2019 ISO IEC 9594 6 2020 Information technology Open Systems Interconnection The Directory Selected attribute types Recommendation ITU T X 521 2019 ISO IEC 9594 7 2020 Information technology Open Systems Interconnection The Directory Selected object classes Recommendation ITU T X 525 2019 ISO IEC 9594 9 2020 Information technology Open Systems Interconnection The Directory Replication Funkcionalnoe opisanie protokolaV protokole LDAP opredeleny sleduyushie operacii dlya raboty s Katalogom Operacii podklyucheniya otklyucheniya Podklyuchenie bind pozvolyaet associirovat klienta s opredelyonnym obektom Kataloga fakticheskim ili virtualnym dlya osushestvleniya kontrolya dostupa dlya vseh prochih operacij chteniya zapisi Dlya togo chtoby rabotat s Katalogom klient obyazan projti autentifikaciyu kak obekt otlichitelnoe imya Distinguished Name kotorogo nahoditsya v prostranstve imyon opisyvaemom Katalogom V zaprose operacii bind klient mozhet ne ukazyvat otlichitelnoe imya v takom sluchae budet osushestvleno podklyuchenie pod specialnym psevdonimom anonymous obychno eto chto to napodobie gostevoj uchyotnoj zapisi s minimalnymi pravami Otklyuchenie unbind pozvolyaet klientu v ramkah seansa soedineniya s LDAP serverom pereklyuchitsya na autentifikaciyu s novym otlichitelnym imenem Komanda unbind vozmozhna tolko posle autentifikacii na servere s ispolzovaniem bind v protivnom sluchae vyzov unbind vozvrashaet oshibku Poisk search chtenie dannyh iz Kataloga Operaciya slozhnaya na vhod prinimaet mnozhestvo parametrov sredi kotoryh osnovnymi yavlyayutsya Baza poiska baseDN vetka DIT ot kotoroj nachinaetsya poisk dannyh Glubina poiska scope mozhet imet znacheniya v poryadke uvelicheniya ohvatyvaemoj oblasti base one sub base poisk neposredstvenno v uzle baze poiska one poisk po vsem uzlam yavlyayushimsya pryamymi potomkami bazovogo v ierarhii to est lezhashim na odin uroven nizhe nego sub poisk po vsej oblasti nizhelezhashej otnositelno bazy poiska baseDN Filtr poiska searchFilter eto vyrazhenie opredelyayushee kriterii otbora obektov kataloga popadayushih v oblast poiska zadavaemuyu parametrom scope Vyrazhenie filtra poiska zapisyvaetsya v polskoj prefiksnoj notacii sostoyashej iz logicheskih bulevyh operatorov i operandov v svoyu ochered yavlyayushihsya vnutrennimi operatorami sopostavleniya znachenij atributov LDAP v levoj chasti s vyrazheniyami v pravoj chasti s ispolzovaniem znaka ravenstva Logicheskie operatory predstavleny standartnym naborom amp logicheskoe I logicheskoe ILI i logicheskoe NE Primer filtra poiska gde amp entryDN dnSubtreeMatch dc Piter dc Russia ou People dc example dc com objectClass sambaSamAccount sn Lazar uid Nakhims Operacii modifikacii pozvolyayut izmenyat dannye v Kataloge pri etom v ponyatie modifikacii vhodit kak dobavlenie udalenie i peremeshenie zapisej celikom tak i redaktirovanie zapisej na urovne ih atributov Podtipy modifikacii Dobavlenie add dobavlenie novoj zapisi Udalenie delete udalenie zapisi Modifikaciya RDN modrdn peremeshenie kopirovanie zapisi Modifikaciya zapisi modify pozvolyaet redaktirovat zapis na urovne eyo atributov dobavlyaya novyj atribut ili novoe znachenie mnogoznachnogo atributa add udalyaya atribut so vsemi ego znacheniyami delete zamenyaya odno znachenie atributa na drugoe replace a takzhe uvelichivaya umenshaya znachenie atributa v ramkah atomarnoj operacii increment Operaciya sravneniya compare pozvolyaet dlya opredelyonnogo otlichitelnogo imeni sravnit vybrannyj atribut s zadannym znacheniemOperaciya zaprosa vozmozhnostej V standarte LDAP opredelena specialnaya operaciya pozvolyayushaya klientam poluchat informaciyu o podderzhivaemyh serverom versiyah protokola i vozmozhnostyah LDAP servera Eta komanda yavlyaetsya nadstrojkoj rasshireniem dlya operacii search i vypolnyaetsya pri sleduyushem sochetanii parametrov poslednej BIND anonimnyj Baza poiska baseDN ukazana kak pustaya stroka Glubina poiska scope ukazana kak base Filtr poiska objectClass Perechen zaprashivaemyh atributov libo yavnoe perechislenie libo VNIMANIE ne pokazhet znacheniya sluzhebnyh atributov soderzhashih vsyu poleznuyu informaciyu Naprimer pri ispolzovanii LDAP klienta iz postavki OpenLDAP komanda zaprosa vozmozhnostej mozhet vyglyadet kak ldapsearch x H ldap i host i i port i LLL b s base objectClass supportedControls supportedCapabilities Operaciya zaprosa shemy Dlya zaprosa informacii o dejstvuyushej sheme LDAP kataloga prezhde neobhodimo vypolnit Operaciyu zaprosa vozmozhnostej poluchiv znachenie atributa subschemaSubentry ldapsearch x H ldap i host i i port i LLL s base b objectClass subschemaSubentry Poluchennoe znachenie ispolzuetsya v kachestve Otlichitelnogo imeni bazy poiska baseDN v Operacii zaprosa shemy kotoruyu mozhno opisat tak BIND anonimnyj libo polnyj Bolshinstvo serverov katalogov podderzhivayut zapros shemy bez predvaritelnogo BIND no est isklyucheniya naprimer Active Directory Baza poiska baseDN ravna znacheniyu atributa subschemaSubentry vozvrashaemogo Operaciej zaprosa vozmozhnostej Glubina poiska scope ukazana kak base Filtr poiska objectClass Perechen zaprashivaemyh atributov yavnoe perechislenie atributov attributeTypes objectClasses vozmozhno dlya vseh serverov katalogov v sluchae OpenLDAP i nekotoryh drugih OpenDS ApacheDS i t d vozmozhno ukazanie Naprimer pri ispolzovanii LDAP klienta iz postavki OpenLDAP Operaciya zaprosa shemy mozhet vyglyadet tak ldapsearch x H ldap i host i i port i LLL s base b cn Subschema objectClass ldapSyntaxes matchingRulesRealizaciiServernaya chast LDAP yavlyaetsya shiroko ispolzuemym standartom dostupa k sluzhbam katalogov Iz svobodno rasprostranyaemyh otkrytyh realizacij naibolee izvesten server OpenLDAP iz proprietarnyh podderzhka protokola imeetsya v Active Directory sluzhbe katalogov ot kompanii Microsoft prednaznachennoj dlya centralizacii upravleniya setyami Windows Server IBM Lotus Domino v svoyom sostave takzhe imeet sluzhbu LDAP Svoi realizacii sluzhb katalogov podderzhivayushie LDAP kak protokol dostupa predlagayut i drugie krupnye kompanii naprimer Novell i Sun angl i vposledstvii OpenDJ Perechen naibolee izvestnyh na segodnyashnij den LDAP serverov OpenLDAP Novell eDirectory fork proekta OpenLDAP Microsoft Active Directory Samba4 LDAP OpenSource realizaciya MS AD 389 Directory Server po suti testovaya versiya predydushego IBM IBM Domino LDAP CommuniGate LDAPKlientskaya chast V kachestve klientov LDAP vystupayut kak adresnye knigi pochtovyh klientov tak i back end y razlichnyh setevyh sluzhb servery DNS SMTP Samba UTS i t d Sm takzheSluzhba katalogov LDIFPrimechaniyaOpisanie parametrov LDAP ot 31 maya 2011 na Wayback Machine angl neopr Data obrasheniya 31 oktyabrya 2010 Arhivirovano iz originala 8 iyunya 2013 goda neopr Data obrasheniya 31 oktyabrya 2010 Arhivirovano iz originala 4 marta 2016 goda SsylkiResursy LDAP arhitektura realizacii i tendencii Understanding LDAP Design and Implementation redbook ot IBMServery Domashnyaya stranica proekta OpenLDAP Apple Open Directory server katalogov i API framework v Mac OS X Server 389 Directory Server byvshij Fedora Project Directory Server proekt s otkrytym ishodnym kodom na osnove kotorogo sozdayotsya kommercheskij produkt RedHat Directory Server The Apache Directory Project server katalogov sozdavaemyj fondom Apache Windows Server 2003 Active Directory oficialnyj sajt Active Directory IBM Lotus Domino Google poisk po LDAP v Lotus DominoKlienty Apache Directory Studio krossplatformennaya opensource APL2 programma dlya administrirovaniya LDAP kataloga na baze Eclipse Java LdapAdmin Otkrytaya GPL programma pod Windows dlya upravleniya LDAP dannymi JXplorer OpenSource utilita dlya administrirovaniya kataloga LDAP na yazyke Java PHP LDAP admin razvityj klient LDAP s veb interfejsomProgrammnye interfejsy API Perl LDAP obektno orientirovannyj modul Perl dlya raboty s LDAP python ldap i moduli dlya raboty s LDAP dlya Python Java LDAP Java biblioteka dlya raboty s LDAP PHP LDAP PHP funkcii dlya raboty po protokolu LDAP Crystal LDAP LDAP klient dlya yazyka CrystalV state est spisok istochnikov no ne hvataet snosok Bez snosok slozhno opredelit iz kakogo istochnika vzyato kazhdoe otdelnoe utverzhdenie Vy mozhete uluchshit statyu prostaviv snoski na istochniki podtverzhdayushie informaciyu Svedeniya bez snosok mogut byt udaleny 29 iyulya 2015
Вершина