Pages

What is Directory Service

A directory is a type of database containing descriptives information of entries. For example, a directory might contain entries describing people such as name, telephone number and email address, or network resources such as printers and fax machines.

However, a directory differs from general database that it has been optimized for searching and retrieving (as opposed to writing) structured data. These performance characteristics make directories ideal for storing information that is relatively static in nature, but where ultra-fast access is essential to the optimal performance of the applications using it.

Also, the capability of quickly authenticating user based on their username and password is a merit of directory technology. Usernames and passwords change very infrequently, but near-instantaneous retrieval of this information is essential to meeting the performance requirements of the application.

Though directories are most commonly used to store information about the users of an application, they are also used to store group definitions, access controls, configuration parameters, user preferences and information about application-specific objects. Like relational databases, directories have extensible schemas that can support the storage of almost any type of object. Most directories also have very flexible access controls that can secure data down to the level of an individual field of a particular object in the directory.

Source: http://www.ust.hk/itsc/ldap/whatis.html

No comments: