How Can We Help?
You are here:
< Back

The 389 Directory Server (previously Fedora Directory Server) is a Lightweight Directory Access Protocol (LDAP) server developed by Red Hat as part of the community-supported Fedora Project. The name "389" derives from the port number used by LDAP.

389 Directory Server supports many operating systems, including Fedora Linux, Red Hat Enterprise Linux, Debian, Solaris, and HP-UX 11i.[citation needed] In late 2016 the project merged experimental FreeBSD support.[1] However, the 389 Directory Server team, as of 2017, is likely to remove HPUX and Solaris support in the upcoming 1.4.x series.[2]

The 389 source code is generally available under the GNU General Public License version 3; some components have an exception for plugin code, while other components use LGPLv2 or Apache. Red Hat also markets a commercial version of the project as Red Hat Directory Server as part of support contracts for RHEL.

History

The 389 Directory Server traces its origins to the University of Michigan's Slapd project. In 1996, the developers of this project were hired by Netscape Communications Corporation, and the project was subsequently renamed the Netscape Directory Server (NDS). After AOL acquired Netscape, the intellectual property of NDS was sold to Sun Microsystems, while AOL retained rights similar to ownership. Sun Microsystems marketed and developed the Netscape Directory Server under the names JES/SunOne Directory Server, which became the Oracle Directory Server following Oracle's acquisition of Sun.

AOL/Netscape's rights were later acquired by Red Hat. On June 1, 2005, Red Hat released much of the NDS source code as free software under the GNU General Public License (GPL). By the time 389 Directory Server version 1.0 was released on December 1, 2005, Red Hat had made the remaining source code for all included components (such as the admin server and console) available as free software, continuing to maintain these under their respective licenses.

In May 2009, the Fedora Directory Server project was renamed to 389 Directory Server. This change aimed to provide the project with a distribution- and vendor-neutral identity, encouraging its adoption and porting to other operating systems.

Features

389 Directory server is a rfc4511 compliant server.[3] The project has a focus on ease of use, stability, correctness, and performance.[4]

Supported RFCs

This is a subset of the RFCs that 389 Directory Server supports.

RFC Description
1274 COSINE and x.500 schema
2222 Simple Authentication and Security Layer
2830 Lightweight Directory Access Protocol (v3): Extension for Transport Layer Security (StartTLS)
4527 Read Entry Controls

[5]

Non RFC Features

In addition to supported RFCS, 389 Directory Server supports a number of features unique to the project.

Name of feature Description
MemberOf MemberOf provides reverse group links from group members
Class of Service Apply virtual attributes from a template to entries
Distributed Numeric Assignment Automatically create uidNumber/gidNumber from server id allocations
Multimaster Replication Allows multiple writeable masters to asynchronously replicate data
Autoscaling The server automatically scales up and down based on hardware size

[6]

See also

References

  1. ^ "Support 389-ds on FreeBSD 10.2". Retrieved 2017-04-07.
  2. ^ "389 users mailing list - hpux usage". Retrieved 2017-04-07.
  3. ^ Sermersheim, J. (2006). Sermersheim, J (ed.). "IETF RFC 4511". doi:10.17487/RFC4511. Retrieved 2017-04-07. {{cite journal}}: Cite journal requires |journal= (help)
  4. ^ "The next year of Directory Server". Retrieved 2017-04-07.
  5. ^ "389 Directory Server RFC support list". Retrieved 2017-04-07.
  6. ^ "389 Directory Server Feature Designs". Retrieved 2017-04-07.

External links

Categories
Table of Contents