Luxist Web Search

Search results

  1. Results From The WOW.Com Content Network
  2. phpLDAPadmin - Wikipedia

    en.wikipedia.org/wiki/PhpLDAPadmin

    Website. phpldapadmin.sf.net. phpLDAPadmin is a web app for administering Lightweight Directory Access Protocol (LDAP) servers. [3][4] It's written in the PHP programming language, and is licensed under the GNU General Public License. The application is available in 14 languages [2] and supports UTF-8 encoded directory strings.

  3. List of LDAP software - Wikipedia

    en.wikipedia.org/wiki/List_of_LDAP_software

    LDAP Account Manager - a PHP based webfrontend for managing various account types in an LDAP directory. phpLDAPadmin - a web-based LDAP administration tool for creating and editing LDAP entries in any LDAP server. LDAP User Manager - A simple PHP interface to add LDAP users and groups. Also has a self-service password change feature.

  4. OpenLDAP - Wikipedia

    en.wikipedia.org/wiki/Openldap

    Website. www.openldap.org. OpenLDAP is a free, open-source implementation of the Lightweight Directory Access Protocol (LDAP) developed by the OpenLDAP Project. It is released under its own BSD-style license called the OpenLDAP Public License. [4] LDAP is a platform-independent protocol.

  5. Lightweight Directory Access Protocol - Wikipedia

    en.wikipedia.org/wiki/Lightweight_Directory...

    The Lightweight Directory Access Protocol (LDAP / ˈɛldæp /) is an open, vendor-neutral, industry standard application protocol for accessing and maintaining distributed directory information services over an Internet Protocol (IP) network. [1] Directory services play an important role in developing intranet and Internet applications by ...

  6. LDAP Account Manager - Wikipedia

    en.wikipedia.org/wiki/LDAP_Account_Manager

    LDAP Account Manager. LDAP Account Manager is a web application for managing various account types in an LDAP directory. It is written in PHP. In contrast to tools like PhpLDAPadmin the focus is account based and to give the user a more abstract view of a directory. This aims to allow people with little technical background to manage LDAP data.

  7. 389 Directory Server - Wikipedia

    en.wikipedia.org/wiki/389_Directory_Server

    Website. www.port389.org. The 389 Directory Server (previously Fedora Directory Server) is a Lightweight Directory Access Protocol (LDAP) server developed by Red Hat as part of the community-supported Fedora Project. The name "389" derives from the port number used by LDAP. 389 Directory Server supports many operating systems, including Fedora ...

  8. FreeIPA - Wikipedia

    en.wikipedia.org/wiki/FreeIPA

    FreeIPA aims to provide a centrally-managed Identity, Policy, and Audit (IPA) system. [5] It uses a combination of Fedora Linux, 389 Directory Server, MIT Kerberos, NTP, DNS, the Dogtag certificate system, SSSD and other free/open-source components. FreeIPA includes extensible management interfaces (CLI, Web UI, XMLRPC and JSONRPC API) and ...

  9. List of single sign-on implementations - Wikipedia

    en.wikipedia.org/wiki/List_of_single_sign-on...

    Open Source Single Sign-On Server Keycloak (Red Hat Single Sign-On) Red Hat: Open source: Yes: Federated SSO (LDAP and Active Directory), standard protocols (OpenID Connect, OAuth 2.0 and SAML 2.0) for Web, clustering and single sign on. Red Hat Single Sign-On is version of Keycloak for which RedHat provides commercial support. Microsoft ...