Вы находитесь на странице: 1из 2

Active Directory Services Overview

http://social.technet.microsoft.com/wiki/contents/articles/1026.active-directory-services-
overview.aspx

Active Directory provides the means to manage the identities and relationships that make up your organization's network.
Integrated with Windows Server, Active Directory gives you out-of-the-box functionality needed to centrally configure and
administer system, user, and application settings

Active Directory services available in Windows Server 2008 and Windows Server 2008 R2 include Active Directory Certificate
Services (AD CS), Active Directory Domain Services (AD DS), Active Directory Federation Services (AD FS), Active Directory
Lightweight Directory Services (AD LDS), and Active Directory Rights Management Services (AD RMS).

Table of Contents
Active Directory Certificate Services (AD CS)
Active Directory Domain Services (AD DS)
Active Directory Federation Services (AD FS)
Active Directory Lightweight Directory Services (AD LDS)
Active Directory Rights Management Services (AD RMS)
See Also
Other Languages

Active Directory Certificate Services (AD CS)

Active Directory Certificate Services (AD CS) allows you to create, distribute, and manage customized public key certificates.
Most organizations use certificates to prove the identity of users or computers, as well as to encrypt data during transmission
across unsecured network connections. AD CS enhances security by binding the identity of a person, device, or service to their
own private key. Storing the certificate and private key within Active Directory helps securely protect the identity, and Active
Directory becomes the centralized location for retrieving the appropriate information when an application places a request.

Active Directory Domain Services (AD DS)

Active Directory Domain Services (AD DS) stores directory data and manages communication between users and domains,
including user logon processes, authentication, and directory searches. AD DS is the central location for configuration
information, authentication requests, and information about all of the objects that are stored within your forest. Using Active
Directory, you can efficiently manage users, computers, groups, printers, applications, and other directory-enabled objects from
one secure, centralized location.

Active Directory Federation Services (AD FS)

Active Directory Federation Services (AD FS) provides Web single-sign-on (SSO) technologies to authenticate a user to multiple
Web applications over the life of a single online session. AD FS is a highly secure, highly extensible, and Internet-scalable identity
access solution that allows organizations to authenticate users from partner organizations. Using AD FS, you can easily and very
securely grant external users access to your organizations domain resources. AD FS can also simplify integration between
untrusted resources and domain resources within your own organization.

Active Directory Lightweight Directory Services (AD LDS)

Active Directory Lightweight Directory Services (AD LDS) is a Lightweight Directory Access Protocol (LDAP) directory service that
provides flexible support for directory-enabled applications, without the restrictions of Active Directory Domain Services (AD
DS). Instead of using your organizations AD DS database to store the directory-enabled application data, AD LDS can be used to
store the data. AD LDS can be used in conjunction with AD DS so that you can have a central location for security accounts (AD
DS) and another location to support the application configuration and directory data (AD LDS). Using AD LDS, you can reduce
the overhead associated with Active Directory replication, you do not have to extend the Active Directory schema to support the
application, and you can partition the directory structure so that the AD LDS service is only deployed to the servers that need to
support the directory-enabled application.
Active Directory Rights Management Services (AD RMS)

Active Directory Rights Management Services (AD RMS) protects your information and works with AD RMS-enabled applications
to help safeguard digital information from unauthorized use. AD RMS can help make sure that only those individuals who need
to view a file can do so. AD RMS can protect a file by identifying the rights that a user has to the file. Rights can be configured to
allow a user to open, modify, print, forward, or take other actions with the rights-managed information. With AD RMS, you can
even safeguard data when it is distributed outside of your network.

See Also

Troubleshooting Domain Join Error Messages
Active Directory Certificate Services Overview
Authentication Linux/UNIX with Active Directory
List of Technologies and Related Topics

Other Languages

Resumen de servicios de Active Directory (es-ES)
Panoramica dei servizi Active Directory (it-IT)

Вам также может понравиться