Netatalk

Netatalk
Netatalk
Developer(s) Netatalk Team
Stable release 2.2.1 / September 6, 2011; 38 days ago (2011-09-06)
Operating system POSIX-compliant *NIX/*BSD systems
Type Remote Access
License GNU General Public Licence
Website netatalk.sourceforge.net

Netatalk is a free, open-source implementation of the AppleTalk suite of protocols. It allows Unix-like operating systems to serve as file, print and time servers for Macintosh computers.

Netatalk was originally developed by the Research Systems Unix Group at University of Michigan and moved to SourceForge in 2000. In October 2004 Netatalk 2.0 was released, which brought major improvements, including: support for Apple Filing Protocol version 3.1 (providing long UTF-8 filenames, file sizes > 2 gigabytes, full Mac OS X compatibility), CUPS integration, Kerberos V support allowing true "single sign-on", reliable and persistent storage of file and directory IDs and countless bug fixes compared to previous versions.

Currently Netatalk supports the FreeBSD, Linux, OpenBSD, NetBSD, Solaris, OpenSolaris and Tru64 operating systems. Also there are packages for iOS and Mac OS X.

Netatalk is licensed under the terms of the GNU General Public License.

Since version 2.0.5, Netatalk supports the use of Time Machine over a network in a similar fashion to Apple's own Time Capsule. Starting with version 2.2, Netatalk supports the latest AFP protocol level 3.3.

Commercial support for Netatalk is available from NetAFP.

See also

External links


Wikimedia Foundation. 2010.

Игры ⚽ Нужна курсовая?

Look at other dictionaries:

  • Netatalk — Entwickler Netatalk Team Aktuelle Version 2.2.0 (27. Juli 2011) Betriebssystem GNU/Linux, Unix Kategorie …   Deutsch Wikipedia

  • AppleTalk — is a proprietary suite of protocols developed by Apple Inc. for networking computers. It was included in the original Macintosh released in 1984, but is now unsupported as of the release of Mac OS X v10.6 in 2009[1] in favor of TCP/IP networking …   Wikipedia

  • Apple Filing Protocol — (AFP) ist ein Netzwerkprotokoll, das Apple Rechnern mit den Betriebssystemen Mac OS oder Mac OS X den Dateizugriff über ein Netzwerk ermöglicht. AFP spezifiziert unterschiedliche AFP Versionen, Server und Client einigen sich während des… …   Deutsch Wikipedia

  • Apple Printer Access Protocol — (PAP) ist ein proprietäres Netzwerkprotokoll, das Rechnern den Zugriff auf PAP fähige Drucker über ein Netzwerk ermöglicht. Das Protokoll findet sich clientseitig vornehmlich bei Apple Rechnern mit den Betriebssystemen Mac OS oder Mac OS X,[1]… …   Deutsch Wikipedia

  • Apple Filing Protocol — The Apple Filing Protocol (AFP) is a layer 6 (presentation layer) network protocol that offers file services for Mac OS X and original Mac OS. In Mac OS X, AFP is one of several file services supported including Server Message Block (SMB),… …   Wikipedia

  • AppleShare — was a product from Apple Computer which implemented various network services. Its main purpose was acting as a file server, using the AFP protocol. Other network services implemented in later versions of AppleShare included a print server using… …   Wikipedia

  • AppleSingle — and AppleDouble are file formats developed by Apple Computer in order to store Mac OS dual forked files on the Unix filesystem being used in A/UX, Apple s first Unix like operating system. AppleSingle combined both file forks and the related… …   Wikipedia

  • CUPS — Common Unix Printing System Entwickler: Michael Sweet (Apple Inc.) Aktuelle Version: 1.3.10 (16. April 2009) Betriebssystem …   Deutsch Wikipedia

  • Common Unix Printing System — Maintainer Apple Inc. Entwickler Michael Sweet Aktuelle Version 1.5.0 (25. Juli 2011) …   Deutsch Wikipedia

  • Apple Filing Protocol — Pile de protocoles 7.  Application 6.  Présentation 5.  Session 4.  T …   Wikipédia en Français

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”