Overview of NIS+ to LDAP Migration

Comparing Features and Security Between LDAP-UX and NIS+

Centralized authentication of HP-UX PAM-enabled applications and LDAP-enabled enterprise applications.

Host access control of individual users or groups.

Enforcement of global account and password policies.

Data privacy using SSL encryption.

Co-existence with HP-UX Trusted Mode and shadow passwords.

LDAP-UX Client Services simplifies HP-UX system administration by consolidating account, group and other configuration information into a central LDAP directory server. The LDAP-UX Client Services product works with a variety of LDAP v3 capable directory servers and is fully tested with the Netscape Directory Server and the Windows 2000/2003 Active Directory Servers.

For detailed information on the integration of LDAP-UX Client Services with the Netscape Directory Server for HP-UX version 6.x, refer to LDAP-UX Client Services Administrator’s Guide at http://docs.hp.com.

For detailed information on the integration of LDAP-UX Client Services with the Windows 2000/2003 Active Directory Server, refer to LDAP-UX Client Services with Microsoft Windows 2000/2003 Administrator’s Guide at http:;//docs.hp.com.

Comparing Features and Security Between LDAP-UX and NIS+

This section describes the LDAP-UX and NIS+ features and security comparisons.

Feature Comparison Between LDAP and NIS+

Both NIS+ and LDAP server provide services to their clients as a data repository. The NIS+ server supports SecureRPC with Diffie-Hellman authentication. The LDAP directory server not only provides authentication, but also uses access control when the clients attempt to

Chapter 1

5