Overview of NIS+ to LDAP Migration

Comparing LDAP and NIS+ Information Sharing

Refer to pam(3) and pam.conf(4) and to Managing Systems and Workgroups: A Guide For System Administrators at http://docs.hp.com/hpux/os/11iv2/ for more information on PAM.

For information on NSS, refer to switch(4) and “Configuring the Name Service Switch” in the NFS Services Administrator’s Guide at http://docs.hp.com.

These extensible mechanisms enable you to install and use new authentication methods and new name services without changing the underlying HP-UX commands. With the PAM architecture support, the HP-UX client becomes truely integrated in the LDAP environment.

The PAM_LDAP library enables the HP-UX system to use the LDAP as a trusted server for authentication. This means that passwords can be stored in any syntax and also means that passwords can remain hidden from view (preventing a decryption attack on the hashed passwords). Because passwords can be stored in any syntax, HP-UX is able to share passwords with other LDAP-enabled applications.

Chapter 1

11