Overview of Identity Management for UNIX

Identity Management for UNIX makes it easy to integrate computers running Windows into your existing UNIX enterprise. Active Directory network administrators can use Server for NIS to manage Network Information Service (NIS) domains, and Password Synchronization automatically synchronizes passwords between Windows and UNIX operating systems.

With minor differences, Identity Management for UNIX is compliant with Internet Engineering Task Force (IETF) standard Request for Comments (RFC) 2307, meaning that your network's password and NIS attributes can be resolved by the Lightweight Directory Access Protocol (LDAP). For more information about RFC 2307, including a complete list of attributes specified in the RFC 2307 schema, see the RFC database Web site.

Server for NIS completely integrates UNIX NIS networks with Windows Active Directory. Identity Management for UNIX includes an easy-to-use wizard that a Windows domain administrator can use to export NIS domain maps to Active Directory entries. Once this is done, an Active Directory domain controller running Server for NIS becomes the master server for the NIS domain.

Password Synchronization automatically changes a user password on the UNIX network when the user changes his or her Windows password, and vice versa. This allows users to maintain just one password for both networks.

Password Synchronization is supported within the following operating systems:

  • Hewlett Packard HP UX 11i v1

  • IBM® AIX® version 5L 5.2 and 5L 5.3

  • Linux

    • Novell® SUSE® Linux Enterprise Server 10

    • Red Hat® Enterprise Linux® 4 server

  • SunSM Microsystems Solaris™ 10, Scalable Processor Architecture (SPARC)-compatible versions only

Server for NIS should integrate well with any operating system or product that uses LDAP.

See Also


Table Of Contents