****Re: Linux Administration - Users in (any) database howto/why...

Stephen cryptworks at gmail.com
Fri Jan 2 08:47:23 MST 2009


ok now here is a question.

how well would this concept play with something like open-likewise and
domain authentication?

how closely do you think we could merge the two user databases in this case?

(im a Linux machine stuck in a windows network. but at least i can admin both!)

On Fri, Jan 2, 2009 at 8:37 AM, Lisa Kachold <lisakachold at obnosis.com> wrote:
> I agree completely that LDAP as a standard, especially with Postgresql LFS
> authentication (including web systems scalability) is a viable, already
> engineered solution that will do what he needs.
>
> If he follows the HowTo's initially, he should be able to get this solution
> up and running and be able to scale systems as he goes along.  Once he pokes
> it a few times, he will catch on.  One doesn't need to go deep into the
> mechanics and embrace the complexity immediately?  Also, LDAP has an added
> benefit of being able to convert trivially to Open Directory management, so
> he could actually have the WINDOWS ADMINS DO USER MAINTENANCE!!!!
>
> www.Obnosis.com |  http://en.wiktionary.org/wiki/Citations:obnosis |
> (503)754-4452
> ________________________________
> January PLUG HackFest = Kristy Westphal, AZ Department of Economic Security
> Forensics @ UAT 1/10/09 12-3PM
>
>> Subject: Re: ****Re: Linux Administration - Users in (any) database
>> howto/why...
>> From: craigwhite at azapple.com
>> To: plug-discuss at lists.plug.phoenix.az.us
>> Date: Thu, 1 Jan 2009 09:36:32 -0700
>>
>> On Thu, 2009-01-01 at 11:24 -0500, kitepilot at kitepilot.com wrote:
>> > I think that LDAP is overkill for my application.
>> > My users will authenticate only in/for one server, and probably to
>> > either
>> > update a WEB site or drop/retrieve e-mail.
>> >
>> > Some users may have WEB sites, some users may have e-mail, some users
>> > may be
>> > signed up in the wireless network, and some users may have any
>> > combination
>> > of those services, but those details can be easily stored at the
>> > database
>> > level.
>> > Even if I split some functionality among various servers.
>> > I hope... :)
>> > Thanks!
>> > Enrique
>> >
>> > PS: LDAP stuff:
>> > http://www.ucalgary.ca/it/directories/identity/ldap-pam
>> ----
>> LDAP is overkill when considering only one purpose. The value of LDAP is
>> portability, lots of clients understand how to speak the language
>> including many authentication systems and there is built-in replication.
>>
>> Once you decide that symmetry of UID's, GID's and passwords across
>> systems has considerable value, LDAP becomes the way to go.
>>
>> Add in things like shared contacts/address books and automatic NFS
>> mounts, e-mail routing/aliases are terrific bonuses.
>>
>> Craig
>>
>> ---------------------------------------------------
>> PLUG-discuss mailing list - PLUG-discuss at lists.plug.phoenix.az.us
>> To subscribe, unsubscribe, or to change your mail settings:
>> http://lists.PLUG.phoenix.az.us/mailman/listinfo/plug-discuss
>
> ________________________________
> It's the same Hotmail(R). If by "same" you mean up to 70% faster. Get your
> account now.
> ---------------------------------------------------
> PLUG-discuss mailing list - PLUG-discuss at lists.plug.phoenix.az.us
> To subscribe, unsubscribe, or to change your mail settings:
> http://lists.PLUG.phoenix.az.us/mailman/listinfo/plug-discuss
>



-- 
A mouse trap, placed on top of your alarm clock, will prevent you from
rolling over and going back to sleep after you hit the snooze button.

Stephen


More information about the PLUG-discuss mailing list