Gentoo Archives: gentoo-user

From: Stroller <stroller@××××××××××××××××××.uk>
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] ldap vs. pam
Date: Fri, 13 Jan 2006 20:08:54
Message-Id: 70571CFD-6EB1-45D1-ACD1-8580A4F145AE@stellar.eclipse.co.uk
In Reply to: Re: [gentoo-user] ldap vs. pam by Allan Spagnol Comar
1 On 13 Jan 2006, at 17:45, Allan Spagnol Comar wrote:
2
3 > thanks. I believe I am starting to understand this.
4 >
5 > I was seeing that ldap can authenticate in a lot of types, like ,
6 > databases, files, and PAM do some things like that too.... or am I
7 > wrong ?
8
9 Yes, pretty much. But they're often structured at different layers -
10 a service might call PAM for authentication which might then call
11 LDAP, I think.
12
13 PAM allows you to specify multiple authentication sources - such as /
14 etc/passwd, other flat-file, or perhaps using WinBind to talk to a
15 Windows Domain Controller. PAM is extremely flexible in managing
16 these sources - I think, for example, it could require the username
17 to be in one source but then authenticate the username:password
18 against another source, or it can allow a user to log in via any one
19 of multiple authentication mechanisms.
20
21 LDAP authentication allows your users to login against a centralised
22 database - the service they're logging into authenticates against the
23 LDAP server. I don't really know much about LDAP and how it's managed
24 but it offers centralised single-signon that PAM alone can't offer
25 (although PAM could certainly be a _part_ of that).
26
27 Stroller.
28 --
29 gentoo-user@g.o mailing list