1

Can I create another server that uses master server's /etc/passwd to authenticate it's users, and if I share users' homes then they can do everything they want within their home directories without consuming master server's cpu/ram.

I'm trying to build a scalable application without suffocating my main server with millions of file requests, so my aim is to build processing servers around a master server.

Thanks, D

notes: - master server is where all user files are stored. - master server is running plesk 9.2 - yes this is a shared hosting environment

4 Answers 4

1

Can I create another server that uses master server's /etc/passwd to authenticate it's users, and if I share users' homes then they can do everything they want within their home directories without consuming master server's cpu/ram.

Sure, distributed authentication is easy. Setup NIS, and then setup all your other systems as NIS slaves servers. That way authentication will always stay local unless users need to be changed.

For sharing files without causing any impact on some centralized server you probably need to be looking at a distributed filesystem. I personally haven't worked with any of these, so I can't make a recommendation about which one is better.

2
  • Ugh, please, don't use NIS, it needs to die. LDAP is the way to go - much more flexible and secure.
    – TRS-80
    Nov 1, 2009 at 13:07
  • Unfortunately, LDAP isn't transparent. If it did replace adduser/passwd commands that'd be awesome, but you need to re-program everything to make it LDAP compatible, which is beyond us.
    – Devrim
    Nov 10, 2009 at 22:55
1

This has nothing to do with NFS; you already have everything NFS provides. What you want in addition to NFS is a distributed authentication scheme like LDAP or NIS.

1
  • it has. it is a distributed authentication with centralized storage.
    – Devrim
    Oct 31, 2009 at 20:20
0

It is possible to boot Linux off an NFS-root. In this mode, the entire / path is mounted off NFS. This will share everything, not just the /etc/passwd file. However, if you are interested in building a scalable computing network, this may not be such a good idea as the single NFS server will become a potential bottleneck. If all that you need is shared authentication, Linux uses a pluggable authentication mechanism (PAM) which allows you to do that. You may want to have users authenticated against a central LDAP directory and have their home directories mounted off different servers.

2
  • 1
    I would not reccomend to share entire /, or even /etc dir. When you share /, you could have problem with services and its runtime files located in /var/run (eg. pids of running services used from scripts from /etc/init.d). If you share entire /etc dir, you share also network configuraton, so you would have problem with dupilicated IP. You should use centralized authenticaton and optionally home directory sharing (NSF or Samba)
    – sumar
    Nov 1, 2009 at 13:26
  • I recommended that the OP do the same thing instead.
    – sybreon
    Nov 1, 2009 at 15:26
-1

You're after a directory service. LDAP is the usual method these days, as provided by Microsoft's Active Directory, Samba (3 or 4 if 4 is ready yet; probably not), Sun's Directory Server, Red Hat Directory Server, etc.

Samba would probably be the simplest option. I'd suggest googling Samba PDC LDAP HowTo, and going from there.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .