Re: Managing LDAP User permissions

From: M Sarwar <sarwarmd02(at)outlook(dot)com>
To: "Wetmore, Matthew (CTR)" <Matthew(dot)Wetmore(at)express-scripts(dot)com>, sbob <sbob(at)quadratum-braccas(dot)com>, Pgsql-admin <pgsql-admin(at)lists(dot)postgresql(dot)org>
Subject: Re: Managing LDAP User permissions
Date: 2023-07-20 15:12:59
Message-ID: DM4PR19MB5978D116F594C7985A0A5982D33EA@DM4PR19MB5978.namprd19.prod.outlook.com
Views: Raw Message | Whole Thread | Download mbox | Resend email
Thread:
Lists: pgsql-admin

That is approach adopted by my previous federal client when an employee or contractor rolls out of the project.
Thanks,
Sarwar

________________________________
From: Wetmore, Matthew (CTR) <Matthew(dot)Wetmore(at)express-scripts(dot)com>
Sent: Thursday, July 20, 2023 11:10 AM
To: sbob <sbob(at)quadratum-braccas(dot)com>; Pgsql-admin <pgsql-admin(at)lists(dot)postgresql(dot)org>
Subject: Managing LDAP User permissions

Removing user from ldap config will not remove from PG.

As Far As Best Practices, I have always Expired the password in PG and comment on that employee left. We still leave the user intact (with expired psswd) for any audit need.
Expiring the psswd also gives you an exact timestamp in the db when they were denied db access.

-----Original Message-----
From: sbob <sbob(at)quadratum-braccas(dot)com>
Sent: Thursday, July 20, 2023 7:53 AM
To: Pgsql-admin <pgsql-admin(at)lists(dot)postgresql(dot)org>
Subject: [EXTERNAL] Managing LDAP User permissions

All;

I know from the docs I can deploy LDAP authentication, one we do this how do we manage permissions within the database foe various LDAP users?
Can I setup automatic permissions based on LDAP groups?

Can we ensure that if an employee leaves then these permissions are automatically removed?

Is there a best practice for this?

Thanks in advance

In response to

Browse pgsql-admin by date

  From Date Subject
Next Message Ron 2023-07-20 16:54:49 Re: How to schedule long running SQL job
Previous Message Wetmore, Matthew (CTR) 2023-07-20 15:10:40 Managing LDAP User permissions