Re: Authentication with LDAP on OpenBSD

2014-08-22 Thread David Coppa
On Wed, May 28, 2014 at 8:49 PM, patrick keshishian pkesh...@gmail.com wrote: Or you can use: echo kernel.domainname=autonlab.org /etc/sysctl.conf kern instead of kernel maybe? Of course, it's kern.domainname=autonlab.org Sorry for the confusion, David

Re: Authentication with LDAP on OpenBSD

2014-05-28 Thread Matthew Weigel
On 05/27/2014 10:50 PM, Predrag Punosevac wrote: and edited /etc/ypldap.conf as: # $OpenBSD: ypldap.conf,v 1.4 2012/04/30 12:16:43 ajacoutot Exp $ domain autonlab.org interval60 provide map passwd.byname provide map passwd.byuid provide map group.byname provide

Re: Authentication with LDAP on OpenBSD

2014-05-28 Thread David Coppa
On Wed, May 28, 2014 at 2:39 PM, Matthew Weigel uni...@idempot.net wrote: On 05/27/2014 10:50 PM, Predrag Punosevac wrote: and edited /etc/ypldap.conf as: # $OpenBSD: ypldap.conf,v 1.4 2012/04/30 12:16:43 ajacoutot Exp $ domain autonlab.org interval60 provide map

Re: Authentication with LDAP on OpenBSD

2014-05-28 Thread Predrag Punosevac
Matthew Weigel uni...@idempot.net wrote: On 05/27/2014 10:50 PM, Predrag Punosevac wrote: and edited /etc/ypldap.conf as: # $OpenBSD: ypldap.conf,v 1.4 2012/04/30 12:16:43 ajacoutot Exp $ domain autonlab.org interval60 provide map passwd.byname provide

Authentication with LDAP on OpenBSD

2014-05-27 Thread Predrag Punosevac
For the past three months our small academic lab has used LDAP server from the base of OpenBSD to authenticate users. All our computing nodes and desktops run RedHat Linux while file servers run FreeNAS. Getting them to authenticate users using OpenBSD LDAP directory server was a breeze. Today I