<html>
  <head>
    <meta content="text/html; charset=ISO-8859-1"
      http-equiv="Content-Type">
  </head>
  <body bgcolor="#FFFFFF" text="#000000">
    <div class="moz-cite-prefix">On 04/10/2014 11:41 AM, quest monger
      wrote:<br>
    </div>
    <blockquote
cite="mid:CAO-=209hWoOcfbnFM04m-KyuWeyF+iODj=d=DUDJ+AiT-_-JdA@mail.gmail.com"
      type="cite">
      <div dir="ltr">Thanks Rob, those bug reports help.<br>
        One more question, in the official Solaris 10 documentation, i
        see this stuff - <br>
        <br>
        <pre class="">-a <span class="">proxyPassword=</span><span class="">{NS1}</span><b>fbc123a92116812</b></pre>
        <pre class="">userPassword:: <b>e1NTSEF9Mm53KytGeU81Z1dka1FLNUZlaDdXOHJkK093TEppY2NjRmt6Wnc9PQ</b>=</pre>
        <div><br>
        </div>
        <div>Is there a way to generate that password hash for a new
          password. I think that should be part of the documentation,
          dont want all Solaris IPA users to be using the same password
          and corresponding hash.</div>
        <div><br>
        </div>
      </div>
    </blockquote>
    Can you rephrase the question?<br>
    It is unclear what hash you are asking about.<br>
    If you are using IPA you do not need local password hashes.<br>
    <br>
    <br>
    <blockquote
cite="mid:CAO-=209hWoOcfbnFM04m-KyuWeyF+iODj=d=DUDJ+AiT-_-JdA@mail.gmail.com"
      type="cite">
      <div dir="ltr">
        <div>Thanks.</div>
        <div><br>
        </div>
        <div><br>
        </div>
      </div>
      <div class="gmail_extra"><br>
        <br>
        <div class="gmail_quote">On Wed, Apr 9, 2014 at 4:36 PM, Rob
          Crittenden <span dir="ltr"><<a moz-do-not-send="true"
              href="mailto:rcritten@redhat.com" target="_blank">rcritten@redhat.com</a>></span>
          wrote:<br>
          <blockquote class="gmail_quote" style="margin:0 0 0
            .8ex;border-left:1px #ccc solid;padding-left:1ex">
            <div class="HOEnZb">
              <div class="h5">quest monger wrote:<br>
                <blockquote class="gmail_quote" style="margin:0 0 0
                  .8ex;border-left:1px #ccc solid;padding-left:1ex">
                  <br>
                  I have read through the official documentation here
                  for Solaris-10 -<br>
                  <a moz-do-not-send="true"
href="http://docs.fedoraproject.org/en-US/Fedora/17/html/FreeIPA_Guide/Configuring_an_IPA_Client_on_Solaris.html"
                    target="_blank">http://docs.fedoraproject.org/en-US/Fedora/17/html/FreeIPA_Guide/Configuring_an_IPA_Client_on_Solaris.html</a><br>
                  I have found a few web posts on how to make it work
                  for Solaris-11.<br>
                  Have any of you tried adding a Solaris-11 host to an
                  existing IPA<br>
                  server? If so, do you have any documentation/how-tos/instructions
                  that i<br>
                  could use to do the same. Any help is appreciated.<br>
                  I am trying to do this to so I can centralize SSH
                  authentication for all<br>
                  my Solaris-11 and Linux hosts.<br>
                </blockquote>
                <br>
              </div>
            </div>
            That is pretty much all we've got. There is a bug open with
            some documentation updates, <a moz-do-not-send="true"
              href="https://bugzilla.redhat.com/show_bug.cgi?id=815533"
              target="_blank">https://bugzilla.redhat.com/show_bug.cgi?id=815533</a>
            and some more in <a moz-do-not-send="true"
              href="https://bugzilla.redhat.com/show_bug.cgi?id=801883"
              target="_blank">https://bugzilla.redhat.com/show_bug.cgi?id=801883</a><br>
            <br>
            We use sssd to help with centralized SSH auth so it probably
            won't work as smoothly on Solaris as it does on sssd-based
            Linux systems. See sss_ssh_authorizedkeys(1) and
            sss_ssh_knownhostsproxy(8).<br>
            <br>
            This document describes how it works in IPA<br>
            <a moz-do-not-send="true"
href="http://www.freeipa.org/images/1/10/Freeipa30_SSSD_OpenSSH_integration.pdf"
              target="_blank">http://www.freeipa.org/images/1/10/Freeipa30_SSSD_OpenSSH_integration.pdf</a><span
              class="HOEnZb"><font color="#888888"><br>
                <br>
                rob<br>
              </font></span></blockquote>
        </div>
        <br>
      </div>
      <br>
      <fieldset class="mimeAttachmentHeader"></fieldset>
      <br>
      <pre wrap="">_______________________________________________
Freeipa-users mailing list
<a class="moz-txt-link-abbreviated" href="mailto:Freeipa-users@redhat.com">Freeipa-users@redhat.com</a>
<a class="moz-txt-link-freetext" href="https://www.redhat.com/mailman/listinfo/freeipa-users">https://www.redhat.com/mailman/listinfo/freeipa-users</a></pre>
    </blockquote>
    <br>
    <br>
    <pre class="moz-signature" cols="72">-- 
Thank you,
Dmitri Pal

Sr. Engineering Manager IdM portfolio
Red Hat, Inc.</pre>
  </body>
</html>