[Freeipa-users] IPA client installation for Solaris 11.

quest monger quest.monger at gmail.com
Thu Apr 10 15:41:27 UTC 2014


Thanks Rob, those bug reports help.
One more question, in the official Solaris 10 documentation, i see this
stuff -

-a proxyPassword={NS1}*fbc123a92116812*

userPassword:: *e1NTSEF9Mm53KytGeU81Z1dka1FLNUZlaDdXOHJkK093TEppY2NjRmt6Wnc9PQ*=


Is there a way to generate that password hash for a new password. I think
that should be part of the documentation, dont want all Solaris IPA users
to be using the same password and corresponding hash.

Thanks.




On Wed, Apr 9, 2014 at 4:36 PM, Rob Crittenden <rcritten at redhat.com> wrote:

> quest monger wrote:
>
>>
>> I have read through the official documentation here for Solaris-10 -
>> http://docs.fedoraproject.org/en-US/Fedora/17/html/FreeIPA_
>> Guide/Configuring_an_IPA_Client_on_Solaris.html
>> I have found a few web posts on how to make it work for Solaris-11.
>> Have any of you tried adding a Solaris-11 host to an existing IPA
>> server? If so, do you have any documentation/how-tos/instructions that i
>> could use to do the same. Any help is appreciated.
>> I am trying to do this to so I can centralize SSH authentication for all
>> my Solaris-11 and Linux hosts.
>>
>
> That is pretty much all we've got. There is a bug open with some
> documentation updates, https://bugzilla.redhat.com/show_bug.cgi?id=815533and some more in
> https://bugzilla.redhat.com/show_bug.cgi?id=801883
>
> We use sssd to help with centralized SSH auth so it probably won't work as
> smoothly on Solaris as it does on sssd-based Linux systems. See
> sss_ssh_authorizedkeys(1) and sss_ssh_knownhostsproxy(8).
>
> This document describes how it works in IPA
> http://www.freeipa.org/images/1/10/Freeipa30_SSSD_OpenSSH_integration.pdf
>
> rob
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://listman.redhat.com/archives/freeipa-users/attachments/20140410/1e4c5da4/attachment.htm>


More information about the Freeipa-users mailing list