summaryrefslogtreecommitdiffstats
path: root/ipa-client
diff options
context:
space:
mode:
authorJan Cholasta <jcholast@redhat.com>2013-01-08 16:13:07 +0100
committerRob Crittenden <rcritten@redhat.com>2013-02-01 09:16:09 -0500
commit86dde3a38e801bb88a7d573a2a37ce7201e29e0f (patch)
tree0dc55fbc3f2d8076836302833900b5d58573ada7 /ipa-client
parentc1735e1c80c9ec515f4a30cd212b7e331d7e2a83 (diff)
downloadfreeipa-86dde3a38e801bb88a7d573a2a37ce7201e29e0f.tar.gz
freeipa-86dde3a38e801bb88a7d573a2a37ce7201e29e0f.tar.xz
freeipa-86dde3a38e801bb88a7d573a2a37ce7201e29e0f.zip
Add support for RFC 6594 SSHFP DNS records.
https://fedorahosted.org/freeipa/ticket/2642
Diffstat (limited to 'ipa-client')
-rwxr-xr-xipa-client/ipa-install/ipa-client-install3
1 files changed, 3 insertions, 0 deletions
diff --git a/ipa-client/ipa-install/ipa-client-install b/ipa-client/ipa-install/ipa-client-install
index aa8bc7934..024b94f46 100755
--- a/ipa-client/ipa-install/ipa-client-install
+++ b/ipa-client/ipa-install/ipa-client-install
@@ -1325,6 +1325,9 @@ def update_ssh_keys(server, hostname, ssh_dir, create_sshfp):
sshfp = pubkey.fingerprint_dns_sha1()
if sshfp is not None:
update_txt += 'update add %s. %s IN SSHFP %s\n' % (hostname, ttl, sshfp)
+ sshfp = pubkey.fingerprint_dns_sha256()
+ if sshfp is not None:
+ update_txt += 'update add %s. %s IN SSHFP %s\n' % (hostname, ttl, sshfp)
update_txt += 'send\n'
if not do_nsupdate(update_txt):