summaryrefslogtreecommitdiffstats
path: root/src/responder/ssh/sshsrv_cmd.c
Commit message (Collapse)AuthorAgeFilesLines
* Fix uninitialized pointer read in ssh_host_pubkeys_update_known_hostsJakub Hrozek2012-10-091-1/+2
|
* SSH: Expire hosts in known_hostsJan Cholasta2012-10-051-1/+9
|
* SSH: Refactor sysdb and related codeJan Cholasta2012-10-051-71/+51
|
* Add new option default_domain_suffixSumit Bose2012-10-011-1/+2
|
* SSH: Fix possible infinite loop when updating known_hostsJan Cholasta2012-09-201-3/+1
|
* SSH: Simplify public key formatting functionJan Cholasta2012-09-041-4/+2
|
* SSH: Return error code in SSH utility functionsJan Cholasta2012-09-041-6/+7
|
* Make re_expression and full_name_format per domain optionsStef Walter2012-06-121-2/+2
| | | | | | | | | | | * Allows different user/domain qualified names for different domains. For example Domain\User or user@domain. * The global re_expression and full_name_format options remain as defaults for the domains. * Subdomains get the re_expression and full_name_format of their parent domain. https://bugzilla.redhat.com/show_bug.cgi?id=811663
* SSH: Add dp_get_host_send to common responder codeJakub Hrozek2012-05-031-8/+6
| | | | | | | | Instead of using account_info request, creates a new ssh specific request. This improves code readability and will make the code more flexible in the future. https://fedorahosted.org/sssd/ticket/1176
* SSH: return NULL on error in ssh_host_pubkeys_format_known_host_plainJakub Hrozek2012-05-021-1/+2
| | | | | The 'result' pointer must be initialized tin order to always return a defined value.
* SSH: Add support for hashed known_hostsJan Cholasta2012-04-241-36/+156
| | | | https://fedorahosted.org/sssd/ticket/1203
* Modified responder_get_domain()Jan Zeleny2012-04-241-2/+2
| | | | Now it checks for subdomains as well as for the domain itself
* Convert read and write operations to sss_atomic_readJakub Hrozek2012-04-201-1/+1
| | | | https://fedorahosted.org/sssd/ticket/1209
* SSH: Allow clients to explicitly specify host aliasJan Cholasta2012-03-151-59/+38
| | | | | This change removes the need to canonicalize host names on the responder side - the relevant code was removed.
* SSH: Fix missing semicolonStephen Gallagher2012-03-091-1/+1
|
* Add umask before mkstemp() call in SSH responderJan Zeleny2012-03-091-0/+3
|
* Remove sysdb_get_ctx_from_list()Sumit Bose2012-02-291-8/+6
|
* SSH: Replace blocking getaddrinfo call in the responder with asynchronous ↵Jan Cholasta2012-02-271-26/+48
| | | | resolver code
* SSH: Use fchmod instead of chmod on known_hosts fileJan Cholasta2012-02-271-8/+4
|
* SSH: Add more debugging messagesJan Cholasta2012-02-271-0/+8
|
* SSH: Don't abort known_hosts update when host search failsJan Cholasta2012-02-271-1/+1
|
* SSH: Manage global known_hosts file in the responderJan Cholasta2012-02-261-0/+131
| | | | https://fedorahosted.org/sssd/ticket/1193
* SSH: Save SSH host name aliasesJan Cholasta2012-02-261-1/+25
|
* SSH: Verify that names received from client are valid UTF-8 in responderJan Cholasta2012-02-131-0/+4
| | | | | | | Also added a comment describing the wire format of client requests and responses. https://fedorahosted.org/sssd/ticket/1177
* Fix SSH compilation on RHEL5Jakub Hrozek2012-02-071-0/+3
|
* SSH: ResponderJan Cholasta2012-02-071-0/+631