summaryrefslogtreecommitdiffstats
path: root/src/sss_client/ssh
Commit message (Collapse)AuthorAgeFilesLines
* Fixed uninitialized pointer in SSH authorized keys clientJan Zeleny2012-04-091-1/+1
|
* Fixed uninitialized pointer in SSH known host proxyJan Zeleny2012-04-091-1/+1
|
* SSH: Fix infinite loop in sss_ssh_knownhostsproxyJan Cholasta2012-03-201-6/+9
| | | | https://fedorahosted.org/sssd/ticket/1268
* SSH: Canonicalize host name and do reverse DNS lookupJan Cholasta2012-03-164-31/+62
| | | | | | | | | | | SSH: Allow clients to explicitly specify host alias This change removes the need to canonicalize host names on the responder side - the relevant code was removed. SSH: Canonicalize host name and do reverse DNS lookup in sss_ssh_knownhostsproxy https://fedorahosted.org/sssd/ticket/1245
* SSH: Remove unused --file option of sss_ssh_knownhostsproxyJan Cholasta2012-02-271-5/+0
|
* SSH: Add more debugging messagesJan Cholasta2012-02-272-4/+18
|
* SSH: Manage global known_hosts file in the responderJan Cholasta2012-02-271-78/+2
| | | | https://fedorahosted.org/sssd/ticket/1193
* SSH: Continue connecting to SSH server even when SSSD is not running in ↵Jan Cholasta2012-02-271-112/+85
| | | | | | | | | | sss_ssh_knownhostsproxy Additionally, don't drop the connection when the sss_ssh_knownhostsproxy process receives a signal. https://fedorahosted.org/sssd/ticket/1179 https://fedorahosted.org/sssd/ticket/1184
* SSH: Refactor responder and client common codeJan Cholasta2012-02-274-177/+72
|
* SSH: Verify that names received from client are valid UTF-8 in responderJan Cholasta2012-02-131-0/+17
| | | | | | | Also added a comment describing the wire format of client requests and responses. https://fedorahosted.org/sssd/ticket/1177
* Fix SSH compilation on RHEL5Jakub Hrozek2012-02-071-1/+3
|
* SSH: OpenSSH known_hosts clientJan Cholasta2012-02-071-0/+401
|
* SSH: OpenSSH authorized_keys clientJan Cholasta2012-02-071-0/+130
|
* SSH: Common client codeJan Cholasta2012-02-072-0/+347