summaryrefslogtreecommitdiff
path: root/src/responder/ssh/sshsrv_cmd.c
AgeCommit message (Collapse)AuthorFilesLines
2013-08-05SSH: Ensure that cmd_ctx->name will not be NULL.Lukas Slebodnik1-4/+6
If cmd_ctx->name was not initialized by sss_parse_name then copy of name will be used. https://fedorahosted.org/sssd/ticket/1970 Coverity ID: 11647
2013-06-27SSH: Update known_hosts file after unsuccessful requests as well.Jan Cholasta1-20/+36
https://fedorahosted.org/sssd/ticket/1949
2013-05-07SSH: Do not skip domains with use_fully_qualified_names in host key requestsJan Cholasta1-6/+0
2013-05-07SSH: Use separate field for domain name in client requestsJan Cholasta1-27/+64
Instead of appending @domain to names when the --domain option of sss_ssh_* is used, put domain name in a separate field in client requests.
2013-05-07SSH: Fix parsing of names from client requestsJan Cholasta1-3/+20
Try to parse names in the form user@domain first, as that's what sss_ssh_* send in requests when the --domain option is used. Do not parse host names using domain-specific regular expression.
2013-05-02Remove unused TALLOC_CTX from responder_get_domain()Sumit Bose1-4/+2
Recent refactoring removed the need to copy the domain info data of sub-domains because the related objects will not be removed from memory anymore.
2013-02-10Add function get_next_domain()Simo Sorce1-5/+5
Use this function instead of explicitly calling domain->next This function allows to get the next primary domain or to descend into the subdomains and replaces also get_next_dom_or_subdom()
2013-01-23Check that strings do not go beyond the end of the packet body in autofs and ↵Jan Cholasta1-4/+4
SSH requests. This fixes CVE-2013-0220. https://fedorahosted.org/sssd/ticket/1781
2013-01-15Add domain arguments to sysdb ssh functionsSimo Sorce1-3/+4
2013-01-15Add domain argument to sysdb_get_user_attr()Simo Sorce1-1/+1
2012-12-10SSH: Reject requests for authorized keys of rootJan Cholasta1-0/+5
https://fedorahosted.org/sssd/ticket/1687
2012-10-09Fix uninitialized pointer read in ssh_host_pubkeys_update_known_hostsJakub Hrozek1-1/+2
2012-10-05SSH: Expire hosts in known_hostsJan Cholasta1-1/+9
2012-10-05SSH: Refactor sysdb and related codeJan Cholasta1-71/+51
2012-10-01Add new option default_domain_suffixSumit Bose1-1/+2
2012-09-20SSH: Fix possible infinite loop when updating known_hostsJan Cholasta1-3/+1
2012-09-04SSH: Simplify public key formatting functionJan Cholasta1-4/+2
2012-09-04SSH: Return error code in SSH utility functionsJan Cholasta1-6/+7
2012-06-12Make re_expression and full_name_format per domain optionsStef Walter1-2/+2
* Allows different user/domain qualified names for different domains. For example Domain\User or user@domain. * The global re_expression and full_name_format options remain as defaults for the domains. * Subdomains get the re_expression and full_name_format of their parent domain. https://bugzilla.redhat.com/show_bug.cgi?id=811663
2012-05-03SSH: Add dp_get_host_send to common responder codeJakub Hrozek1-8/+6
Instead of using account_info request, creates a new ssh specific request. This improves code readability and will make the code more flexible in the future. https://fedorahosted.org/sssd/ticket/1176
2012-05-02SSH: return NULL on error in ssh_host_pubkeys_format_known_host_plainJakub Hrozek1-1/+2
The 'result' pointer must be initialized tin order to always return a defined value.
2012-04-24SSH: Add support for hashed known_hostsJan Cholasta1-36/+156
https://fedorahosted.org/sssd/ticket/1203
2012-04-24Modified responder_get_domain()Jan Zeleny1-2/+2
Now it checks for subdomains as well as for the domain itself
2012-04-20Convert read and write operations to sss_atomic_readJakub Hrozek1-1/+1
https://fedorahosted.org/sssd/ticket/1209
2012-03-15SSH: Allow clients to explicitly specify host aliasJan Cholasta1-59/+38
This change removes the need to canonicalize host names on the responder side - the relevant code was removed.
2012-03-09SSH: Fix missing semicolonStephen Gallagher1-1/+1
2012-03-09Add umask before mkstemp() call in SSH responderJan Zeleny1-0/+3
2012-02-29Remove sysdb_get_ctx_from_list()Sumit Bose1-8/+6
2012-02-27SSH: Replace blocking getaddrinfo call in the responder with asynchronous ↵Jan Cholasta1-26/+48
resolver code
2012-02-27SSH: Use fchmod instead of chmod on known_hosts fileJan Cholasta1-8/+4
2012-02-27SSH: Add more debugging messagesJan Cholasta1-0/+8
2012-02-27SSH: Don't abort known_hosts update when host search failsJan Cholasta1-1/+1
2012-02-26SSH: Manage global known_hosts file in the responderJan Cholasta1-0/+131
https://fedorahosted.org/sssd/ticket/1193
2012-02-26SSH: Save SSH host name aliasesJan Cholasta1-1/+25
2012-02-13SSH: Verify that names received from client are valid UTF-8 in responderJan Cholasta1-0/+4
Also added a comment describing the wire format of client requests and responses. https://fedorahosted.org/sssd/ticket/1177
2012-02-07Fix SSH compilation on RHEL5Jakub Hrozek1-0/+3
2012-02-07SSH: ResponderJan Cholasta1-0/+631