SSS_SSH_KNOWNHOSTSPR

Section: SSSD Manual pages (1)
Updated: 06/22/2012
Index Return to Main Contents
 

NAME

sss_ssh_knownhostsproxy - get OpenSSH host keys  

SYNOPSIS

sss_ssh_knownhostsproxy [options] HOST [PROXY_COMMAND]
 

DESCRIPTION

sss_ssh_knownhostsproxy

acquires SSH host public keys for host HOST, stores them in a custom OpenSSH known_hosts file (see the lqSSH_KNOWN_HOSTS FILE FORMATrq section of sshd(8) for more information) /var/lib/sss/pubconf/known_hosts and estabilishes connection to the host.

If PROXY_COMMAND is specified, it is used to create the connection to the host instead of opening a socket.

ssh(1) can be configured to use sss_ssh_knownhostsproxy for host key authentication by using the following directives for ssh(1) configuration:

ProxyCommand /usr/bin/sss_ssh_knownhostsproxy -p %p %h
GlobalKnownHostsFile2 /var/lib/sss/pubconf/known_hosts

This is an experimental feature, please use http://fedorahosted.org/sssd to report any issues.  

OPTIONS

-p,--port PORT

Use port PORT to connect to the host. By default, port 22 is used.

-d,--domain DOMAIN

Search for host public keys in SSSD domain DOMAIN.

-h,--help

Display help message and exit.
 

SEE ALSO

ssh(8), ssh_config(5), sss_ssh_authorizedkeys(1).  

AUTHORS

The SSSD upstream - http://fedorahosted.org/sssd


 

Index

NAME
SYNOPSIS
DESCRIPTION
OPTIONS
SEE ALSO
AUTHORS

This document was created by man2html, using the manual pages.
Time: 05:29:11 GMT, December 24, 2015