1SSS_SSH_KNOWNHOSTSPR(1)        SSSD Manual pages       SSS_SSH_KNOWNHOSTSPR(1)
2
3
4

NAME

6       sss_ssh_knownhostsproxy - get OpenSSH host keys
7

SYNOPSIS

9       sss_ssh_knownhostsproxy [options] HOST [PROXY_COMMAND]
10

DESCRIPTION

12       sss_ssh_knownhostsproxy acquires SSH host public keys for host HOST,
13       stores them in a custom OpenSSH known_hosts file (see the
14       “SSH_KNOWN_HOSTS FILE FORMAT” section of sshd(8) for more information)
15       /var/lib/sss/pubconf/known_hosts and estabilishes connection to the
16       host.
17
18       If PROXY_COMMAND is specified, it is used to create the connection to
19       the host instead of opening a socket.
20
21       ssh(1) can be configured to use sss_ssh_knownhostsproxy for host key
22       authentication by using the following directives for ssh(1)
23       configuration:
24
25           ProxyCommand /usr/bin/sss_ssh_knownhostsproxy -p %p %h
26           GlobalKnownHostsFile /var/lib/sss/pubconf/known_hosts
27
28

OPTIONS

30       -p,--port PORT
31           Use port PORT to connect to the host. By default, port 22 is used.
32
33       -d,--domain DOMAIN
34           Search for host public keys in SSSD domain DOMAIN.
35
36       -?,--help
37           Display help message and exit.
38

EXIT STATUS

40       In case of success, an exit value of 0 is returned. Otherwise, 1 is
41       returned.
42

SEE ALSO

44       sssd(8), sssd.conf(5), sssd-ldap(5), sssd-krb5(5), sssd-simple(5),
45       sssd-ipa(5), sssd-ad(5), sssd-sudo(5), sss_cache(8), sss_debuglevel(8),
46       sss_groupadd(8), sss_groupdel(8), sss_groupshow(8), sss_groupmod(8),
47       sss_useradd(8), sss_userdel(8), sss_usermod(8), sss_obfuscate(8),
48       sss_seed(8), sssd_krb5_locator_plugin(8), sss_ssh_authorizedkeys(8),
49       sss_ssh_knownhostsproxy(8), sssd-ifp(5), pam_sss(8).  sss_rpcidmapd(5)
50

AUTHORS

52       The SSSD upstream - http://fedorahosted.org/sssd
53
54
55
56SSSD                              01/15/2019           SSS_SSH_KNOWNHOSTSPR(1)
Impressum