1SSH-LDAP-HELPER(8)        BSD System Manager's Manual       SSH-LDAP-HELPER(8)
2

NAME

4     ssh-ldap-helper — sshd helper program for ldap support
5

SYNOPSIS

7     ssh-ldap-helper [-devw] [-f file] [-s user]
8

DESCRIPTION

10     ssh-ldap-helper is used by sshd(1) to access keys provided by an LDAP.
11     ssh-ldap-helper is disabled by default and can only be enabled in the
12     sshd configuration file /etc/ssh/sshd_config by setting
13     AuthorizedKeysCommand to “/usr/libexec/openssh/ssh-ldap-wrapper”.
14
15     ssh-ldap-helper is not intended to be invoked by the user, but from
16     sshd(8) via ssh-ldap-wrapper.
17
18     The options are as follows:
19
20     -d      Set the debug mode; ssh-ldap-helper prints all logs to stderr
21             instead of syslog.
22
23     -e      Implies -w; ssh-ldap-helper halts if it encounters an unknown
24             item in the ldap.conf file.
25
26     -f      ssh-ldap-helper uses this file as the ldap configuration file
27             instead of /etc/ssh/ldap.conf (default).
28
29     -s      ssh-ldap-helper prints out the user's keys to stdout and exits.
30
31     -v      Implies -d; increases verbosity.
32
33     -w      ssh-ldap-helper writes warnings about unknown items in the
34             ldap.conf configuration file.
35

SEE ALSO

37     sshd(8), sshd_config(5), ssh-ldap.conf(5),
38

HISTORY

40     ssh-ldap-helper first appeared in OpenSSH 5.5 + PKA-LDAP .
41

AUTHORS

43     Jan F. Chadima <jchadima@redhat.com>
44
45BSD                              June 20, 2019                             BSD
Impressum