A quote from the man page from RHEL6 ( or CentOS 6 ):
 
    AuthorizedKeysCommand
             Specifies a program to be used for lookup of the user’s public 
keys.  The pro-
             gram will be invoked with its first argument the name of the user 
being autho-
             rized, and should produce on standard output AuthorizedKeys lines 
(see AUTHO-
             RIZED_KEYS in sshd(8)).  By default (or when set to the empty 
string) there is
             no AuthorizedKeysCommand run.  If the AuthorizedKeysCommand does 
not success-
             fully authorize the user, authorization falls through to the 
Authorized-
             KeysFile.  Note that this option has an effect only with 
PubkeyAuthentication
             turned on.

     AuthorizedKeysCommandRunAs
             Specifies the user under whose account the AuthorizedKeysCommand 
is run. Empty
             string (the default value) means the user being authorized is 
used.  “”

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/911747

Title:
  [Feature] Add AuthorizedKeysCommand to OpenSSH

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/911747/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs

Reply via email to