summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorPavel Reichl <preichl@redhat.com>2015-01-16 08:25:40 -0500
committerJakub Hrozek <jhrozek@redhat.com>2015-01-30 15:07:07 +0100
commit21266b63b7a1d28b0bda39916e85d21c1e953a8b (patch)
tree647b907fcec565501b3b1c991a76c962b2fe9fff
parent74d708790a202b78242bd2951178f0a2483327be (diff)
downloadsssd-21266b63b7a1d28b0bda39916e85d21c1e953a8b.tar.gz
sssd-21266b63b7a1d28b0bda39916e85d21c1e953a8b.tar.xz
sssd-21266b63b7a1d28b0bda39916e85d21c1e953a8b.zip
MAN: amend sss_ssh_authorizedkeys
Directive AuthorizedKeysCommand should be used in conjunction with AuthorizedKeysCommandUser. Reviewed-by: Jan Cholasta <jcholast@redhat.com> (cherry picked from commit ab5f9b58ae740868cb09e92379ed41d30b9401ac)
-rw-r--r--src/man/sss_ssh_authorizedkeys.1.xml5
1 files changed, 3 insertions, 2 deletions
diff --git a/src/man/sss_ssh_authorizedkeys.1.xml b/src/man/sss_ssh_authorizedkeys.1.xml
index 16a66754a..acdde0c04 100644
--- a/src/man/sss_ssh_authorizedkeys.1.xml
+++ b/src/man/sss_ssh_authorizedkeys.1.xml
@@ -51,11 +51,12 @@
If <quote>AuthorizedKeysCommand</quote> is supported,
<citerefentry><refentrytitle>sshd</refentrytitle>
<manvolnum>8</manvolnum></citerefentry> can be configured to
- use it by putting the following directive in <citerefentry>
+ use it by putting the following directives in <citerefentry>
<refentrytitle>sshd_config</refentrytitle>
<manvolnum>5</manvolnum></citerefentry>:
<programlisting>
-AuthorizedKeysCommand /usr/bin/sss_ssh_authorizedkeys
+ AuthorizedKeysCommand /usr/bin/sss_ssh_authorizedkeys
+ AuthorizedKeysCommandUser nobody
</programlisting>
</para>
<para>