Specification of identity for ssh client to use

Alan Barrett apb at cequrux.com
Wed Dec 7 19:05:43 EST 2005


On Tue, 06 Dec 2005, Damien Miller wrote:
> > The identity that I want to use will sometimes be available from
> > ssh-agent, and not available in any readable files.
>
> Specify it as an IdentityFile in .ssh/config - ssh should try keys in
> the order in which they are listed, preferring ones in the agent if
> they are present.

How do I specify an "IdentityFile" that is not a file?

For example, what would I put in .ssh/config or on the command line
to tell ssh to use the key that "ssh-add -l" reports as

   1024 00:11:22:33:44:55:66:77:88:99:aa:bb:cc:dd:ee:ff user at host (RSA1)

where there is no file name at all,
or the key that "ssh-add -l" reports as

   1024 ff:ee:dd:cc:bb:aa:99:88:77:66:55:44:33:22:11:00 /wherever/id_dsa (DSA)

where the thing that looks like a file name, "/wherever/id_dsa", is not
a valid file name on the local host (or perhaps it is a valid file name,
but is not readable by the current effective user id)?

--apb (Alan Barrett)




More information about the openssh-unix-dev mailing list