summaryrefslogtreecommitdiff
path: root/ssh-agent.0
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2005-05-30 21:44:32 +0000
committerColin Watson <cjwatson@debian.org>2005-05-30 21:44:32 +0000
commita55bd782aa819b7f5ae716de000f19f4f531850e (patch)
tree12638b19bc0ed9c8d48541d460693ab0fbb58e89 /ssh-agent.0
parentfe9489f7e522f780f3fa5c2f28208124d193398c (diff)
parent5d05471f6657646d1d6500c7c43134462c407ee6 (diff)
Import OpenSSH 4.1p1.
Diffstat (limited to 'ssh-agent.0')
-rw-r--r--ssh-agent.0118
1 files changed, 118 insertions, 0 deletions
diff --git a/ssh-agent.0 b/ssh-agent.0
new file mode 100644
index 000000000..34da0a941
--- /dev/null
+++ b/ssh-agent.0
@@ -0,0 +1,118 @@
+SSH-AGENT(1) OpenBSD Reference Manual SSH-AGENT(1)
+
+NAME
+ ssh-agent - authentication agent
+
+SYNOPSIS
+ ssh-agent [-a bind_address] [-c | -s] [-t life] [-d] [command [args ...]]
+ ssh-agent [-c | -s] -k
+
+DESCRIPTION
+ ssh-agent is a program to hold private keys used for public key authenti-
+ cation (RSA, DSA). The idea is that ssh-agent is started in the begin-
+ ning of an X-session or a login session, and all other windows or pro-
+ grams are started as clients to the ssh-agent program. Through use of
+ environment variables the agent can be located and automatically used for
+ authentication when logging in to other machines using ssh(1).
+
+ The options are as follows:
+
+ -a bind_address
+ Bind the agent to the unix-domain socket bind_address. The de-
+ fault is /tmp/ssh-XXXXXXXX/agent.<ppid>.
+
+ -c Generate C-shell commands on stdout. This is the default if
+ SHELL looks like it's a csh style of shell.
+
+ -s Generate Bourne shell commands on stdout. This is the default if
+ SHELL does not look like it's a csh style of shell.
+
+ -k Kill the current agent (given by the SSH_AGENT_PID environment
+ variable).
+
+ -t life
+ Set a default value for the maximum lifetime of identities added
+ to the agent. The lifetime may be specified in seconds or in a
+ time format specified in sshd(8). A lifetime specified for an
+ identity with ssh-add(1) overrides this value. Without this op-
+ tion the default maximum lifetime is forever.
+
+ -d Debug mode. When this option is specified ssh-agent will not
+ fork.
+
+ If a commandline is given, this is executed as a subprocess of the agent.
+ When the command dies, so does the agent.
+
+ The agent initially does not have any private keys. Keys are added using
+ ssh-add(1). When executed without arguments, ssh-add(1) adds the files
+ $HOME/.ssh/id_rsa, $HOME/.ssh/id_dsa and $HOME/.ssh/identity. If the
+ identity has a passphrase, ssh-add(1) asks for the passphrase (using a
+ small X11 application if running under X11, or from the terminal if run-
+ ning without X). It then sends the identity to the agent. Several iden-
+ tities can be stored in the agent; the agent can automatically use any of
+ these identities. ssh-add -l displays the identities currently held by
+ the agent.
+
+ The idea is that the agent is run in the user's local PC, laptop, or ter-
+ minal. Authentication data need not be stored on any other machine, and
+ authentication passphrases never go over the network. However, the con-
+ nection to the agent is forwarded over SSH remote logins, and the user
+ can thus use the privileges given by the identities anywhere in the net-
+ work in a secure way.
+
+ There are two main ways to get an agent set up: The first is that the
+ agent starts a new subcommand into which some environment variables are
+ exported, eg ssh-agent xterm &. The second is that the agent prints the
+ needed shell commands (either sh(1) or csh(1) syntax can be generated)
+ which can be evalled in the calling shell, eg eval `ssh-agent -s` for
+ Bourne-type shells such as sh(1) or ksh(1) and eval `ssh-agent -c` for
+ csh(1) and derivatives.
+
+ Later ssh(1) looks at these variables and uses them to establish a con-
+ nection to the agent.
+
+ The agent will never send a private key over its request channel. In-
+ stead, operations that require a private key will be performed by the
+ agent, and the result will be returned to the requester. This way, pri-
+ vate keys are not exposed to clients using the agent.
+
+ A unix-domain socket is created and the name of this socket is stored in
+ the SSH_AUTH_SOCK environment variable. The socket is made accessible
+ only to the current user. This method is easily abused by root or anoth-
+ er instance of the same user.
+
+ The SSH_AGENT_PID environment variable holds the agent's process ID.
+
+ The agent exits automatically when the command given on the command line
+ terminates.
+
+FILES
+ $HOME/.ssh/identity
+ Contains the protocol version 1 RSA authentication identity of
+ the user.
+
+ $HOME/.ssh/id_dsa
+ Contains the protocol version 2 DSA authentication identity of
+ the user.
+
+ $HOME/.ssh/id_rsa
+ Contains the protocol version 2 RSA authentication identity of
+ the user.
+
+ /tmp/ssh-XXXXXXXX/agent.<ppid>
+ Unix-domain sockets used to contain the connection to the authen-
+ tication agent. These sockets should only be readable by the
+ owner. The sockets should get automatically removed when the
+ agent exits.
+
+SEE ALSO
+ ssh(1), ssh-add(1), ssh-keygen(1), sshd(8)
+
+AUTHORS
+ OpenSSH is a derivative of the original and free ssh 1.2.12 release by
+ Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
+ de Raadt and Dug Song removed many bugs, re-added newer features and cre-
+ ated OpenSSH. Markus Friedl contributed the support for SSH protocol
+ versions 1.5 and 2.0.
+
+OpenBSD 3.7 September 25, 1999 2