summaryrefslogtreecommitdiff
path: root/ssh-agent.0
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2010-08-23 22:50:14 +0100
committerColin Watson <cjwatson@debian.org>2010-08-23 22:50:14 +0100
commit43094ebf14c9b16f1ea398bc5b65a7335e947288 (patch)
tree10f5da5fe4f61992d238da7a71692157a609c819 /ssh-agent.0
parent4b8ebe7e3647d3078fd4d025f4325b8cc1ac20d6 (diff)
parentff0095389ba9a9e4599e6051c8d5bae6777c4d64 (diff)
Import 5.6p1 tarball
Diffstat (limited to 'ssh-agent.0')
-rw-r--r--ssh-agent.0118
1 files changed, 118 insertions, 0 deletions
diff --git a/ssh-agent.0 b/ssh-agent.0
new file mode 100644
index 000000000..dfc82a966
--- /dev/null
+++ b/ssh-agent.0
@@ -0,0 +1,118 @@
1SSH-AGENT(1) OpenBSD Reference Manual SSH-AGENT(1)
2
3NAME
4 ssh-agent - authentication agent
5
6SYNOPSIS
7 ssh-agent [-c | -s] [-d] [-a bind_address] [-t life] [command [arg ...]]
8 ssh-agent [-c | -s] -k
9
10DESCRIPTION
11 ssh-agent is a program to hold private keys used for public key
12 authentication (RSA, DSA). The idea is that ssh-agent is started in the
13 beginning of an X-session or a login session, and all other windows or
14 programs are started as clients to the ssh-agent program. Through use of
15 environment variables the agent can be located and automatically used for
16 authentication when logging in to other machines using ssh(1).
17
18 The options are as follows:
19
20 -a bind_address
21 Bind the agent to the UNIX-domain socket bind_address. The
22 default is /tmp/ssh-XXXXXXXXXX/agent.<ppid>.
23
24 -c Generate C-shell commands on stdout. This is the default if
25 SHELL looks like it's a csh style of shell.
26
27 -d Debug mode. When this option is specified ssh-agent will not
28 fork.
29
30 -k Kill the current agent (given by the SSH_AGENT_PID environment
31 variable).
32
33 -s Generate Bourne shell commands on stdout. This is the default if
34 SHELL does not look like it's a csh style of shell.
35
36 -t life
37 Set a default value for the maximum lifetime of identities added
38 to the agent. The lifetime may be specified in seconds or in a
39 time format specified in sshd_config(5). A lifetime specified
40 for an identity with ssh-add(1) overrides this value. Without
41 this option the default maximum lifetime is forever.
42
43 If a commandline is given, this is executed as a subprocess of the agent.
44 When the command dies, so does the agent.
45
46 The agent initially does not have any private keys. Keys are added using
47 ssh-add(1). When executed without arguments, ssh-add(1) adds the files
48 ~/.ssh/id_rsa, ~/.ssh/id_dsa and ~/.ssh/identity. If the identity has a
49 passphrase, ssh-add(1) asks for the passphrase on the terminal if it has
50 one or from a small X11 program if running under X11. If neither of
51 these is the case then the authentication will fail. It then sends the
52 identity to the agent. Several identities can be stored in the agent;
53 the agent can automatically use any of these identities. ssh-add -l
54 displays the identities currently held by the agent.
55
56 The idea is that the agent is run in the user's local PC, laptop, or
57 terminal. Authentication data need not be stored on any other machine,
58 and authentication passphrases never go over the network. However, the
59 connection to the agent is forwarded over SSH remote logins, and the user
60 can thus use the privileges given by the identities anywhere in the
61 network in a secure way.
62
63 There are two main ways to get an agent set up: The first is that the
64 agent starts a new subcommand into which some environment variables are
65 exported, eg ssh-agent xterm &. The second is that the agent prints the
66 needed shell commands (either sh(1) or csh(1) syntax can be generated)
67 which can be evaluated in the calling shell, eg eval `ssh-agent -s` for
68 Bourne-type shells such as sh(1) or ksh(1) and eval `ssh-agent -c` for
69 csh(1) and derivatives.
70
71 Later ssh(1) looks at these variables and uses them to establish a
72 connection to the agent.
73
74 The agent will never send a private key over its request channel.
75 Instead, operations that require a private key will be performed by the
76 agent, and the result will be returned to the requester. This way,
77 private keys are not exposed to clients using the agent.
78
79 A UNIX-domain socket is created and the name of this socket is stored in
80 the SSH_AUTH_SOCK environment variable. The socket is made accessible
81 only to the current user. This method is easily abused by root or
82 another instance of the same user.
83
84 The SSH_AGENT_PID environment variable holds the agent's process ID.
85
86 The agent exits automatically when the command given on the command line
87 terminates.
88
89FILES
90 ~/.ssh/identity
91 Contains the protocol version 1 RSA authentication identity of
92 the user.
93
94 ~/.ssh/id_dsa
95 Contains the protocol version 2 DSA authentication identity of
96 the user.
97
98 ~/.ssh/id_rsa
99 Contains the protocol version 2 RSA authentication identity of
100 the user.
101
102 /tmp/ssh-XXXXXXXXXX/agent.<ppid>
103 UNIX-domain sockets used to contain the connection to the
104 authentication agent. These sockets should only be readable by
105 the owner. The sockets should get automatically removed when the
106 agent exits.
107
108SEE ALSO
109 ssh(1), ssh-add(1), ssh-keygen(1), sshd(8)
110
111AUTHORS
112 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
113 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
114 de Raadt and Dug Song removed many bugs, re-added newer features and
115 created OpenSSH. Markus Friedl contributed the support for SSH protocol
116 versions 1.5 and 2.0.
117
118OpenBSD 4.8 January 17, 2010 OpenBSD 4.8