summaryrefslogtreecommitdiff
path: root/ssh-agent.1
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2014-10-07 13:33:15 +0100
committerColin Watson <cjwatson@debian.org>2014-10-07 14:27:30 +0100
commitf0b009aea83e9ff3a50be30f51012099a5143c16 (patch)
tree3825e6f7e3b7ea4481d06ed89aba9a7a95150df5 /ssh-agent.1
parent47f0bad4330b16ec3bad870fcf9839c196e42c12 (diff)
parent762c062828f5a8f6ed189ed6e44ad38fd92f8b36 (diff)
Merge 6.7p1.
* New upstream release (http://www.openssh.com/txt/release-6.7): - sshd(8): The default set of ciphers and MACs has been altered to remove unsafe algorithms. In particular, CBC ciphers and arcfour* are disabled by default. The full set of algorithms remains available if configured explicitly via the Ciphers and MACs sshd_config options. - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A remote TCP port may be forwarded to a local Unix domain socket and vice versa or both ends may be a Unix domain socket (closes: #236718). - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519 key types. - sftp(1): Allow resumption of interrupted uploads. - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is the same as the one sent during initial key exchange. - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses when GatewayPorts=no; allows client to choose address family. - sshd(8): Add a sshd_config PermitUserRC option to control whether ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys option. - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that expands to a unique identifer based on a hash of the tuple of (local host, remote user, hostname, port). Helps avoid exceeding miserly pathname limits for Unix domain sockets in multiplexing control paths. - sshd(8): Make the "Too many authentication failures" message include the user, source address, port and protocol in a format similar to the authentication success / failure messages. - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is available. It considers time spent suspended, thereby ensuring timeouts (e.g. for expiring agent keys) fire correctly (closes: #734553). - Use prctl() to prevent sftp-server from accessing /proc/self/{mem,maps}. * Restore TCP wrappers support, removed upstream in 6.7. It is true that dropping this reduces preauth attack surface in sshd. On the other hand, this support seems to be quite widely used, and abruptly dropping it (from the perspective of users who don't read openssh-unix-dev) could easily cause more serious problems in practice. It's not entirely clear what the right long-term answer for Debian is, but it at least probably doesn't involve dropping this feature shortly before a freeze. * Replace patch to disable OpenSSL version check with an updated version of Kurt Roeckx's patch from #732940 to just avoid checking the status field.
Diffstat (limited to 'ssh-agent.1')
-rw-r--r--ssh-agent.153
1 files changed, 16 insertions, 37 deletions
diff --git a/ssh-agent.1 b/ssh-agent.1
index 38fd540bd..f2c408070 100644
--- a/ssh-agent.1
+++ b/ssh-agent.1
@@ -1,4 +1,4 @@
1.\" $OpenBSD: ssh-agent.1,v 1.54 2013/12/07 11:58:46 naddy Exp $ 1.\" $OpenBSD: ssh-agent.1,v 1.55 2014/04/16 23:28:12 djm Exp $
2.\" 2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi> 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
@@ -34,7 +34,7 @@
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\" 36.\"
37.Dd $Mdocdate: December 7 2013 $ 37.Dd $Mdocdate: April 16 2014 $
38.Dt SSH-AGENT 1 38.Dt SSH-AGENT 1
39.Os 39.Os
40.Sh NAME 40.Sh NAME
@@ -54,9 +54,8 @@
54.Nm 54.Nm
55is a program to hold private keys used for public key authentication 55is a program to hold private keys used for public key authentication
56(RSA, DSA, ECDSA, ED25519). 56(RSA, DSA, ECDSA, ED25519).
57The idea is that
58.Nm 57.Nm
59is started in the beginning of an X-session or a login session, and 58is usually started in the beginning of an X-session or a login session, and
60all other windows or programs are started as clients to the ssh-agent 59all other windows or programs are started as clients to the ssh-agent
61program. 60program.
62Through use of environment variables the agent can be located 61Through use of environment variables the agent can be located
@@ -64,6 +63,19 @@ and automatically used for authentication when logging in to other
64machines using 63machines using
65.Xr ssh 1 . 64.Xr ssh 1 .
66.Pp 65.Pp
66The agent initially does not have any private keys.
67Keys are added using
68.Xr ssh-add 1 .
69Multiple identities may be stored in
70.Nm
71concurrently and
72.Xr ssh 1
73will automatically use them if present.
74.Xr ssh-add 1
75is also used to remove keys from
76.Nm
77and to query the keys that are held in one.
78.Pp
67The options are as follows: 79The options are as follows:
68.Bl -tag -width Ds 80.Bl -tag -width Ds
69.It Fl a Ar bind_address 81.It Fl a Ar bind_address
@@ -107,29 +119,6 @@ Without this option the default maximum lifetime is forever.
107If a commandline is given, this is executed as a subprocess of the agent. 119If a commandline is given, this is executed as a subprocess of the agent.
108When the command dies, so does the agent. 120When the command dies, so does the agent.
109.Pp 121.Pp
110The agent initially does not have any private keys.
111Keys are added using
112.Xr ssh-add 1 .
113When executed without arguments,
114.Xr ssh-add 1
115adds the files
116.Pa ~/.ssh/id_rsa ,
117.Pa ~/.ssh/id_dsa ,
118.Pa ~/.ssh/id_ecdsa ,
119.Pa ~/.ssh/id_ed25519
120and
121.Pa ~/.ssh/identity .
122If the identity has a passphrase,
123.Xr ssh-add 1
124asks for the passphrase on the terminal if it has one or from a small X11
125program if running under X11.
126If neither of these is the case then the authentication will fail.
127It then sends the identity to the agent.
128Several identities can be stored in the
129agent; the agent can automatically use any of these identities.
130.Ic ssh-add -l
131displays the identities currently held by the agent.
132.Pp
133The idea is that the agent is run in the user's local PC, laptop, or 122The idea is that the agent is run in the user's local PC, laptop, or
134terminal. 123terminal.
135Authentication data need not be stored on any other 124Authentication data need not be stored on any other
@@ -200,16 +189,6 @@ If you need to set any of these environment variables, you will need to do
200so in the program executed by ssh-agent. 189so in the program executed by ssh-agent.
201.Sh FILES 190.Sh FILES
202.Bl -tag -width Ds 191.Bl -tag -width Ds
203.It Pa ~/.ssh/identity
204Contains the protocol version 1 RSA authentication identity of the user.
205.It Pa ~/.ssh/id_dsa
206Contains the protocol version 2 DSA authentication identity of the user.
207.It Pa ~/.ssh/id_ecdsa
208Contains the protocol version 2 ECDSA authentication identity of the user.
209.It Pa ~/.ssh/id_ed25519
210Contains the protocol version 2 ED25519 authentication identity of the user.
211.It Pa ~/.ssh/id_rsa
212Contains the protocol version 2 RSA authentication identity of the user.
213.It Pa $TMPDIR/ssh-XXXXXXXXXX/agent.\*(Ltppid\*(Gt 192.It Pa $TMPDIR/ssh-XXXXXXXXXX/agent.\*(Ltppid\*(Gt
214.Ux Ns -domain 193.Ux Ns -domain
215sockets used to contain the connection to the authentication agent. 194sockets used to contain the connection to the authentication agent.