1SSH-AGENT(1)               OpenBSD Reference Manual               SSH-AGENT(1)
2
3NAME
4     ssh-agent - authentication agent
5
6SYNOPSIS
7     ssh-agent [-c | -s] [-d] [-a bind_address] [-t life] [command [arg ...]]
8     ssh-agent [-c | -s] -k
9
10DESCRIPTION
11     ssh-agent is a program to hold private keys used for public key
12     authentication (RSA, DSA, ECDSA).  The idea is that ssh-agent is started
13     in the beginning of an X-session or a login session, and all other
14     windows or programs are started as clients to the ssh-agent program.
15     Through use of environment variables the agent can be located and
16     automatically used for authentication when logging in to other machines
17     using ssh(1).
18
19     The options are as follows:
20
21     -a bind_address
22             Bind the agent to the UNIX-domain socket bind_address.  The
23             default is $TMPDIR/ssh-XXXXXXXXXX/agent.<ppid>.
24
25     -c      Generate C-shell commands on stdout.  This is the default if
26             SHELL looks like it's a csh style of shell.
27
28     -d      Debug mode.  When this option is specified ssh-agent will not
29             fork.
30
31     -k      Kill the current agent (given by the SSH_AGENT_PID environment
32             variable).
33
34     -s      Generate Bourne shell commands on stdout.  This is the default if
35             SHELL does not look like it's a csh style of shell.
36
37     -t life
38             Set a default value for the maximum lifetime of identities added
39             to the agent.  The lifetime may be specified in seconds or in a
40             time format specified in sshd_config(5).  A lifetime specified
41             for an identity with ssh-add(1) overrides this value.  Without
42             this option the default maximum lifetime is forever.
43
44     If a commandline is given, this is executed as a subprocess of the agent.
45     When the command dies, so does the agent.
46
47     The agent initially does not have any private keys.  Keys are added using
48     ssh-add(1).  When executed without arguments, ssh-add(1) adds the files
49     ~/.ssh/id_rsa, ~/.ssh/id_dsa, ~/.ssh/id_ecdsa and ~/.ssh/identity.  If
50     the identity has a passphrase, ssh-add(1) asks for the passphrase on the
51     terminal if it has one or from a small X11 program if running under X11.
52     If neither of these is the case then the authentication will fail.  It
53     then sends the identity to the agent.  Several identities can be stored
54     in the agent; the agent can automatically use any of these identities.
55     ssh-add -l displays the identities currently held by the agent.
56
57     The idea is that the agent is run in the user's local PC, laptop, or
58     terminal.  Authentication data need not be stored on any other machine,
59     and authentication passphrases never go over the network.  However, the
60     connection to the agent is forwarded over SSH remote logins, and the user
61     can thus use the privileges given by the identities anywhere in the
62     network in a secure way.
63
64     There are two main ways to get an agent set up: The first is that the
65     agent starts a new subcommand into which some environment variables are
66     exported, eg ssh-agent xterm &.  The second is that the agent prints the
67     needed shell commands (either sh(1) or csh(1) syntax can be generated)
68     which can be evaluated in the calling shell, eg eval `ssh-agent -s` for
69     Bourne-type shells such as sh(1) or ksh(1) and eval `ssh-agent -c` for
70     csh(1) and derivatives.
71
72     Later ssh(1) looks at these variables and uses them to establish a
73     connection to the agent.
74
75     The agent will never send a private key over its request channel.
76     Instead, operations that require a private key will be performed by the
77     agent, and the result will be returned to the requester.  This way,
78     private keys are not exposed to clients using the agent.
79
80     A UNIX-domain socket is created and the name of this socket is stored in
81     the SSH_AUTH_SOCK environment variable.  The socket is made accessible
82     only to the current user.  This method is easily abused by root or
83     another instance of the same user.
84
85     The SSH_AGENT_PID environment variable holds the agent's process ID.
86
87     The agent exits automatically when the command given on the command line
88     terminates.
89
90FILES
91     ~/.ssh/identity
92             Contains the protocol version 1 RSA authentication identity of
93             the user.
94
95     ~/.ssh/id_dsa
96             Contains the protocol version 2 DSA authentication identity of
97             the user.
98
99     ~/.ssh/id_ecdsa
100             Contains the protocol version 2 ECDSA authentication identity of
101             the user.
102
103     ~/.ssh/id_rsa
104             Contains the protocol version 2 RSA authentication identity of
105             the user.
106
107     $TMPDIR/ssh-XXXXXXXXXX/agent.<ppid>
108             UNIX-domain sockets used to contain the connection to the
109             authentication agent.  These sockets should only be readable by
110             the owner.  The sockets should get automatically removed when the
111             agent exits.
112
113SEE ALSO
114     ssh(1), ssh-add(1), ssh-keygen(1), sshd(8)
115
116AUTHORS
117     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
118     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
119     de Raadt and Dug Song removed many bugs, re-added newer features and
120     created OpenSSH.  Markus Friedl contributed the support for SSH protocol
121     versions 1.5 and 2.0.
122
123OpenBSD 5.3                    November 21, 2010                   OpenBSD 5.3
124