X-Git-Url: https://git.distorted.org.uk/u/mdw/putty/blobdiff_plain/3a65c351d4889ff053732871631c4b16f9ed766b..44aa3dc215c8eba6a1edc422eafa14bb02ddb949:/doc/pageant.but?ds=inline diff --git a/doc/pageant.but b/doc/pageant.but index c54c0175..fd5ba3b0 100644 --- a/doc/pageant.but +++ b/doc/pageant.but @@ -1,4 +1,4 @@ -\versionid $Id: pageant.but,v 1.7 2001/12/20 15:27:40 simon Exp $ +\define{versionidpageant} \versionid $Id$ \C{pageant} Using Pageant for authentication @@ -10,8 +10,8 @@ needing to type a passphrase. \H{pageant-start} Getting started with Pageant -Before you run Pageant, you need to have a private key. See -\k{pubkey} to find out how to generate and use one. +Before you run Pageant, you need to have a private key in \c{*.PPK} +format. See \k{pubkey} to find out how to generate and use one. When you run Pageant, it will put an icon of a computer wearing a hat into the System tray. It will then sit and do nothing, until you @@ -62,15 +62,15 @@ The large list box in the Pageant main window lists the private keys that are currently loaded into Pageant. The list might look something like this: -\c ssh1 1024 22:c3:68:3b:09:41:36:c3:39:83:91:ae:71:b2:0f:04 key1 -\c ssh-rsa 1023 74:63:08:82:95:75:e1:7c:33:31:bb:cb:00:c0:89:8b key2 +\c ssh1 1024 22:c3:68:3b:09:41:36:c3:39:83:91:ae:71:b2:0f:04 k1 +\c ssh-rsa 1023 74:63:08:82:95:75:e1:7c:33:31:bb:cb:00:c0:89:8b k2 For each key, the list box will tell you: \b The type of the key. Currently, this can be \c{ssh1} (an RSA key -for use with the SSH v1 protocol), \c{ssh-rsa} (an RSA key for use -with the SSH v2 protocol), or \c{ssh-dss} (a DSA key for use with -the SSH v2 protocol). +for use with the SSH-1 protocol), \c{ssh-rsa} (an RSA key for use +with the SSH-2 protocol), or \c{ssh-dss} (a DSA key for use with +the SSH-2 protocol). \b The size (in bits) of the key. @@ -129,7 +129,7 @@ Pageant can automatically load one or more private keys when it starts up, if you provide them on the Pageant command line. Your command line might then look like: -\c C:\PuTTY\pageant.exe d:\main.key d:\secondary.key +\c C:\PuTTY\pageant.exe d:\main.ppk d:\secondary.ppk If the keys are stored encrypted, Pageant will request the passphrases on startup. @@ -145,24 +145,22 @@ loaded. You do this by specifying the \c{-c} option followed by the command, like this: -\c C:\PuTTY\pageant.exe d:\main.key -c C:\PuTTY\putty.exe +\c C:\PuTTY\pageant.exe d:\main.ppk -c C:\PuTTY\putty.exe \H{pageant-forward} Using agent forwarding Agent forwarding is a mechanism that allows applications on your SSH server machine to talk to the agent on your client machine. -Note that at present, agent forwarding in SSH2 is only available +Note that at present, agent forwarding in SSH-2 is only available when your SSH server is OpenSSH. The \cw{ssh.com} server uses a -different agent protocol which they have not published. If you would -like PuTTY to be able to support agent forwarding to an \cw{ssh.com} -server, please write to \cw{ssh.com} and explain to them that they -are hurting themselves and their users by keeping their protocol -secret. +different agent protocol, which PuTTY does not yet support. To enable agent forwarding, first start Pageant. Then set up a PuTTY SSH session in which \q{Allow agent forwarding} is enabled (see -\k{config-ssh-agentfwd}). Open the session as normal. +\k{config-ssh-agentfwd}). Open the session as normal. (Alternatively, +you can use the \c{-A} command line option; see +\k{using-cmdline-agent} for details.) If this has worked, your applications on the server should now have access to a Unix domain socket which the SSH server will forward