?_Õ ÿÿÿÿò™ /&;)L4ÿÿ¨ÿÿÿ»†K€N‚6Õˆ•­¤ƒÓ‰ á²³ƒÀ Ⳅo(~¦„–‚ 0tW…½…ìe|…So~…Ò.y2\†}&lφ4*úµÛ† +1E½Š¡*¨;‹‚F{SŠÞÀŽÐ….sÅv¼„ÄÛ¶¼ Êh–Zg v– è8–C€´—g‚Â<û—zˆ,៘†nЫ¡Fºw¢` »‰Ù¢× ØÆs¦;‡ -¥™¦“ E+§|ˆdÞ娘“8&°5ijbˆ)wÑJ¶øˆoÅsºŒ„G6½= ‚o¿¿^WÝŒÁg“´9Ã)Ê6Êć×TÇ:ƒy÷OɤÒìØËq\àËù‚Úfù̦L%¥Íd )ܶøÍx]úÍ u¯ÎÒ/PYÏkØdbÏeçÑä÷ù0Ô„Øk—ÕÇŠ„@ÏØ¡¾þ^Ù¡‰k ZÜo>Šcܺ‡óWâÜ „.Àà¶Öãû…VSæß š§žèC[¡4ëǾ¿í¥‚«ßŽï5Š @ËÞïq•Ü.óš „õé†'wúû$„Ýéàý¸ Y 8‹ùNG >9‹ùNQ?:‹ùN=\‹ùN°„?]‹ùNŒ?^‹ùNü@_‹ùN­@`‹ùN€@a‹ùN2‚@b‹ùN”‚@c‹ùN¶‡@d‹ùN Ae‹ùN ?‡‹ùN€Aˆ‹ùNë„A‰‹ùNþ‰AŠ‹ùNB‹‹ùNpBŒ‹ùN€B‹ùN@‡BŽ‹ùN‹B‹ùNBC‹ùN<A²‹ùN“€C³‹ùNþ‡C´‹ùN!Dµ‹ùND¶‹ùN[D·‹ùN2‚D¸‹ùNg„D»‹ùN¡C3ŒùN†74ŒùNñ 75ŒùNÔ€76ŒùN΃77ŒùN>‡78ŒùNñ89ŒùN%8:ŒùNk8;ŒùN*8<ŒùN„7xÄùN˜yÄùNf…zÄùN‹ˆ{ÄùNF|ÄùN‰}ÄùN‡~ÄùN“„ÄùN‡€ÄùNkˆÄùN÷£ÄùN<¤ÄùNF¥ÄùNý¦ÄùNM…§ÄùN™ ¨ÄùNÞ‚©ÄùN.‰ªÄùN‰Š«ÄùNu¬ÄùNÎÄùNb„ÏÄùN©†ÐÄùNâ‡ÑÄùN&‰ÒÄùNªÓÄùNŒÔÄùN± ÕÄùN¾ÖÄùNnƒ×ÄùNùÄùN‡úÄùN€‰ûÄùN¾üÄùNZ ýÄùN‘ þÄùN‡ÿÄùNë‚ÅùNÄ„ÅùNÕ…ÅùNÔ…$ÅùNׇ %ÅùN‹ &ÅùNþ† 'ÅùNÍ(ÅùN’‹)ÅùN*ÅùNˆ+ÅùN&,ÅùNt-ÅùN- OÅùNGPÅùNˆQÅùNã„RÅùN„SÅùNTÅùN…‚UÅùNŒ VÅùN$WÅùNXÅùNÓzÅùN÷€{ÅùN´|ÅùN*}ÅùN²‚~ÅùNU†ÅùNÖ €ÅùN{ƒ ÅùNq„ ‚ÅùNI… ƒÅùNV¥ÅùNô‰ ¦ÅùNâ!§ÅùN !¨ÅùNÝ!©ÅùN!ªÅùN !«ÅùNî!¬ÅùNÞ‡!­ÅùNåˆ!®ÅùN͇ ÐÅùNq"ÑÅùNr"ÒÅùNM…"ÓÅùNg#ÔÅùN©#ÕÅùN˜#ÖÅùNO#×ÅùN9‡#ØÅùN­$ÙÅùNØ"ûÅùNhüÅùNñƒýÅùNZ‰þÅùNCÿÅùNnÆùN€†ÆùNŠŠÆùN ŒÆùNŸÆùNŠî4ÕTÍ, ÛT³—U—´åUZ+ïÜ7YÈ6çY!Šï´•Zˆ ¥ÙZ$†Œ¤Ü\&áÝ\¹¢ ²` dî:aó‰䀅aA+„QÜcp *80«fO,S6ZjÆêøÂkX‰ eHm?+[Ämè$ä³q/*͈s ¥àÌs#E@Áv<‚+z?Öw°x²zφl{Þ}F Õ‚Þ} ô7‹ùN ÔË hArialCourier NewTimes New Roman/`&`;)F24 ÿÿ AJÿÿ-1 command-line option-2 command-line option-4-6 -A command-line option-C command-line option-D command-line option-L command-line option-N command-line option -P command-line option$-R command-line option(-T command-line option,-X command-line option0-a command-line option 4-agent8-b PSFTP command-line option<-batch PSCP command-line option@-batch PSFTP command-line optionD-batch Plink command-line optionH-bc PSFTP command-line optionL-be PSFTP command-line optionP-c Pageant command-line optionT-cleanup command-line optionX-i command-line option\-l command-line option `-load command-line optiond-ls PSCP command-line optionh-m command-line optionl-ncp-noagentt-p PSCP command-line optionx-pgpfp command-line option|-pw command-line option„-q PSCP command-line optionˆ-r PSCP command-line optionŒ-raw command-line option-rlogin command-line option˜-s Plink command-line option -scp PSCP command-line option¤-sftp PSCP command-line option¨-ssh command-line option¬-t command-line option ´-telnet command-line option¸-unsafe PSCP command-line optionÀ-v command-line optionÄ-x command-line option È.rhosts fileÌ.ssh directoryÐ.ssh2 directoryÔ256-colour modeØ8-bit colourÜ@sessionname command-line argumentàAESäALT-F4èALT-SpaceìANSI coloursðANSI graphicsøANSI printingASCIIAUTOEXEC.BAT Abort Output, Telnet special commandAbort Process, Telnet special commandAdvanced Encryption StandardApplication Cursor Keys Application Keypad(Application key0Arabic4Arabic text shaping8Arcfour<Are You There, Telnet special commandDBSDHBitchXLBlowfishPBreak, SSH special commandTYBreak, Telnet special commandXBreak, serial special command\CHAP`CJKdCJK ambiguous charactershCONNECT proxy (HTTP)lCP437pCP866tCR (Carriage Return)xCRC|CVS€CVS_RSH environment variable„Caps LockˆCarriage ReturnŒChineseCisco”Close button˜Command Prompt Compose key°Control-?´Control-H¸Copy All to Clipboard¼CryptoCard authenticationÀCtrl, with right mouse buttonÄCtrl-PgDnÈCtrl-PgUpÌCyrillicÐDEC Compose keyÔDEC Origin ModeØDECtermÜDESàDISPLAY environment variableèDNSìDNS nameðDNS resolutionDNS, with proxyDSADSA authenticationDefault Beep sound, Windows8Default Settings<DiceWareDDiffie-Hellman group exchangeHDiffie-Hellman key exchangeLDigital Signature StandardPDomain Name System\Dragon NaturallySpeaking`ERASE, special characterdERRORLEVELhEast Asian Ambiguous characterslEnd Of File, Telnet special commandpEnd Of Record, Telnet special commandtEnd keyxErase Character, Telnet special command|Erase Line, Telnet special command„Event LogˆFAQFrequently Asked Questions”Go Ahead, Telnet special command˜GtkœHMAC HTTP¤HTTP proxy¨HTTP ‘basic’ authentication¬Hebrew°Home key´IGNORE message, SSH special command¸IP address¼IP address, loopbackÈIP masqueradingÐIPv4ØIPv6äISO-10646 (Unicode)ðISO-8859Internet Protocol versionInternet protocols, debuggingInterrupt Process, Telnet special commandJapaneseKorean LF (Line Feed)$Line Feed(Linux,Linux version of PuTTY toolsLLinux virtual consoleTLinux, Red HatXLog, Event\MAC (message authentication code)dMIT-MAGIC-COOKIE-1lMS-DOS PromptpMUDs€ZMac OSŒMidnight CommanderNAT routers”NEW_ENVIRONœNNTP Nagle's algorithm¤NaturallySpeaking¨NetHack keypad mode¬Network Address Translation°No Operation, Telnet special command¸No-op, in SSH¼Num LockÀOLD_ENVIRONÈOpenSSHÌOpenSSH private key file formatPATH environment variablePC speakerPGP key fingerprintPGP signatures, of PuTTY binaries PLINK_PROTOCOL environment variable$POP-3(POSIX,PPK file4PSCPHPSFTPLPageantPPlinklPuTTY Event LogpPuTTY terminal windowxPuTTYgen”PuTTYtel˜QUIT, special characterœRC4 RFC¨RGB values¬RSA°RSA authenticationÀRTFÜRed Hat LinuxàRegistry (Windows)äRepeat key exchange, SSH special commandôRich Text FormatøRijndaelüRloginRlogin, differences from SSH and Telnet RussianS/KeySCOSCP protocol SFTP(SMB4SMTP8SOCKS port forwarding<SOCKS proxyHSO_KEEPALIVELSSHPSSH X11 forwarding`SSH agent forwardinglSSH file transfer protocolxSSH host key fingerprint„SSH key exchange, forcing repeatˆSSH packet logŒSSH port forwarding”SSH port forwarding, changing mid-session¬SSH protocol version°SSH public key fingerprint¸SSH server bugsÀSSH special commandsÄSSH subsystemÈSSH tunnellingÌSSH tunnelling, changing mid-sessionäSSH ‘ignore’ messagesèSSH, differences from Telnet and RloginðSSH-1ôSSH-2SSH-2 public key file formatSerialShift-BackspaceShift-Ins Shift-PgDn$Shift-PgUp(Signal, SSH special command,Start Menu0Sun SSH4Suspend Process, Telnet special command8Synch, Telnet special command@TCP connections, rawDTCP keepalivesLTCP proxyPTCP_NODELAY\RTERM environment variable`TIS authenticationdTelnethTelnet New LinetTelnet URLsxTelnet option negotiation|Telnet proxy€Telnet special commandsŒTelnet, differences from SSH and Rlogin”UDP˜URLs, TelnetœUS-ASCII UTF-8¨Unicode´UnixÄUnix version of PuTTY toolsàVERASE, special characterèVQUIT, special characterìVT100+ðVT400ôWAV fileøWS2_32.DLLüWin125xWin32sWinCVSWinSock version 2 Windows 3.1Windows 95Windows Default Beep soundWindows RegistryWindows Terminal Services,Windows XP0Windows clipboard8Windows command<Windows file sharing@Windows shortcutDX serverTX11 authenticationXX11 forwarding`XDM-AUTHORIZATION-1laccented characterspaccess to files, changingxaccessibility|account name€account name, for auto-loginŒaccount name, for proxyaccount name, local, in Rlogin”account name, local, in Windows˜account names, differentœactive Telnet negotiation¤ad-hoc proxy¨address, IP´adjusting a selectionÀagent forwardingÈagent, authenticationÔalgorithm, encryptionÜalgorithm, key exchangeàalgorithm, public-keyäallocation, of pseudo-terminalèalternate screenðalways on topüanswerback stringarguments, command-lineassertion failed asymmetric key algorithmauthenticationauthentication agentauthentication agent forwarding authentication, X11,authentication, challenge/response4authentication, keyboard-interactive<authentication, public key@authentication, to proxy\authorized_keys file`auto wrap modehautomated operationspbackground colourtbackground colour, bright|background colour, default€backspace keyˆbackspace, destructiveŒbandwidth%Qbatch filesœbatch scripts in PSFTP¨baud rate, of terminal¬beep, terminal°beep, with PC speaker´bell overload mode¸bell, disabling¼bell, terminalÄbell, visualÈbidirectional textÌbind addressÐblinking cursorÜblinking textàbold textäbox-drawing charactersðbug reportingøbugs, in SSH serversübulletin board system cat challenge/response authentication changing permissions on files changing user names character classes character set character width, characters, accented0 characters, line-drawing8 choosing a protocol@ cipher algorithmH clean up after PuTTYL clear screenP clientT clipboardX closing windowd code pagep colourt colour, 8-bit€ colour, background, default„ colour, foreground, defaultŒ colour, of cursor” colours, ANSIœ colours, system¤ columns, in terminal window¨ command line, loading saved sessions from¬ command, proxy° command-line arguments¸ command-line interfaceÀ commands on the serverÄ commands, reading from a fileØ compressionÜ confidentialityä configuration optionsè connection, networkì connections, half-openø connections, idleü connections, interactive connectivity, breaks in console window context menu( control sequences4 cookie, magicp coordinates, cursort copy and pastex copyright corruption, of display” creating directoriesœ creating key pairs  current working directory¤ cursor¬ cursor colour° cursor coordinates¸ cursor keys, ‘Application’ mode¼ cursor, blinkingÄ cut and pasteÈ debugging Internet protocolsà delays, in SSH-2 sessionsä deleting directoriesè deleting filesì destructive backspaceð development snapshotsô dialog boxø Qdifferences between SSH, Telnet and Rloginü different user names digital signature directories, creating directories, removing display corruption double-click double-width character( downloading files, dynamic port forwarding4 echo, local@ echo, remoteL emulation, terminalP encryptionh encryption algorithmx enquiry character| environment variables€ erase screenˆ error messagesŒ escape sequences execute permissionÄ exit valueÈ expiry, of passwordsÌ exporting private keysÐ extending a selectionÔ features, supportedÜ feedbackà feepä filenames containing spacesè files, changing permissions onð files, deletingô files, listingø files, receiving files, renaming and moving files, resuming transfer of files, sending files, transferring finger fingerprint, of PGP key$ fingerprint, of SSH authentication key, fingerprint, of SSH host key4 firewalls8 flashing cursorL flashing textP fontT font sized foreground colour, defaultl forwarding ports in SSHt forwarding ports in SSH, changing mid-sessionŒ forwarding, SSH agent forwarding, of X11œ ftp¨ full-screen mode¬ function keys¸ generating key pairsÀ glob (wildcard)Ä group exchange, Diffie-HellmanØ half-open connectionsÜ historyà home directoryä host key fingerprint (SSH)è host key, verifyingì host keys, trustingô host nameø host name resolution host name resolution, with proxy icon title idle connections importing private keys$ inactive window( integrity, interactive connections0 intermittent connectivity< internal errorD internal faultH keepalives, TCPL keepalives, applicationP kex\ key exchange` key exchange algorithmd key exchange, Diffie-Hellmanh Pkey exchange, forcing repeatl key exchange, repeatp key pair€ key pairs, generating„ keyboardˆ keyboard-interactive authentication˜ keypad, NetHack modeœ keypad, numeric  keypad, ‘Application’ mode¤ known_hosts¬ left mouse button° licence¸ line editing, local¼ line wrapping, automaticÀ line-drawing charactersÈ lines, selectingÐ links (web browser)Ô listen addressØ listing filesä loading private keysì loading saved sessions from command lineð loading settingsô loading settings from a fileø local Windows commandü local echolocal line editing local proxylocal user name, in Rloginlocal user name, in Windowslocal-to-remote port forwarding locale,localhost0locking up, SSH-2 sessions@log fileDlog file, flushingLlogging inPlogging outTlogical palettesXlogin name\login name, for auto-loginhlogin name, for proxyllogin name, local, in Rloginplogin name, local, in Windowstlogin names, differentxlogin scripts€login, passwordlessŒloopback IP addressœlow-numbered port¤magic cookie°mailing list´man pages for PuTTY tools¸maximise window¼mcÄmenu, contextÈmenu, systemÔmessage authentication codeèmiddle mouse buttonðminimise windowømistyping a passwordümodes of files, changingmousemouse pointermouse reportingmouse, three-buttonmoving files$multi-user systems(name resolution0name resolution, with proxy4negotiation, of Telnet options<network connection@network protocolsLnew linePnew line, in TelnetXnew version, verifying\non-destructive backspacednumeric keypadhnumeric keypad, ‘Application’ modelone-time passwordstoption negotiation, Telnetxoptions, command-line|Qout of memory„packet log, SSHpalettes, logical˜passive Telnet negotiationœpassphrase password¬password camouflage´password expiry¼password promptÀpassword, for proxyÄpassword, mistypingÈpassword, one-timeÌpassword, plain textÐpassword, storingÔpasswordless loginØpaste, copy andèpatchpermissions on files, changingplain text passwordport forwarding in SSH port forwarding in SSH, changing mid-session$port number(port, privileged8preserve file attributesDprinting, remote-controlledHprivate keyLprivate key file, OpenSSH\private key file, PuTTY`private key file, ssh.comtprivate keys, generatingxprivileged port|promptˆprotocolŒprotocol selectionprotocol version, SSH”protocols, debuggingœprotocols, differences between proxy DNS¤proxy authentication¬proxy command°proxy password¸proxy server¼proxy user nameÀproxy, HTTPÄproxy, SOCKSÈproxy, TelnetÌpseudo-terminal allocationØptermàpty allocationèpublic keyðpublic key authenticationôpublic key file, SSH-2public key fingerprint (SSH)public keys, generatingpublic-key algorithm punctuation$putty @sessionname(putty.rnd (random seed file),quoting, in PSFTP4random seed file8raw TCP connections<raw protocolDread permissionHreading commands from a fileLreceiving filesPrectangular selectionXrecursive`registry entries, removinglremote commandspremote echo„remote network connectionˆremote shellŒremote shell, suppressingremote-controlled printing”remote-to-local port forwarding˜removing directories¤removing files¨removing registry entries¬renaming files°repeat key exchange´resizing, terminalÄV resuming file transfersÐreturn valueÔright mouse buttonØright mouse button menuàright mouse button, with Ctrlìright-to-left textðroutersôrouters, NATørows, in terminal windowrxvtsaved sessions, loading from command linesaving private keys saving settingssaving settings in a filescreen, clearingscriptsscrollback scrollback, clearing(scrollbar,scrolling region4secret, shared8secure shell<security hazard@security tokenTselecting a protocolXselecting text`selecting whole lineshselecting whole wordslselection, adjustingtselection, rectangular|sending files„serial lineŒserial port”server˜server nameœserver name resolution°server name resolution, with proxy´server, HTTP¼server, SOCKSÀserver, commands onÄserver, proxyØservice namesÜsession IDàsession logäsession, startingèsessions, loading and storingìset-group-ID bitðset-user-ID bitôsettings, changingøsettings, defaultüsettings, loading and storingshaping, of Arabic textshared secret shell accountshell, remoteshell, remote, suppressingshortcut, Windowssignature,signatures, of PuTTY binaries4single-DES8single-width character@size, of fontDsize, of windowLsound filePspaces in filenamesTspecial character\special commands`special commands, in SSHdspecial commands, in Telnethspeed, terminalpspoofingtssh-add€ssh-keygen„ssh.comˆssh.com private key file format˜stair-steppingœstarting a session startup scripts¤statistics°sticky bit´storing passwords¸storing settings¼storing settings in a fileÀsttyÄsubsystem, SSHÌsupport requestsÐV supported featuresÔswap fileØswitches, command-lineÜsymmetric-key algorithmäsystem coloursèsystem menuìsystem traytalker systemstaskbar termcapterminal bellterminal bell overload modeterminal bell, disabling terminal control sequences (terminal emulation\terminal modestterminal resizingxterminal speed„terminal typeˆterminal windowŒterminal window, inactive¨terminal, resetting¬terminfo°three-button mouse¸timeout, of connectionsÀtimestampÈtoken, securityÌtransferring filesÐtriple-DESØtriple-clickÜtrnàtrusting host keysätunnelling using SSHètunnelling using SSH, changing mid-sessiontypefaceuninstallingupgraded version, verifyinguploading files user name(user name, for auto-login4user name, for proxy8user name, local, in Rlogin<user name, local, in Windows@user names, differentDvariables, environmentLverbose modeTverifying new versions of PuTTYXverifying the host key`version, of Internet Protocolhversion, of PuTTYtversion, of SSH protocolxvisual bell€vt220„web serverˆweb siteŒwhite spacewildcards”window border¨window caption¬window menu´window resizingÈwindow sizeÔwindow titleØwindow, closingèwindow, inactiveôwindow, maximisingøwindow, minimisingwindow, terminalwords, selecting working directory(wrapping, automatic0wrapping, terminal8write permission<xterm@xterm mouse reportingL‘AltGr’ keyX‘Alt’ key`‘Change Settings’d‘Clear Scrollback’h‘Duplicate Session’l‘New Session’p‘Raw’ protocolt‘Reset Terminal’x‘Restart Session’|‘Saved Sessions’ submenu€‘X display location’„  ÿÿ‘basic’ authentication (HTTP)ˆ‘ignore’ messages, in SSHŒ‘rhosts’ file”ü Break, Telnet special commandMac OSTERM environment variablebatch filesdifferences between SSH, Telnet and Rloginkey exchange, forcing repeatout of memoryresuming file transferssupported features ‘basic’ authentication (HTTP) ¡˜‘ ‘ ‡‡nƒZ &‰&‰€‰Œ&‰‡Ô…nƒ¾r" !©#e(M…"g#™-ë‚â‡â!ª¾¾ !Ä„?ŠC± Ý!!‰Šb„‰Šb„\(î!î!‰Šb„‡‰Šb„Ö ©†Ô…¤Wˆ+Wˆ+x€˜½…φ:ƒF„À ÇŠ­ƒ2²‚)†&‰‰˜W€ Ý–‚ Ýw‰ ÇƘ/‰û…V‰˜‰‰‰Zç ç C€ŒŒA„ 0‘‚(‘‚(¥‚A„ ç ª Œ$„h.‰²‚)†&w‰ ‡g‚˜f…f…¥‚w‰ € °4˜/ýC“ N‚q„ $†¹‰(bˆ)?:ë‚¡<åˆ!™&Š…'¹‰(͉Š ‰…*[‚[‚¹‰(bˆ)?:φ)Þ‡!ç ‰‰× ‰¦‰F 11‰3슙 C€ZÇ× ‰M…“ N‚M…$†Є0΃7‡N‚F‡N‚FÆŒ„ÇŠŒ‡N‚F™ ‰¦ç ç A„ A„ þ† ˆäFX%¯‰0*83ß #Š8F 슞6oh.‰²‚)†&hC ƒ3oЄ0΃7û…™ † φŒ† Є0΃7‰‰–‚ Œ† û…M…@‰s!ŠC<?+Wˆ+d-s/ã/ƒ8 9=<‚+²‚q")†& Ä„!D?ŠCŠ…'M…)9‡#ë‚¡A+<‚+,*Ø"¾nƒ‡¡©ˆ¹‰(O,„&F ˜‹ˆ5Š ˆ&:ƒd )Z)˜/û…:ƒ©ˆC¹‰(bˆ)ë‚¡<åˆ!™&Š…'¹‰(q#Š8n ´ 4‰q˜C“ ñƒ¥‚g‚|…ß Ö î!Ö î!Ø"’9™ M…&‰sC€` Cn“ …‚ýÔ…øˆnƒ‡d-Ö î!Ø"n‰ ׇ M…&‰ ‰…sB‰.s‘ p *…,V‰\(M…&‰ ‰…sB‰.s‰<€ñƒ‘ X‰‘ k‰…Ò.Z+÷€ ˜f…f…‰²‚s/‰¦‰™ “ ` C€= SŠ† xg‚C“ „^‰ŠSŠC€= SŠ‰¦ñƒs‰ŠÇŠ­ƒ2Œç #Š8ÆŒ„ÇŠþ† ˆäX%¯‰0*83))ß ß k‰6Œ€3ä„(k‰6€3k‰6Ín ´ 4’9’9%‡9˜!&’9.‰-5ýýoýÔ…øˆoFw‰ X%φ€†â‡{ƒ é†Z¤¤€†@‰SŠC€= SŠM…“ N‚˜Tnƒ‡d-¹‰(O,˜[‚¹‰(‡ä¦ö…9ó‰š .‰-w /¹‰($¹‰(O,nƒ‡d-ýog‚|…|…ë‚¡<åˆ!™&Š…'¹‰(Z?+Wˆ+¸ Ô€7„&;‡ ñ 7‹ —:ƒ º‡† Òˆ´Þ‡!_ (r"ÒÍ ¼„ ¼„Í ÇM…&‰s¡‰‹ ¹—:ƒF„x€=Vh*8g‚|…X%€†@‰‡FV‰tç Fw‰ F„ñƒb„˜¯:;‡ h˜F‡5Š $„½…ŒqGÍ…6€—:ƒ—:ƒ—:ƒ:ƒ—cC€= .‰-hŠŠª „‰…à†4ªZ ˆ˜†Õ…M…ˆs` X‰΃7† ä„&X‰>‡7h.‰²‚)†&˜‹ˆT<¸ € ;‡ ‹ o„‡¹ˆß'°4o€ ˜oÇŠÓš5”‚@ÆÇ8&d )§$@€$¡‰—:ƒ€ W€ Ý¡‰˜oÇŠÓš5™ b„9.&d‰%º‡G >Cñƒ€†@‰C¹‰(8&.&Æǘ‡ç Ö „‚$M…&‰sF  …1F kˆ‹ š þ† ’‹ˆ˜¹‰(‰…*˜š kû…;‡ '.<¸ € ‹ o„‡¹ˆß'X%Þ‡!|…<‚+˜TE1x€=ÍO#þƒ5X%d‰%â!š%Ö „‚$ê&ÿ%Ö Í…$*Ø"M…Ä„!Dp *…,nX‰SŠ˜†Є0΃7¡‰‹ g„q¹= g—:ƒM…&‰ ‰…sB‰.snƒ‡d-ýÔ…øˆØ"‚ß *8d )Ö I… î!9‡#%[‚` f…I… nn32nC“ N‚q„ $†X‰΃7<‚+5Š ˜†† ä„&X‰>‡7w /w /` X‰˜†<€Œ Œ [‚[‚‰‰˜†èb„9¹‰(d )þ† ˆk8*8|…Œ† ß –‚ Ý32˜T”‚@ ¸ Ô€7F„˜oM…&‰sâ!š%<‚+ ´!&F  …1 C€= ¤¤M…&‰sŒM…$†!Š’9b„9< 6… €† Œ€€†â‡{ƒ é†Z¤¤€†@‰ã/Þ‚6„7ñƒ¤‰…*O,M…$†M…¤soàƒ== ˆ5o˜‹ˆT‹ˆφëˆìŠž6˜T€†X%˜˜Å˜o˜Tê&¯:$†SŠM…ˆshA„ ^^Ä„?ŠCº‡ß –‚ Ýg‚SŠ.‰-ã/7„7 ׇ €SŠ¹‰(‰…*O,€†± <€9„|…k8Z€†g‚Z/2ñƒ¤‰…*O,˜oÇŠÓš5G >X%ZM…&‰ ‰…sB‰.sM…Œ“ sM…¤s !À ë‚¡¹‰(O,<‚+ë‚¡A+<‚+,<‚+d )M…¤sŠŠCb„‘ ™ ñƒ$†ZC€= Z ZC€C€C€= SŠ‡ä3‡ä¹‰(ë‚¡<åˆ!™&Š…'¹‰(Z+p *…,d )¹‰(‡ 4O#™ “ CX%ªÖ „‚$˜„!„‚$Í…$ŠŠª „‰…à†4F ¾‰…€‰À M…&‰s.&d‰%ê&‰˜†èb„9ˆc= ÿ%Þ‡!˜T˜‹ˆT˜ÇX‰Є0΃7c× <‚+ ´;‡ _ (f…‚kˆf…‚€ Œ ñƒÍZÖ bˆ)[‡-g‚ñƒb„˜T˜˜‡˜T˜„Ö Í…$“ ÷€÷€hC“ N‚q„ $†C€C€ŠŠª „‰…à†4 s<<C X%X%“„‰Š  ÆŒ h‰…€‰.‰-5C¹‰(?ŠC˜/ç = gc O#þƒ5)‰‰‰¦Òn¤¹‰(d-…,Z+Wˆ+d-<‚+A„ Cã/Þ‚6„7Ý!X%/2 ´ )\(°„?E1[‡-.‰-˜—‹ˆφëˆ,h }þ† ˆÍ¼„ ¼„<¸ € ‹ o„‡¹ˆß'kˆ‹ š þ† ’‹ˆ)ˆc= Ò°4˜‹ˆ5Š ˆ&:ƒ5Š kˆþ† ˆ˜TX‰΃7 !g‚*Ø"˜˜onM…&‰ ‰…sB‰.sg„q¹¯:Ä„?ŠCÖ Í…$€†â‡{ƒ é†Z¤¤€†@‰kû…©†Ä„?ŠCn32‡N‚FG >‘  ˆhŒ?‡Ö I… î!9‡#%e}‹ˆφ눈c= c»€Í%85Š $„½…5Š = ˆ5˜‹ˆ5Š ˆ&:ƒ˜‡§$@€$¸ Ô€7ç X%× ß ˆ˜ow‰ #눓„kˆ‡‡™ kˆ‡‡ýZ‰<€¤MD J£ýO ñA’è > ]Tl!ØÀ·E  #CB("btn_about","&About","About()") CB("btn_up","&Up","Contents()")BrowseButtons()PuTTY User Manual°This manual is copyright 2001-2007 Simon Tatham. All rights reserved. You may distribute this documentation under the MIT licence. See appendix C for the licence text in full.ü›ó›ÿÿÿÿ FÿÿÿÿR1õÿÿÿÿŠR‰G ContentsDB("btn_up")7 ‰# €(€€‚ÿPuTTY User ManualÇ¡RP& €C€˜€€‚ÿPuTTY is a free (MIT-licensed) Win32 Telnet and SSH client. This manual documents PuTTY, and its companion utilities PSCP, PSFTP, Plink, Pageant and PuTTYgen.¾‰‰5 8€€˜€€€€€€€‚ÿNote to Unix users: this manual currently primarily documents the Windows versions of the PuTTY utilities. Some options are therefore mentioned that are absent from the Unix version; the Unix version has features not described here; and the pterm and command-line puttygen utilities are not described at all. The only Unix-specific documentation that currently exists is the man pages.à´Pî, &€i€˜€€ãb‹ùN‰‚ÿThis manual is copyright 2001-2007 Simon Tatham. All rights reserved. You may distribute this documentation under the MIT licence. See appendix C for the licence text in full.V'D/ .€N€ãÆùN€€€‰‚ÿChapter 1: Introduction to PuTTY[,îŸ/ .€X€ãýÅùN€€€‰‚ÿChapter 2: Getting started with PuTTYLDë/ .€:€ãÆùN€€€‰‚ÿChapter 3: Using PuTTYR#Ÿ=/ .€F€ãÅùN€€€‰‚ÿChapter 4: Configuring PuTTYf7ë£/ .€n€ã|ÅùN€€€‰‚ÿChapter 5: Using PSCP to transfer files securelyg8= / .€p€ãÙÅùN€€€‰‚ÿChapter 6: Using PSFTP to transfer files securelym>£w/ .€|€ã}ƒùN€€€‰‚ÿChapter 7: Using the command-line connection tool Plinki: à/ .€t€ã©ƒùN€€€‰‚ÿChapter 8: Using public keys for SSH authenticationa2wA/ .€d€ã80«f€€€‰‚ÿChapter 9: Using Pageant for authenticationW(à˜/ .€P€ãÕƒùN€€€‰‚ÿChapter 10: Common error messagesKAã/ .€8€ã&„ùN€€€‰‚ÿAppendix A: PuTTY FAQ\-˜?/ .€Z€ã4‹ùN€€€‰‚ÿAppendix B: Feedback and bug reportingO ãŽ/ .€@€ãb‹ùN€€€‰‚ÿAppendix C: PuTTY LicenceU&?ã/ .€L€ãc‹ùN€€€‰‚ÿAppendix D: PuTTY hacking guided5ŽG / .€j€ã,¼î4€€€‰‚ÿAppendix E: PuTTY download keys and signatures{Jã 1Šh  L Chapter 1: Introduction to PuTTYCBB("btn_up","JI(`',`Top')");EB("btn_up")N%G  ) "€J€€€€‚ÿChapter 1: Introduction to PuTTYqL % €˜€˜€€‚ÿPuTTY is a free SSH, Telnet and Rlogin client for 32-bit Windows systems.c4 ä / .€h€ãûÅùN€€€‰‚ÿSection 1.1: What are SSH, Telnet and Rlogin?h9 L / .€r€ãüÅùN€€€‰‚ÿSection 1.2: How do SSH, Telnet and Rlogin differ?Ž]ä Ú 1“ ŠñƒÚ 5 yFSection 1.1: What are SSH, Telnet and Rlogin?CBB("btn_up","JI(`',`t00000000')");EB("btn_up")[2L 5 ) "€d€€€€‚ÿSection 1.1: What are SSH, Telnet and Rlogin?ˆcÚ ½ % €Æ€˜€€‚ÿIf you already know what SSH, Telnet and Rlogin are, you can safely skip on to the next section.²Œ5 o & €€˜€€‚ÿSSH, Telnet and Rlogin are three ways of doing the same thing: logging in to a multi-user computer from another computer, over a network.ø½ & €ñ€˜€€‚ÿMulti-user operating systems, such as Unix and VMS, usually present a command-line interface to the user, much like the ‘Command Prompt’ or ‘MS-DOS Prompt’ in Windows. The system prints a prompt, and you type commands which the system will obey.1 o ¾& €€˜€€‚ÿUsing this type of interface, there is no need for you to be sitting at the same machine you are typing commands to. The commands, and responses, can be sent over a network, so you can sit at one computer and give commands to another one, or even to more than one.†NPA8 >€€˜€€€€€€€€‚ÿSSH, Teln¾PAL et and Rlogin are network protocols that allow you to do this. On the computer you sit at, you run a client, which makes a network connection to the other computer (the server). The network connection carries your keystrokes and commands from the client to the server, and carries the server's responses back to you.+¾{B& € €˜€€‚ÿThese protocols can also be used for other types of keyboard-based interactive session. In particular, there are a lot of bulletin boards, talker systems and MUDs (Multi-User Dungeons) which support access using Telnet. There are even a few that support SSH.W2PAÒB% €d€˜€€‚ÿYou might want to use SSH, Telnet or Rlogin if:–i{BhC- *€Ò€T˜‘€8‚€ƒ€‚ÿ•you have an account on a Unix or VMS system which you want to be able to access from somewhere elseßÒBD: B€¿€T˜‘€8‚€ƒ€€€€€‚ÿ•your Internet Service Provider provides you with a login account on a web server. (This might also be known as a shell account. A shell is the program that runs on the server and interprets your commands for you.)`hCE- *€À€T˜‘€8‚€ƒ€‚ÿ•you want to use a bulletin board system, talker or MUD which can be accessed using Telnet.i>DwE+ &€|€˜€€€€‚ÿYou probably do not want to use SSH, Telnet or Rlogin if:ÔEyF. *€©€T˜‘€8‚€ƒ€‚ÿ•you only use Windows. Windows computers have their own ways of networking between themselves, and unless you are doing something fairly unusual, you will not need to use any of these remote login protocols.“bwE G1hZ‰ GlG™MSection 1.2: How do SSH, Telnet and Rlogin differ?CBB("btn_up","JI(`',`t00000000')");EB("btn_up")`7yFlG) "€n€€€€‚ÿSection 1.2: How do SSH, Telnet and Rlogin differ?tO GàG% €ž€˜€€‚ÿThis list summarises some of the differences between SSH, Telnet and Rlogin.: lGI. *€€T˜‘€8‚€ƒ€‚ÿ•SSH (which stands for ‘secure shell’) is a recently designed, high-security protocol. It uses strong cryptography to protect your connection against eavesdropping, hijacking and other attacks. Telnet and Rlogin are both older protocols offering minimal security.Š\àG¤J. *€¹€T˜‘€8‚€ƒ€‚ÿ•SSH and Rlogin both allow you to log in to the server without having to type a password. (Rlogin's method of doing this is insecure, and can allow an attacker to access your account on the server. SSH's method is much more secure, and typically breaking the security requires the attacker to have gained access to your actual client machine.)æ¸IŠK. *€q€T˜‘€8‚€ƒ€‚ÿ•SSH allows you to connect to the server and automatically send a command, so that the server will run that command and then disconnect. So you can use it in automated processing.I#¤JÓL& €G€˜€€‚ÿThe Internet is a hostile environment and security is everybody's responsibility. If you are connecting across the open Internet, then we recommend you use SSH. If the server you want to connect to doesn't support SSH, it might be worth trying to persuade the administrator to install it.Æ ŠK™M& €A€˜€€‚ÿIf your client and server are both behind the same (good) firewall, it is more likely to be safe to use Telnet or Rlogin, but we still recommend you use SSH.€OÓLN1‚ñƒCNlN­€Chapter 2: Getting started with PuTTYCBB("btn_up","JI(`',`Top')");EB("btn_up")S*™MlN) "€T€€€€‚ÿChapter 2: Getting started with PuTTYˆcNôN% €Æ€˜€€‚ÿThis chapter gives a quick guide to the simplest types of interactive login session using PuTTY.U&lNIO/ .€L€ãþÅùN€€€‰‚ÿSection 2.1: Starting a sessiond5ôN­O/ .€j€ãÿÅùN€€€‰‚ÿSection 2.2: Verifying the host key (SSH only)MIO €/ .€<€ãÆùN€€€‰‚ÿSection 2.3: Logging in­O €™MS$­O_€/ .€H€ãÆùN€€€‰‚ÿSection 2.4: After logging inN €­€/ .€>€ãÆùN€€€‰‚ÿSection 2.5: Logging out€O_€-1\Z‰n-z‰‰Section 2.1: Starting a sessionCBB("btn_up","JI(`',`t00000003')");EB("btn_up")M$­€z) "€H€€€€‚ÿSection 2.1: Starting a sessionݱ-W‚, &€c€˜€€ãÅùN‰‚ÿWhen you start PuTTY, you will see a dialog box. This dialog box allows you to control everything PuTTY can do. See chapter 4 for details of all the things you can control.ʤz!ƒ& €I€˜€€‚ÿYou don't usually need to change most of the configuration options. To start the simplest kind of session, all you need to do is to enter a few basic parameters.É£W‚êƒ& €G€˜€€‚ÿIn the ‘Host Name’ box, enter the Internet host name of the server you want to connect to. You should have been told this by the provider of your login account.y5!ƒc†D V€k€˜€€ãüÅùN‰€€ã§ÄùN‰€€ã¨ÄùN‰‚ÿNow select a login protocol to use, from the ‘Connection type’ buttons. For a login session, you should select Telnet, Rlogin or SSH. See section 1.2 for a description of the differences between the three protocols, and advice on which one to use. The fourth protocol, Raw, is not used for interactive login sessions; you would usually use this for debugging other Internet services (see section 3.6). The fifth option, Serial, is used for connecting to a local serial line, and works somewhat differently: see section 3.7 for more information on this.øꃈ& €ñ€˜€€‚ÿWhen you change the selected protocol, the number in the ‘Port’ box will change. This is normal: it happens because the various login services are usually provided on different network ports by the server machine. Most servers will use the standard port numbers, so you will not need to change the port setting. If your server provides login services on a non-standard port, your system administrator should have told you which one. (For example, many MUDs run Telnet service on a port other than 23.)âc†‰‰& €Å€˜€€‚ÿOnce you have filled in the ‘Host Name’, ‘Protocol’, and possibly ‘Port’ settings, you are ready to connect. Press the ‘Open’ button at the bottom of the dialog box, and PuTTY will begin trying to connect you to the server.^ˆŠ1Ò C€†ŠtŠöÇSection 2.2: Verifying the host key (SSH only)CBB("btn_up","JI(`',`t00000003')");EB("btn_up")\3‰‰tŠ) "€f€€€€‚ÿSection 2.2: Verifying the host key (SSH only)iDŠÝŠ% €ˆ€˜€€‚ÿIf you are not using the SSH protocol, you can skip this section.¤tŠ‹% €þ€˜€€‚ÿIf you are using SSH to connect to a server for the first time, you will probably see a message looking something like this:_;ÝŠà‹$ €v€€€‚ÿThe server's host key is not cached in the registry. You\8‹<Œ$ €p€€€‚ÿhave no guarantee that the server is the computer you3à‹oŒ$ €€€€‚ÿthink it is.L(<Œ»Œ$ €P€€€‚ÿThe server's rsa2 key fingerprint is:c?oŒ$ €~€€€‚ÿssh-rsa 1024 7b:e5:6f:a7:f4:f9:81:62:5c:e3:1f:bf:8b:57:6c:5aX4»Œv$ €h€€€‚ÿIf you trust this host, hit Yes to add the key toM)Ã$ €R€€€‚ÿPuTTY's cache and carry on connecting.\8vŽ$ €p€€€‚ÿIf you want to carry on connecting just once, withoutK'ÃjŽ$ €N€€€‚ÿadding the key to the cache, hit No._;ŽÉŽ$ €v€€€‚ÿIf you do not trust this host, hit Cancel to abandon the3jŽüŽ% €€˜€€‚ÿconnection.ФɎØÀ, &€I€˜€€€€‚ÿThis is a feature of the SSH protocol. It is designed to protect you against a network attack known as spoofing: secretly redirecting your connection to a different computer, so that you send your password to the üŽØÀ‰‰wrong machine. Using this technique, an attacker would be able to learn the password that guards your login account, and could then log in as if they were you and use the account for their own purposes.²†üŽŠÂ, &€ €˜€€€€‚ÿTo prevent this attack, each server has a unique identifying code, called a host key. These keys are created in a way that prevents one server from forging another server's key. So if you connect to a server and it sends you a different host key from the one you were expecting, PuTTY can warn you that the server may have been switched and that a spoofing attack might be in progress.´ŽØÀ>Ä& €€˜€€‚ÿPuTTY records the host key for each server you connect to, in the Windows Registry. Every time you connect to a server, it checks that the host key presented by the server is the same host key as it was the last time you connected. If it is not, you will see a warning, and you will have the chance to abandon your connection before you type any private information (such as a password) into it.öŠÂZÅ& €í€˜€€‚ÿHowever, when you connect to a server you have not connected to before, PuTTY has no way of telling whether the host key is the right one or not. So it gives the warning shown above, and asks you whether you want to trust this host key or not.œv>ÄöÇ& €í€˜€€‚ÿWhether or not to trust the host key is your choice. If you are connecting within a company network, you might feel that all the network users are on the same side and spoofing attacks are unlikely, so you might choose to trust the key without checking it. If you are connecting across a hostile network (such as the Internet), you should check with your system administrator, perhaps by telephone or in person. (Some modern servers have more than one host key. If the system administrator sends you more than one fingerprint, you should make sure the one PuTTY shows you is on the list, but it doesn't matter which one it is.)xGZÅnÈ1¥nŠŠnȳÈÍSection 2.3: Logging inCBB("btn_up","JI(`',`t00000003')");EB("btn_up")EödzÈ) "€8€€€€‚ÿSection 2.3: Logging in¸’nÈkÊ& €%€˜€€‚ÿAfter you have connected, and perhaps verified the server's host key, you will be asked to log in, probably using a username and a password. Your system administrator should have provided you with these. Enter the username and the password, and the server should grant you access and begin your session. If you have mistyped your password, most servers will give you several chances to get it right.W1³ÈÂË& €c€˜€€‚ÿIf you are using SSH, be careful not to type your username wrongly, because you will not have a chance to correct it after you press Return; many SSH servers do not permit you to make two login attempts using different usernames. If you type your username wrongly, you must close PuTTY and start again.Q+kÊÍ& €W€˜€€‚ÿIf your password is refused but you are sure you have typed it correctly, check that Caps Lock is not enabled. Many login servers, particularly Unix computers, treat upper case and lower case as different when checking your password; so if Caps Lock is on, your password will probably be refused.~MÂË‘Í1Ò€† Œ‘ÍÜÍcÏSection 2.4: After logging inCBB("btn_up","JI(`',`t00000003')");EB("btn_up")K"ÍÜÍ) "€D€€€€‚ÿSection 2.4: After logging in‡a‘ÍcÏ& €Ã€˜€€‚ÿAfter you log in to the server, what happens next is up to the server! Most servers will print some sort of login message and then present a prompt, at which you can type commands which the server will carry out. Some servers will offer you on-line help; others might not. If you are in doubt about what to do next, consult your system administrator.yHÜÍ 1&ŠŠŸ R2Section 2.5: Logging outCBB("btn_up","JI(`',`t00000003')");EB("btn_up")cÏ cÏFcÏR) "€:€€€€‚ÿSection 2.5: Logging outr@ Ä2 2€€˜€€€€€€‚ÿWhen you have finished your session, you should log out by typing the server's own logout command. This might vary between servers; if in doubt, try logout or exit, or consult a manual or your system administrator. When the server processes your logout command, the PuTTY window should close itself automatically.nBR2, &€…€˜€€€€‚ÿYou can close a PuTTY session using the Close button in the window border, but this might confuse the server - a bit like hanging up a telephone unexpectedly in the middle of a conversation. We recommend you do not do this unless the server has stopped responding to you and you cannot close the window any other way.q@Ä£1% Œ÷ £çÈChapter 3: Using PuTTYCBB("btn_up","JI(`',`Top')");EB("btn_up")D2ç) "€6€€€€‚ÿChapter 3: Using PuTTYⶣÉ, &€m€˜€€ãÅùN‰‚ÿThis chapter provides a general introduction to some more advanced features of PuTTY. For extreme detail and reference purposes, chapter 4 is likely to contain more information.V'ç/ .€N€ãÄùN€€€‰‚ÿSection 3.1: During your sessionf7É…/ .€n€ã£ÄùN€€€‰‚ÿSection 3.2: Creating a log file of your sessionl=ñ/ .€z€ã¤ÄùN€€€‰‚ÿSection 3.3: Altering your character set configuration^/…O/ .€^€ã¥ÄùN€€€‰‚ÿSection 3.4: Using X11 forwarding in SSH_0ñ®/ .€`€ã¦ÄùN€€€‰‚ÿSection 3.5: Using port forwarding in SSH].O / .€\€ã§ÄùN€€€‰‚ÿSection 3.6: Making raw TCP connectionsd5®o/ .€j€ã¨ÄùN€€€‰‚ÿSection 3.7: Connecting to a local serial lineY* È/ .€T€ã©ÄùN€€€‰‚ÿSection 3.8: The PuTTY command linePoI1}Ÿ˜ I—Æ Section 3.1: During your sessionCBB("btn_up","JI(`',`t00000009')");EB("btn_up")N%È—) "€J€€€€‚ÿSection 3.1: During your session úI· & €õ€˜€€‚ÿA lot of PuTTY's complexity and features are in the configuration panel. Once you have worked your way through that and started a session, things should be reasonably simple after that. Nevertheless, there are a few more useful features available.].— / .€\€ãxÄùN€€€‰‚ÿSection 3.1.1: Copying and pasting text^/· r / .€^€ãyÄùN€€€‰‚ÿSection 3.1.2: Scrolling the screen backT% Æ / .€J€ãzÄùN€€€‰‚ÿSection 3.1.3: The System menuˆWr N 1 ÷f… N £ zHSection 3.1.1: Copying and pasting textCBB("btn_up","JI(`',`t00000010')");EB("btn_up")U,Æ £ ) "€X€€€€‚ÿSection 3.1.1: Copying and pasting textº”N ] & €)€˜€€‚ÿOften in a PuTTY session you will find text on your terminal screen which you want to type in again. Like most other terminal emulators, PuTTY allows you to copy and paste the text rather than having to type it again. Also, copy and paste uses the Windows clipboard, so that you can paste (for example) URLs into a web browser, or paste from a word processor or spreadsheet into your terminal session.Õ£ ^, &€«€˜€€€€‚ÿPuTTY's copy and paste works entirely with the mouse. In order to copy text to the clipboard, you just click the left mouse button in the terminal window, and drag to select text. When you let go of the button, the text is automatically copied to the clipboard. You do not need to press Ctrl-C or Ctrl-Ins; in fact, if you do press Ctrl-C, PuTTY will send a Ctrl-C character down your session to the server where it will probably cause a process to be interrupted.ôÂ] ^B2 2€…€˜€€ãÙ“§.‰€€‚ÿPasting is done using the right button (or the middle mouse button, if you have a three-button mouse and have s^^BÆ et it up; see section 4.11.2). (Pressing Shift-Ins, or selecting ‘Paste’ from the Ctrl+right-click context menu, have the same effect.) When you click the right mouse button, PuTTY will read whatever is in the Windows clipboard and paste it into your session, exactly as if it had been typed at the keyboard. (Therefore, be careful of pasting formatted text into an editor that does automatic indenting; you may find that the spaces pasted from the clipboard plus the spaces added by the editor add up to too many spaces and ruin the formatting. There is nothing PuTTY can do about this.)¸†^D2 2€ €˜€€ãý@‰€€‚ÿIf you double-click the left mouse button, PuTTY will select a whole word. If you double-click, hold down the second click, and drag the mouse, PuTTY will select a sequence of whole words. (You can adjust precisely what PuTTY considers to be part of a word; see section 4.11.5.) If you triple-click, or triple-click and drag, then PuTTY will select a whole line or sequence of lines.k?^BE, &€€˜€€ã ·kJ‰‚ÿIf you want to select a rectangular region instead of selecting to the end of each line, you can do this by holding down Alt when you make your selection. (You can also configure rectangular selection to be the default, and then holding down Alt gives the normal behaviour instead. See section 4.11.4 for details.)‡aDG& €Ã€˜€€‚ÿIf you have a middle mouse button, then you can use it to adjust an existing selection if you selected something slightly wrong. (If you have configured the middle mouse button to paste, then the right mouse button does this instead.) Click the button on the screen, and you can pick up the nearest end of the selection and drag it to somewhere else.r@EzH2 2€€˜€€ãⳄ‰ã.Àà‰‚ÿIt's possible for the server to ask to handle mouse clicks in the PuTTY window itself. If this happens, the mouse pointer will turn into an arrow, and using the mouse to copy and paste will only work if you hold down Shift. See section 4.6.2 and section 4.11.3 for details of this feature and how to configure it.‰XGI1Ƙ‹ˆ IYIÉLSection 3.1.2: Scrolling the screen backCBB("btn_up","JI(`',`t00000010')");EB("btn_up")V-zHYI) "€Z€€€€‚ÿSection 3.1.2: Scrolling the screen backlFIÅJ& €€˜€€‚ÿPuTTY keeps track of text that has scrolled up off the top of the terminal. So if something appears on the screen that you want to read, but it scrolls too fast and it's gone by the time you try to look for it, you can use the scrollbar on the right side of the window to look back up the session history and find it again.%ÿYIêK& €ÿ€˜€€‚ÿAs well as using the scrollbar, you can also page the scrollback up and down by pressing Shift-PgUp and Shift-PgDn. You can scroll a line at a time using Ctrl-PgUp and Ctrl-PgDn. These are still available if you configure the scrollbar to be invisible.ß³ÅJÉL, &€g€˜€€ã¨;‹‰‚ÿBy default the last 200 lines scrolled off the top are preserved for you to look at. You can increase (or decrease) this value using the configuration box; see section 4.7.3.NêKHM1rf…FHM”MÆ‚Section 3.1.3: The System menuCBB("btn_up","JI(`',`t00000010')");EB("btn_up")L#ÉL”M) "€F€€€€‚ÿSection 3.1.3: The System menu úHM´N& €õ€˜€€‚ÿIf you click the left mouse button on the icon in the top left corner of PuTTY's terminal window, or click the right mouse button on the title bar, you will see the standard Windows system menu containing items like Minimise, Move, Size and Close.¸’”MlO& €%€˜€€‚ÿPuTTY's system menu contains extra program features in addition to the Windows standard options. These extra menu commands are described below.¿™´N7€& €3€˜€€‚ÿ(These options are also available in a context menu brought up by holding Ctrl and clicking with the right molO7€ÉLuse button anywhere in the PuTTY window.)Z+lO‘€/ .€V€ã{ÄùN€€€‰‚ÿSection 3.1.3.1: The PuTTY Event LogW(7€è€/ .€P€ã|ÄùN€€€‰‚ÿSection 3.1.3.2: Special commands\-‘€D/ .€Z€ã}ÄùN€€€‰‚ÿSection 3.1.3.3: Starting new sessionse6耩/ .€l€ã~ÄùN€€€‰‚ÿSection 3.1.3.4: Changing your session settings\-D‚/ .€Z€ãÄùN€€€‰‚ÿSection 3.1.3.5: Copy All to Clipboardj;©o‚/ .€v€ã€ÄùN€€€‰‚ÿSection 3.1.3.6: Clearing and resetting the terminalW(‚Æ‚/ .€P€ã¬ÄùN€€€‰‚ÿSection 3.1.3.7: Full screen mode…To‚Kƒ1¸‹ˆ‰Kƒƒ†Section 3.1.3.1: The PuTTY Event LogCBB("btn_up","JI(`',`t00000013')");EB("btn_up")R)Æ‚ƒ) "€R€€€€‚ÿSection 3.1.3.1: The PuTTY Event LogX2Kƒõ„& €e€˜€€‚ÿIf you choose ‘Event Log’ from the system menu, a small window will pop up in which PuTTY logs significant events during the connection. Most of the events in the log will probably take place during session startup, but a few can occur at any point in the session, and one or two occur right at the end.胆& €Ñ€˜€€‚ÿYou can use the mouse to select one or more lines of the Event Log, and hit the Copy button to copy them to the clipboard. If you are reporting a bug, it's often useful to paste the contents of the Event Log into your bug report.‚Qõ„…†1¨ F‡…†Ô†_ÂSection 3.1.3.2: Special commandsCBB("btn_up","JI(`',`t00000013')");EB("btn_up")O&†Ô†) "€L€€€€‚ÿSection 3.1.3.2: Special commands‡a…†[ˆ& €Ã€˜€€‚ÿDepending on the protocol used for the current session, there may be a submenu of ‘special commands’. These are protocol-specific tokens, such as a ‘break’ signal, that can be sent down a connection in addition to normal data. Their precise effect is usually up to the server. Currently only Telnet, SSH, and serial connections have special commands._:Ô†ºˆ% €t€˜€€‚ÿThe following special commands are available in Telnet:@[ˆúˆ- *€&€T˜‘€8‚€ƒ€‚ÿ•Are You There8 ºˆ2‰- *€€T˜‘€8‚€ƒ€‚ÿ•Break8 úˆj‰- *€€T˜‘€8‚€ƒ€‚ÿ•SynchB2‰¬‰- *€*€T˜‘€8‚€ƒ€‚ÿ•Erase Character’fj‰>Š, (€Ì€˜‘€€ãìA/‰‚ÿPuTTY can also be configured to send this when the Backspace key is pressed; see section 4.16.3. =¬‰{Š- *€ €T˜‘€8‚€ƒ€‚ÿ•Erase Line;>Š¶Š- *€€T˜‘€8‚€ƒ€‚ÿ•Go Ahead?{ŠõŠ- *€$€T˜‘€8‚€ƒ€‚ÿ•No Operation@¶Š5‹& €4€˜‘€€‚ÿShould have no effect. @õŠu‹- *€&€T˜‘€8‚€ƒ€‚ÿ•Abort Process?5‹´‹- *€$€T˜‘€8‚€ƒ€‚ÿ•Abort OutputDu‹ø‹- *€.€T˜‘€8‚€ƒ€‚ÿ•Interrupt Process…Y´‹}Œ, (€²€˜‘€€ãìA/‰‚ÿPuTTY can also be configured to send this when Ctrl-C is typed; see section 4.16.3. Bø‹¿Œ- *€*€T˜‘€8‚€ƒ€‚ÿ•Suspend Process…Y}ŒD, (€²€˜‘€€ãìA/‰‚ÿPuTTY can also be configured to send this when Ctrl-Z is typed; see section 4.16.3. @¿Œ„- *€&€T˜‘€8‚€ƒ€‚ÿ•End Of Record>DÂ- *€"€T˜‘€8‚€ƒ€‚ÿ•End Of FilekF„-Ž% €Œ€˜€€‚ÿIn an SSH connection, the following special commands are available:AÂnŽ- *€(€T˜‘€8‚€ƒ€‚ÿ•IGNORE message@-Ž®Ž& €4€˜‘€€‚ÿShould have no effect. FnŽôŽ- *€2€T˜‘€8‚€ƒ€‚ÿ•Repeat key exchangeæ¹®Ž À- (€s€˜‘€€ã៉‚ÿOnly available in SSH-2. Forces a repeat key exchange immediately (and resets associated timers and counters). For more information about repeat key exchanges, see section 4.19.2. ôŽ À†8 ôŽDÀ- *€€T˜‘€8‚€ƒ€‚ÿ•BreakÄ ÀÁ' €;€˜‘€€‚ÿOnly available in SSH-2, and only during a session. Optional extension; may not be supported by server. PuTTY requests the server's default break length. P#DÀXÁ- *€F€T˜‘€8‚€ƒ€‚ÿ•Signals (SIGINT, SIGTERM etc)—qÁïÁ& €â€˜‘€€‚ÿOnly available in SSH-2, and only during a session. Sends various POSIX signals. Not honoured by all servers. pKXÁ_Â% €–€˜€€‚ÿWith a serial connection, the only available special command is ‘Break’.‡VïÁæÂ1‰“„æÂ:ÃüÆSection 3.1.3.3: Starting new sessionsCBB("btn_up","JI(`',`t00000013')");EB("btn_up")T+_Â:Ã) "€V€€€€‚ÿSection 3.1.3.3: Starting new sessionsnIæ¨Ã% €’€˜€€‚ÿPuTTY's system menu provides some shortcut ways to start new sessions:§z:ÃOÄ- *€ô€T˜‘€8‚€ƒ€‚ÿ•Selecting ‘New Session’ will start a completely new instance of PuTTY, and bring up the configuration box as normal.ç¨ÃdÅ. *€Ï€T˜‘€8‚€ƒ€‚ÿ•Selecting ‘Duplicate Session’ will start a session in a new window with precisely the same options as your current one - connecting to the same host using the same protocol, with all the same terminal settings and everything.©|OÄ Æ- *€ø€T˜‘€8‚€ƒ€‚ÿ•In an inactive window, selecting ‘Restart Session’ will do the same as ‘Duplicate Session’, but in the current window.ï»dÅüÆ4 6€w€T˜‘€8‚€ƒ€ã}§B‰‚ÿ•The ‘Saved Sessions’ submenu gives you quick access to any sets of stored session details you have previously saved. See section 4.1.2 for details of how to create saved sessions._ ÆŒÇ1ž‡‡ŒÇéÇ*ËSection 3.1.3.4: Changing your session settingsCBB("btn_up","JI(`',`t00000013')");EB("btn_up")]4üÆéÇ) "€h€€€€‚ÿSection 3.1.3.4: Changing your session settingsP*ŒÇ9É& €U€˜€€‚ÿIf you select ‘Change Settings’ from the system menu, PuTTY will display a cut-down version of its initial configuration box. This allows you to adjust most properties of your current session. You can change the terminal size, the font, the actions of various keypresses, the colours, and so on.9éÇrÊ& €'€˜€€‚ÿSome of the options that are available in the main configuration box are not shown in the cut-down Change Settings box. These are usually options which don't make sense to change in the middle of a session (for example, you can't switch from SSH to Telnet in mid-session).¸Œ9É*Ë, &€€˜€€ã}§B‰‚ÿYou can save the current settings to a saved session for future use from this dialog box. See section 4.1.2 for more on saved sessions.‡VrʱË1*“„kˆ±ËÌÛÌSection 3.1.3.5: Copy All to ClipboardCBB("btn_up","JI(`',`t00000013')");EB("btn_up")T+*ËÌ) "€V€€€€‚ÿSection 3.1.3.5: Copy All to ClipboardÖ°±ËÛÌ& €a€˜€€‚ÿThis system menu option provides a convenient way to copy the whole contents of the terminal screen (up to the last nonempty line) and scrollback to the clipboard in one go.•dÌpÍ1ê‡pÍÒÍfSection 3.1.3.6: Clearing and resetting the terminalCBB("btn_up","JI(`',`t00000013')");EB("btn_up")b9ÛÌÒÍ) "€r€€€€‚ÿSection 3.1.3.6: Clearing and resetting the terminalùÓpÍËÏ& €§€˜€€‚ÿThe ‘Clear Scrollback’ option on the system menu tells PuTTY to discard all the lines of text that have been kept after they scrolled off the top of the screen. This might be useful, for example, if you displayed sensitive information and wanted to make sure nobody could look over your shoulder and see it. (Note that this only prevents a casual user from using the scrollbar to view the information; the text is not guaranteed not to still be in PuTTY's memory.)iÒÍf& €Ó€˜€€‚ÿThe ‘Reset TerËÏfÛÌminal’ option causes a full reset of the terminal emulation. A VT-series terminal is a complex piece of software and can easily get into a state where all the text printed becomes unreadable. (This can happen, for example, if you accidentally output a binary file to your terminal.) If this happens, selecting Reset Terminal should sort it out.‚QËÏè1½kˆ<è7¥Section 3.1.3.7: Full screen modeCBB("btn_up","JI(`',`t00000013')");EB("btn_up")O&f7) "€L€€€€‚ÿSection 3.1.3.7: Full screen mode¦zèÝ, &€õ€˜€€ã¨;‹‰‚ÿIf you find the title bar on a maximised window to be ugly or distracting, you can select Full Screen mode to maximise PuTTY ‘even more’. When you select this, PuTTY will expand to fill the whole screen and its borders, title bar and scrollbar will disappear. (You can configure the scrollbar not to disappear in full-screen mode if you want to keep it; see section 4.7.3.)Èœ7¥, &€9€˜€€€€‚ÿWhen you are in full-screen mode, you can still access the system menu if you click the left mouse button in the extreme top left corner of the screen.‘`Ý61ªF6”àSection 3.2: Creating a log file of your sessionCBB("btn_up","JI(`',`t00000009')");EB("btn_up")^5¥”) "€j€€€€‚ÿSection 3.2: Creating a log file of your sessionÃ6W& €;€˜€€‚ÿFor some purposes you may find you want to log everything that appears on your screen. You can do this using the ‘Logging’ panel in the configuration box.,”ƒ& € €˜€€‚ÿTo begin a session log, select ‘Change Settings’ from the system menu and go to the Logging panel. Enter a log file name, and select a logging mode. (You can log all session output including the terminal control sequences, or you can just log the printable text. It depends what you want the log for.) Click ‘Apply’ and your log will be started. Later on, you can go back to the Logging panel and select ‘Logging turned off completely’ to stop logging; then PuTTY will close the log file and you can safely read it.]2Wà+ &€d€˜€€ã¢ ²`‰‚ÿSee section 4.2 for more details and options.—fƒw 18<ýw Û ¯ Section 3.3: Altering your character set configurationCBB("btn_up","JI(`',`t00000009')");EB("btn_up")d;àÛ ) "€v€€€€‚ÿSection 3.3: Altering your character set configurationžrw y , &€å€˜€€€€‚ÿIf you find that special characters (accented characters, for example, or line-drawing characters) are not being displayed correctly in your PuTTY session, it may be that PuTTY is interpreting the characters sent by the server according to the wrong character set. There are a lot of different character sets available, so it's entirely possible for this to happen.6 Û ¯ , &€€˜€€ã,ÅùN‰‚ÿIf you click ‘Change Settings’ and look at the ‘Translation’ panel, you should see a large number of character sets which you can select, and other related options. Now all you need is to find out which of them you want! (See section 4.10 for more information.)‰Xy 8 1Á FM…8 Ž GSection 3.4: Using X11 forwarding in SSHCBB("btn_up","JI(`',`t00000009')");EB("btn_up")V-¯ Ž ) "€Z€€€€‚ÿSection 3.4: Using X11 forwarding in SSHD8 Ò& €=€˜€€‚ÿThe SSH protocol has the ability to securely forward X Window System applications over your encrypted SSH connection, so that you can run an application on the SSH server machine and have it put its windows up on your local machine without sending any X network traffic in the clear.AŽ @& €7€˜€€‚ÿIn order to use this feature, you will need an X display server for your Windows machine, such as Cygwin/X, X-Win32, or Exceed. This will probably install itself as display number 0 on your local machine; if it doesn't, the manual for the X server should tell youÒ@¯  what it does do.¢pÒÁA2 2€á€˜€€ãwÑJ¶‰€€‚ÿYou should then tick the ‘Enable X11 forwarding’ box in the Tunnels panel (see section 4.22) before starting your SSH session. The ‘X display location’ box is blank by default, which means that PuTTY will try to use a sensible default such as :0, which is the usual display location where your X server will be installed. If that needs changing, then change it.!õ@âB, &€ë€˜€€ã{ÄùN‰‚ÿNow you should be able to log in to the SSH server as normal. To check that X forwarding has been successfully negotiated during connection startup, you can check the PuTTY Event Log (see section 3.1.3.1). It should say something like this:T0ÁA6C$ €`€€€‚ÿ2001-12-05 17:22:01 Requesting X11 forwardingR-âBˆC% €Z€˜€€‚ÿ2001-12-05 17:22:02 X11 forwarding enabledïÃ6CwD, &€‡€˜€€€€‚ÿIf the remote system is Unix or Unix-like, you should also be able to see that the DISPLAY environment variable has been set to point at display 10 or above on the SSH server machine itself:D ˆC»D$ €@€€€‚ÿfred@unixbox:~$ echo $DISPLAY4wDïD% €€˜€€‚ÿunixbox:10.0«…»DšE& € €˜€€‚ÿIf this works, you should then be able to run X applications in the remote session and have them display their windows on your PC.ýÑïD—F, &€£€˜€€ã4‹ùN‰‚ÿNote that if your PC X server requires authentication to connect, then PuTTY cannot currently support it. If this is a problem for you, you should mail the PuTTY authors and give details (see appendix B).nCšEG+ &€†€˜€€ãwÑJ¶‰‚ÿFor more options relating to X11 forwarding, see section 4.22.ŠY—FG1¶ý™ GæGQSection 3.5: Using port forwarding in SSHCBB("btn_up","JI(`',`t00000009')");EB("btn_up")W.GæG) "€\€€€€‚ÿSection 3.5: Using port forwarding in SSHpJGVI& €•€˜€€‚ÿThe SSH protocol has the ability to forward arbitrary network connections over your encrypted SSH connection, to avoid the network traffic being sent in clear. For example, you could use this to connect from your home computer to a POP-3 server on a remote machine without your POP-3 password being visible to network sniffers.•pæGëI% €à€˜€€‚ÿIn order to use port forwarding to connect from your local machine to a port on a remote server, you need to:!óVI K. *€ç€T˜‘€8‚€ƒ€‚ÿ•Choose a port number on your local machine where PuTTY should listen for incoming connections. There are likely to be plenty of unused port numbers above 3000. (You can also use a local loopback address here; see below for more details.)¥këI±L: B€×€T˜‘€8‚€ƒ€ãíˆÆ#‰€€‚ÿ•Now, before you start your SSH connection, go to the Tunnels panel (see section 4.23). Make sure the ‘Local’ radio button is set. Enter the local port number into the ‘Source port’ box. Enter the destination host name and port number into the ‘Destination’ box, separated by a colon (for example, popserver.example.com:110 to connect to a POP-3 server).‘d KBM- *€È€T˜‘€8‚€ƒ€‚ÿ•Now click the ‘Add’ button. The details of your port forwarding should appear in the list box.¶Š±LøN, &€€˜€€ã{ÄùN‰‚ÿNow start your session and log in. (Port forwarding will not be enabled until after you have logged in; otherwise it would be easy to perform completely anonymous network attacks, and gain access to anyone's virtual private network.) To check that PuTTY has set up the port forwarding correctly, you can look at the PuTTY Event Log (see section 3.1.3.1). It should say something like this:X4BMPO$ €h€€€‚ÿ2001-12-05 17:22:10 Local port 3110 forwarding toJ%øNšO% €J€˜€€‚ÿ popserver.example.com:110ÂPOh2 2€!€˜€€€€€€‚ÿNow if you connect to the source port number on youšOhGr local PC, you should find that it answers you exactly as if it were the service running on the destination machine. So in this example, you could then configure an e-mail client to use localhost:3110 as a POP-3 server instead of popserver.example.com:110. (Of course, the forwarding will stop happening when your PuTTY session closes down.)趚OPƒ2 2€m€˜€€€€€€‚ÿYou can also forward ports in the other direction: arrange for a particular port number on the server machine to be forwarded back to your PC as a connection to a service on your PC or near it. To do this, just select the ‘Remote’ radio button instead of the ‘Local’ one. The ‘Source port’ box will now specify a port number on the server (note that most servers will not allow you to use port numbers under 1024 for this purpose).U)h¥…, &€S€˜€€ãg v–‰‚ÿAn alternative way to forward local connections to remote hosts is to use dynamic SOCKS proxying. For this, you will need to select the ‘Dynamic’ radio button instead of ‘Local’, and then you should not enter anything into the ‘Destination’ box (it will be ignored). This will cause PuTTY to listen on the port you have specified, and provide a SOCKS proxy service to any programs which connect to that port. So, in particular, you can forward other PuTTY connections through it by setting up the Proxy control panel (see section 4.15 for details). úPƒņ& €õ€˜€€‚ÿThe source port for a forwarded connection usually does not accept connections from any machine except the SSH client or server machine itself (for local and remote forwardings respectively). There are controls in the Tunnels panel to change this:$ö¥…é‡. *€í€T˜‘€8‚€ƒ€‚ÿ•The ‘Local ports accept connections from other hosts’ option allows you to set up local-to-remote port forwardings (including dynamic port forwardings) in such a way that machines other than your client PC can connect to the forwarded port.‹]ņt‰. *€»€T˜‘€8‚€ƒ€‚ÿ•The ‘Remote ports do the same’ option does the same thing for remote-to-local port forwardings (so that machines other than the SSH server machine can connect to the forwarded port.) Note that this feature is only available in the SSH-2 protocol, and not all SSH-2 servers honour it (in OpenSSH, for example, it's usually disabled by default).Äé‡vŒ> J€‰€˜€€€€€€€€€€‚ÿYou can also specify an IP address to listen on. Typically a Windows machine can be asked to listen on any single IP address in the 127.*.*.* range, and all of these are loopback addresses available only to the local machine. So if you forward (for example) 127.0.0.5:79 to a remote machine's finger port, then you should be able to run commands such as finger fred@127.0.0.5. This can be useful if the program connecting to the forwarded port doesn't allow you to change the port number it uses. This feature is available for local-to-remote forwarded ports; SSH-1 is unable to support it for remote-to-local ports, while SSH-2 can support it in theory but servers will not necessarily cooperate.Û©t‰Q2 2€S€˜€€€€ã³ŠùN‰‚ÿ(Note that if you're using Windows XP Service Pack 2, you may need to obtain a fix from Microsoft in order to use addresses like 127.0.0.5 - see question A.7.20.)ˆWvŒÙ1˜M…Þ‚Ù.Ž}ÄSection 3.6: Making raw TCP connectionsCBB("btn_up","JI(`',`t00000009')");EB("btn_up")U,Q.Ž) "€X€€€€‚ÿSection 3.6: Making raw TCP connectionsF Ùt& €A€˜€€‚ÿA lot of Internet protocols are composed of commands and responses in plain text. For example, SMTP (the protocol used to transfer e-mail), NNTP (the protocol used to transfer Usenet news), and HTTP (the protocol used to serve Web pages) all consist of commands in readable plain text.Á.ŽAÁ2 2€€˜€€€€€€‚ÿSometimes it can be useful to connect directly to one of these services and speak the protAÁQtocol ‘by hand’, by typing protocol commands and watching the responses. On Unix machines, you can do this using the system's telnet command to connect to the right port number. For example, telnet mailserver.example.com 25 might enable you to talk directly to the SMTP service running on a mail server.ôÂt5Ã2 2€…€˜€€€€€€‚ÿAlthough the Unix telnet program provides this functionality, the protocol being used is not really Telnet. Really there is no actual protocol at all; the bytes sent down the connection are exactly the ones you type, and the bytes shown on the screen are exactly the ones sent by the server. Unix telnet will attempt to detect or guess whether the service it is talking to is a real Telnet service or not; PuTTY prefers to be told for certain.HAÁ}Ä, &€9€˜€€ã-¥™¦‰‚ÿIn order to make a debugging connection to a service of this type, you simply select the fourth protocol name, ‘Raw’, from the ‘Protocol’ buttons in the ‘Session’ configuration panel. (See section 4.1.1.) You can then enter a host name and a port number, and make the connection.^5à Å1™ .‰ ÅhÅ)ÌSection 3.7: Connecting to a local serial lineCBB("btn_up","JI(`',`t00000009')");EB("btn_up")\3}ÄhÅ) "€f€€€€‚ÿSection 3.7: Connecting to a local serial lineº” Å"Ç& €)€˜€€‚ÿPuTTY can connect directly to a local serial line as an alternative to making a network connection. In this mode, text typed into the PuTTY window will be sent straight out of your computer's serial port, and data received through that port will be displayed in the PuTTY window. You might use this mode, for example, if your serial port is connected to another computer which has a serial connection.FhÅhÉ2 2€)€˜€€ã-¥™¦‰ãzÅùN‰‚ÿTo make a connection of this type, simply select ‘Serial’ from the ‘Connection type’ radio buttons on the ‘Session’ configuration panel (see section 4.1.1). The ‘Host Name’ and ‘Port’ boxes will transform into ‘Serial line’ and ‘Speed’, allowing you to specify which serial line to use (if your computer has more than one) and what speed (baud rate) to use when transferring data. For further configuration options (data bits, stop bits, parity, flow control), you can use the ‘Serial’ configuration panel (see section 4.25).°Š"ÇË& €€˜€€‚ÿAfter you start up PuTTY in serial mode, you might find that you have to make the first move, by sending some data out of the serial line in order to notify the device at the other end that someone is there for it to talk to. This probably depends on the device. If you start up a PuTTY serial session and nothing appears in the window, try pressing Return a few times and see if that helps.ëhÉ)Ì& €×€˜€€‚ÿA serial line provides no well defined means for one end of the connection to notify the other that the connection is finished. Therefore, PuTTY in serial mode will remain connected until you close the window using the close button.„SË­Ì17Þ‚‰Š­ÌþÌäÎSection 3.8: The PuTTY command lineCBB("btn_up","JI(`',`t00000009')");EB("btn_up")Q()ÌþÌ) "€P€€€€‚ÿSection 3.8: The PuTTY command lineʤ­ÌÈÍ& €I€˜€€‚ÿPuTTY can be made to do various things without user intervention by supplying command-line arguments (e.g., from a command prompt window, or a Windows shortcut).m>þÌ5Î/ .€|€ãªÄùN€€€‰‚ÿSection 3.8.1: Starting a session from the command lineMÈÍ‚Î/ .€<€ãZ%Õ:€€€‰‚ÿSection 3.8.2: -cleanupb35ÎäÎ/ .€f€ã«ÄùN€€€‰‚ÿSection 3.8.3: Standard command-line options˜g‚Î|Ï1Ñ.‰|Ï xSection 3.8.1: Starting a session from the command lineCBB("btn_up","JI(`',`t00000027')");EB("btn_up")e<äÎ ) "€x€€€€‚ÿSection 3.8.1: Starting a session from the command line|Ï äΆa|Ï’% €Â€˜€€‚ÿThese options allow you to bypass the configuration window and launch straight into a session.^3 ð+ &€f€˜€€€€‚ÿTo start a connection to a server called host:_:’O% €t€˜€€‚ÿputty.exe [-ssh | -telnet | -rlogin | -raw] [user@]host'ïðv8 >€ß€˜€€ã}§B‰€€ãÎÄùN‰‚ÿIf this syntax is used, settings are taken from the Default Settings (see section 4.1.2); user overrides these settings if supplied. Also, you can specify a protocol, which will override the default protocol (see section 3.8.3.2).Á›O7& €7€˜€€‚ÿFor telnet sessions, the following alternative syntax is supported (this makes PuTTY suitable for use as a URL handler for telnet URLs in web browsers):G"v~% €D€˜€€‚ÿputty.exe telnet://host[:port]/´}727 >€ú€˜€€€€€€ã×ÄùN‰‚ÿIn order to start an existing saved session called sessionname, use the -load option (described in section 3.8.3.1).F!~x% €B€˜€€‚ÿputty.exe -load "session name"xG2ð1Þ‰Šuð5ÎSection 3.8.2: -cleanupCBB("btn_up","JI(`',`t00000027')");EB("btn_up")Ex5) "€8€€€€‚ÿSection 3.8.2: -cleanupé½ð, &€{€˜€€€€‚ÿIf invoked with the -cleanup option, rather than running as normal, PuTTY will remove its registry entries and random seed file from the local machine (after confirming with the user).°„5Î, &€ €˜€€€€‚ÿNote that on multi-user systems, -cleanup only removes registry entries and files associated with the currently logged-in user.\[1V [µçASection 3.8.3: Standard command-line optionsCBB("btn_up","JI(`',`t00000027')");EB("btn_up")Z1ε) "€b€€€€‚ÿSection 3.8.3: Standard command-line options6[ë& €!€˜€€‚ÿPuTTY and its associated tools support a range of command-line options, most of which are consistent across all the tools. This section lists the available options in all tools. Options which are specific to a particular tool are covered in the chapter about that tool.f4µQ 2 4€h€ã×ÄùN€€€€‰‚ÿSection 3.8.3.1: -load: load a saved session•Qëæ D X€¢€ãÎÄùN€€€€€€€€€€‰‚ÿSection 3.8.3.2: Selecting a protocol: -ssh, -telnet, -rlogin, -rawa/Q G 2 4€^€ãÏÄùN€€€€‰‚ÿSection 3.8.3.3: -v: increase verbosityc1æ ª 2 4€b€ãÐÄùN€€€€‰‚ÿSection 3.8.3.4: -l: specify a login nameCG + > L€†€ãÑÄùN€€€€€€€€‰‚ÿSection 3.8.3.5: -L, -R and -D: set up port forwardingszHª ¥ 2 4€€ãÒÄùN€€€€‰‚ÿSection 3.8.3.6: -m: read a remote command or script from a filed2+  2 4€d€ãÓÄùN€€€€‰‚ÿSection 3.8.3.7: -P: specify a port numberb0¥ k 2 4€`€ãÔÄùN€€€€‰‚ÿSection 3.8.3.8: -pw: specify a password‘Y ü 8 @€²€ãÕÄùN€€€€€€‰‚ÿSection 3.8.3.9: -agent and -noagent: control use of Pageant for authenticationw?k s 8 @€~€ãÖÄùN€€€€€€‰‚ÿSection 3.8.3.10: -A and -a: control agent forwardingu=ü è 8 @€z€ãÅùN€€€€€€‰‚ÿSection 3.8.3.11: -X and -x: control X11 forwardingIs i8 @€’€ãùÄùN€€€€€€‰‚ÿSection 3.8.3.12: -t and -T: control pseudo-terminal allocationtBè Ý2 4€„€ãúÄùN€€€€‰‚ÿSection 3.8.3.13: -N: suppress starting a shell or command—eit2 4€Ê€ãûÄùN€€€€‰‚ÿSection 3.8.3.14: -nc: make a remote network connection in place of a remote shell or commandb0Ý @2 4€`€ãüÄùN€€€€‰‚ÿSection 3.8.3.15: -C: enable compressiont @Î~FtŠ@8 @€Œ€ãýÄùN€€€€€€‰‚ÿSection 3.8.3.16: -1 and -2: specify an SSH protocol versionƒK @ A8 @€–€ãþÄùN€€€€€€‰‚ÿSection 3.8.3.17: -4 and -6: specify an Internet protocol versionj8Š@wA2 4€p€ãÿÄùN€€€€‰‚ÿSection 3.8.3.18: -i: specify an SSH private keyp> AçA2 4€|€ãÅùN€€€€‰‚ÿSection 3.8.3.19: -pgpfp: display PGP key fingerprints\wAtB1aub„ tBÒBÕFSection 3.8.3.1: -load: load a saved sessionCBB("btn_up","JI(`',`t00000029')");EB("btn_up")^2çAÒB, (€d€€€€€‚ÿSection 3.8.3.1: -load: load a saved sessionê¾tB¼C, &€}€˜€€€€‚ÿThe -load option causes PuTTY to load configuration details out of a saved session. If these details include a host name, then this option is all you need to make PuTTY start a session.mHÒB)D% €€˜€€‚ÿYou need double quotes around the session name if it contains spaces.½—¼CæD& €/€˜€€‚ÿIf you want to create a Windows shortcut to start a PuTTY saved session, this is the option you should use: your shortcut should call something likeO*)D5E% €T€˜€€‚ÿd:\path\to\putty.exe -load "my session" bæDÕF> J€Å€˜€€€€€€€€€€‚ÿ(Note that PuTTY itself supports an alternative form of this option, for backwards compatibility. If you execute putty @sessionname it will have the same effect as putty -load "sessionname". With the @ form, no double quotes are required, and the @ sign must be the very first thing on the command line. This form of the option is deprecated.)¤s5EyG1»©†!yGH4KSection 3.8.3.2: Selecting a protocol: -ssh, -telnet, -rlogin, -rawCBB("btn_up","JI(`',`t00000029')");EB("btn_up")OÕFH> L€ž€€€€€€€€€€€‚ÿSection 3.8.3.2: Selecting a protocol: -ssh, -telnet, -rlogin, -raw|WyG‚H% €®€˜€€‚ÿTo choose which protocol you want to connect with, you can use one of these options:U%H×H0 0€J€T˜‘€8‚€ƒ€€‚ÿ•-ssh selects the SSH protocol.[+‚H2I0 0€V€T˜‘€8‚€ƒ€€‚ÿ•-telnet selects the Telnet protocol.[+×HI0 0€V€T˜‘€8‚€ƒ€€‚ÿ•-rlogin selects the Rlogin protocol.U%2IâI0 0€J€T˜‘€8‚€ƒ€€‚ÿ•-raw selects the raw protocol.šuI|J% €ê€˜€€‚ÿThese options are not available in the file transfer tools PSCP and PSFTP (which only work with the SSH protocol).¸ŒâI4K, &€€˜€€ã-¥™¦‰‚ÿThese options are equivalent to the protocol selection buttons in the Session panel of the PuTTY configuration box (see section 4.1.1).ˆW|J¼K1‘b„â‡"¼KLMMSection 3.8.3.3: -v: increase verbosityCBB("btn_up","JI(`',`t00000029')");EB("btn_up")Y-4KL, (€Z€€€€€‚ÿSection 3.8.3.3: -v: increase verbosity8 ¼KMM, &€€˜€€€€‚ÿMost of the PuTTY tools can be made to tell you more about what they are doing by supplying the -v option. If you are having trouble when making a connection, or you're simply curious, you can turn this switch on and hope to find out more about what is happening.ŠYL×M1Ω†&‰#×M2N¥OSection 3.8.3.4: -l: specify a login nameCBB("btn_up","JI(`',`t00000029')");EB("btn_up")[/MM2N, (€^€€€€€‚ÿSection 3.8.3.4: -l: specify a login name»‰×MíN2 2€€˜€€€€€€‚ÿYou can specify the user name to log in as on the remote server using the -l option. For example, plink login.example.com -l fred.¸Œ2N¥O, &€€˜€€ã„õ‰‚ÿThese options are equivalent to the username selection box in the Connection panel of the PuTTY configuration box (see section 4.14.1).˜gíNI€1î⇪$I€€7‡Section 3.8.3.5: -L, -R and -D: set up por¥OI€¥Ot forwardingsCBB("btn_up","JI(`',`t00000029')");EB("btn_up")yA¥O€8 @€‚€€€€€€€€€‚ÿSection 3.8.3.5: -L, -R and -D: set up port forwardings ØI€Ì2 2€±€˜€€ãíˆÆ#‰€€‚ÿAs well as setting up port forwardings in the PuTTY configuration (see section 4.23), you can also set up forwardings on the command line. The command-line options work just like the ones in Unix ssh programs.¼Â€ˆ‚, &€!€˜€€€€‚ÿTo forward a local port (say 5110) to a remote destination (say popserver.example.com port 110), you can write something like one of these:^:Ìæ‚$ €t€€€‚ÿputty -L 5110:popserver.example.com:110 -load mysessionY4ˆ‚?ƒ% €h€˜€€‚ÿplink mysession -L 5110:popserver.example.com:110Ž]æ‚̓1 2€º€˜€€€€€€‚ÿTo forward a remote port to a local destination, just use the -R option instead of -L:b>?ƒ/„$ €|€€€‚ÿputty -R 5023:mytelnetserver.myhouse.org:23 -load mysession]8̓Œ„% €p€˜€€‚ÿplink mysession -R 5023:mytelnetserver.myhouse.org:23\/„ …% €¸€˜€€‚ÿTo specify an IP address for the listening end of the tunnel, prepend it to the argument:Q,Œ„^…% €X€˜€€‚ÿplink -L 127.0.0.5:23:localhost:23 myhost¶Š …†, &€€˜€€€€‚ÿTo set up SOCKS-based dynamic port forwarding on a local port, use the -D option. For this one you only have to pass the port number:E ^…Y†% €@€˜€€‚ÿputty -D 4096 -load mysessionlA†ņ+ &€‚€˜€€ã¦ÄùN‰‚ÿFor general information on port forwarding, see section 3.5.rMY†7‡% €š€˜€€‚ÿThese options are not available in the file transfer tools PSCP and PSFTP.¡pņ؇1—&‰Œ%؇Jˆo‹Section 3.8.3.6: -m: read a remote command or script from a fileCBB("btn_up","JI(`',`t00000029')");EB("btn_up")rF7‡Jˆ, (€Œ€€€€€‚ÿSection 3.8.3.6: -m: read a remote command or script from a file5ý؇‰8 >€û€˜€€€€ãóWâ܉€€‚ÿThe -m option performs a similar function to the ‘Remote command’ box in the SSH panel of the PuTTY configuration box (see section 4.18.1). However, the -m option expects to be given a local file name, and it will read a command from that file.UJˆ‹, &€«€˜€€€€‚ÿWith some servers (particularly Unix systems), you can even put multiple lines in this file and execute more than one command in sequence, or a whole shell script; but this is arguably an abuse, and cannot be expected to work on all servers. In particular, it is known not to work with certain ‘embedded’ servers, such as Cisco routers.oJ‰o‹% €”€˜€€‚ÿThis option is not available in the file transfer tools PSCP and PSFTP.‹Z‹ú‹1ª± &ú‹VŒSection 3.8.3.7: -P: specify a port numberCBB("btn_up","JI(`',`t00000029')");EB("btn_up")\0o‹VŒ, (€`€€€€€‚ÿSection 3.8.3.7: -P: specify a port numberÏ£ú‹%, &€G€˜€€€€‚ÿThe -P option is used to specify the port number to connect to. If you have a Telnet server running on port 9696 of a machine instead of port 23, for example:F"VŒk$ €D€€€‚ÿputty -telnet -P 9696 host.nameG"%²% €D€˜€€‚ÿplink -telnet -P 9696 host.name¸ŒkjŽ, &€€˜€€€€‚ÿ(Note that this option is more useful in Plink than in PuTTY, because in PuTTY you can write putty -telnet host.name 9696 in any case.)®‚², &€€˜€€ã-¥™¦‰‚ÿThis option is equivalent to the port number control in the Session panel of the PuTTY configuration box (see section 4.1.1).‰XjŽ¡1vŒ¾'¡ À(ÂSection 3.8.3.8: -pw: specify a passwordCBB("btn_up","JI(`',`t00000029')");EB("btn_up")Z. À, (€\€€€€€‚ÿSection 3.8.3.8: -pw: specify a password¡ À,ú¡8Á2 2€õ€˜€€€€ã©ƒùN‰‚ÿA simple way to automate a remote login is to supply your password on the command line. This is not recommended for reasons of security. If you possibly can, we recommend you set up public-key authentication instead. See chapter 8 for details.ðÄ À(Â, &€‰€˜€€€€‚ÿNote that the -pw option only works when you are using the SSH protocol. Due to fundamental limitations of Telnet and Rlogin, these protocols do not support automated password authentication.°8ÁØÂ1k± nƒ(ØÂaÃCÅSection 3.8.3.9: -agent and -noagent: control use of Pageant for authenticationCBB("btn_up","JI(`',`t00000029')");EB("btn_up")‰W(ÂaÃ2 4€®€€€€€€€‚ÿSection 3.8.3.9: -agent and -noagent: control use of Pageant for authenticationÈ–ØÂ)Ä2 2€-€˜€€€€€€‚ÿThe -agent option turns on SSH authentication using Pageant, and -noagent turns it off. These options are only meaningful if you are using SSH.a6aÊÄ+ &€l€˜€€ã80«f‰‚ÿSee chapter 9 for general information on Pageant.¹)ÄCÅ, &€€˜€€ã8\C‰‚ÿThese options are equivalent to the agent authentication checkbox in the Auth panel of the PuTTY configuration box (see section 4.20.2).–eŠÄÙÅ1S¾Ô…)ÙÅHÆ,ÉSection 3.8.3.10: -A and -a: control agent forwardingCBB("btn_up","JI(`',`t00000029')");EB("btn_up")o=CÅHÆ2 4€z€€€€€€€‚ÿSection 3.8.3.10: -A and -a: control agent forwarding²€ÙÅúÆ2 2€€˜€€€€€€‚ÿThe -A option turns on SSH agent forwarding, and -a turns it off. These options are only meaningful if you are using SSH. ÓHÆÈ8 >€§€˜€€ã80«f‰ãÓƒùN‰ãÔƒùN‰‚ÿSee chapter 9 for general information on Pageant, and section 9.4 for information on agent forwarding. Note that there is a security risk involved with enabling this option; see section 9.5 for details.µ‰úƺÈ, &€€˜€€ãÊ6Êĉ‚ÿThese options are equivalent to the agent forwarding checkbox in the Auth panel of the PuTTY configuration box (see section 4.20.5).rMÈ,É% €š€˜€€‚ÿThese options are not available in the file transfer tools PSCP and PSFTP.”cºÈÀÉ1©nƒ‡*ÀÉ-ÊiÌSection 3.8.3.11: -X and -x: control X11 forwardingCBB("btn_up","JI(`',`t00000029')");EB("btn_up")m;,É-Ê2 4€v€€€€€€€‚ÿSection 3.8.3.11: -X and -x: control X11 forwarding³ÀÉàÊ2 2€€˜€€€€€€‚ÿThe -X option turns on X11 forwarding in SSH, and -x turns it off. These options are only meaningful if you are using SSH.c8-ÊCË+ &€p€˜€€ã¥ÄùN‰‚ÿFor information on X11 forwarding, see section 3.4.´ˆàÊ÷Ë, &€€˜€€ãwÑJ¶‰‚ÿThese options are equivalent to the X11 forwarding checkbox in the Tunnels panel of the PuTTY configuration box (see section 4.22).rMCËiÌ% €š€˜€€‚ÿThese options are not available in the file transfer tools PSCP and PSFTP. o÷Ë Í1˜Ô…€‰+ Í‚Í¡ÏSection 3.8.3.12: -t and -T: control pseudo-terminal allocationCBB("btn_up","JI(`',`t00000029')");EB("btn_up")yGiÌ‚Í2 4€Ž€€€€€€€‚ÿSection 3.8.3.12: -t and -T: control pseudo-terminal allocationçµ ÍiÎ2 2€k€˜€€€€€€‚ÿThe -t option ensures PuTTY attempts to allocate a pseudo-terminal at the server, and -T stops it from allocating one. These options are only meaningful if you are using SSH.Æš‚Í/Ï, &€5€˜€€ãçщ‚ÿThese options are equivalent to the ‘Don't allocate a pseudo-terminal’ checkbox in the SSH panel of the PuTTY configuration box (see section 4.21.1).rMiΡÏ% €š€˜€€‚ÿThese options are not available in the file transfer tools PSCP and PSFTP.›j/ÏH1‡¾,H´ÕSection 3.8.3.13: -N: suppress starting a shel¡ÏH¡Ïl or commandCBB("btn_up","JI(`',`t00000029')");EB("btn_up")l@¡Ï´, (€€€€€€€‚ÿSection 3.8.3.13: -N: suppress starting a shell or command=Hñ, &€#€˜€€€€‚ÿThe -N option prevents PuTTY from attempting to start a shell or command on the remote server. You might want to use this option if you are only using the SSH connection for port forwarding, and your user account on the server does not have the ability to run a shell.­‡´ž& €€˜€€‚ÿThis feature is only available in SSH protocol version 2 (since the version 1 protocol assumes you will always want to run a shell).Èœñf, &€9€˜€€ãS0±‰‚ÿThis option is equivalent to the ‘Don't start a shell or command at all’ checkbox in the SSH panel of the PuTTY configuration box (see section 4.18.2).oJžÕ% €”€˜€€‚ÿThis option is not available in the file transfer tools PSCP and PSFTP.¾f“1ó€‰Z -“"† Section 3.8.3.14: -nc: make a remote network connection in place of a remote shell or commandCBB("btn_up","JI(`',`t00000029')");EB("btn_up")cÕ", (€Æ€€€€€‚ÿSection 3.8.3.14: -nc: make a remote network connection in place of a remote shell or commandW+“y, &€W€˜€€€€‚ÿThe -nc option prevents Plink (or PuTTY) from attempting to start a shell or command on the remote server. Instead, it will instruct the remote server to open a network connection to a host name and port number specified by you, and treat that network connection as if it were the main session.µ‰"., &€€˜€€€€‚ÿYou specify a host and port as an argument to the -nc option, with a colon separating the host name from the port number, like this:Z5yˆ% €j€˜€€‚ÿplink host1.example.com -nc host2.example.com:1234C.Ë 2 2€#€˜€€ãè8–‰€€‚ÿYou might want to use this feature if you needed to make an SSH connection to a target host which you can only reach by going through a proxy host, and rather than using port forwarding you prefer to use the local proxy feature (see section 4.15.1 for more about local proxies). In this situation you might select ‘Local’ proxy type, set your local proxy command to be ‘plink %proxyhost -nc %host:%port’, enter the target host name on the Session panel, and enter the directly reachable proxy host name on the Proxy panel.íÁˆ¸ , &€ƒ€˜€€€€‚ÿThis feature is only available in SSH protocol version 2 (since the version 1 protocol assumes you will always want to run a shell). It is not available in the file transfer tools PSCP and PSFTP. It is available in PuTTY itself, although it is unlikely to be very useful in any tool other than Plink. Also, -nc uses the same server functionality as port forwarding, so it will not work if your server administrator has disabled port forwarding.Î~Ë † P n€ý€˜€€€€€€€€€€€€€€€€‚ÿ(The option is named -nc after the Unix program nc, short for ‘netcat’. The command ‘plink host1 -nc host2:port’ is very similar in functionality to ‘plink host1 nc host2 port’, which invokes nc on the server and tells it to connect to the specified destination. However, Plink's built-in -nc option does not depend on the nc program being installed on the server.)‰X¸ 1»¾‘ .iÊSection 3.8.3.15: -C: enable compressionCBB("btn_up","JI(`',`t00000029')");EB("btn_up")Z.† i, (€\€€€€€‚ÿSection 3.8.3.15: -C: enable compression¬€, &€€˜€€€€‚ÿThe -C option enables compression of the data sent across the network. This option is only meaningful if you are using SSH.µ‰iÊ, &€€˜€€ãN§µ‰‚ÿThis option is equivalent to the ‘Enable compression’ checkbox in the SSH panel of the PuTTY configuration box (see section 4.18.3).ls@1Z ‡/s@é@ŠBSectiÊs@Êon 3.8.3.16: -1 and -2: specify an SSH protocol versionCBB("btn_up","JI(`',`t00000029')");EB("btn_up")vDÊé@2 4€ˆ€€€€€€€‚ÿSection 3.8.3.16: -1 and -2: specify an SSH protocol versionÅ“s@®A2 2€'€˜€€€€€€‚ÿThe -1 and -2 options force PuTTY to use version 1 or version 2 of the SSH protocol. These options are only meaningful if you are using SSH.Ü°é@ŠB, &€a€˜€€ã, ÛT‰‚ÿThese options are equivalent to selecting your preferred SSH protocol version as ‘1 only’ or ‘2 only’ in the SSH panel of the PuTTY configuration box (see section 4.18.4).¢q®A,C1ó‘ ë‚0,C§CESection 3.8.3.17: -4 and -6: specify an Internet protocol versionCBB("btn_up","JI(`',`t00000029')");EB("btn_up"){IŠB§C2 4€’€€€€€€€‚ÿSection 3.8.3.17: -4 and -6: specify an Internet protocol version”c,C;D1 2€Æ€˜€€€€€€‚ÿThe -4 and -6 options force PuTTY to use the older Internet protocol IPv4 or the newer IPv6.丧CE, &€q€˜€€ã»†K€‰‚ÿThese options are equivalent to selecting your preferred Internet protocol version as ‘IPv4’ or ‘IPv6’ in the Connection panel of the PuTTY configuration box (see section 4.13.4).‘`;D°E1Ž‡Ä„1°EF>HSection 3.8.3.18: -i: specify an SSH private keyCBB("btn_up","JI(`',`t00000029')");EB("btn_up")b6EF, (€l€€€€€‚ÿSection 3.8.3.18: -i: specify an SSH private keyöÄ°EG2 2€‰€˜€€€€€€‚ÿThe -i option allows you to specify the name of a private key file in *.PPK format which PuTTY will use to authenticate with the server. This option is only meaningful if you are using SSH.tIF|G+ &€’€˜€€ã©ƒùN‰‚ÿFor general information on public-key authentication, see chapter 8.–G>H, &€-€˜€€ã„@Ï؉‚ÿThis option is equivalent to the ‘Private key file for authentication’ box in the Auth panel of the PuTTY configuration box (see section 4.20.7).—f|GÕH1ië‚Õ…2ÕH=I>JSection 3.8.3.19: -pgpfp: display PGP key fingerprintsCBB("btn_up","JI(`',`t00000029')");EB("btn_up")h<>H=I, (€x€€€€€‚ÿSection 3.8.3.19: -pgpfp: display PGP key fingerprintsÕÕH>J, &€«€˜€€ã,¼î4‰‚ÿThis option causes the PuTTY tools not to run as normal, but instead to display the fingerprints of the PuTTY PGP Master Keys, in order to aid with verifying new versions. See appendix E for more information.wF=IµJ16 Ä„- 3µJÿJú„Chapter 4: Configuring PuTTYCBB("btn_up","JI(`',`Top')");EB("btn_up")J!>JÿJ) "€B€€€€‚ÿChapter 4: Configuring PuTTYfAµJeK% €‚€˜€€‚ÿThis chapter describes all the configuration options in PuTTY.ðÊÿJUL& €•€˜€€‚ÿPuTTY is configured using the control panel that comes up before you start a session. Some options can also be changed in the middle of a session, by selecting ‘Change Settings’ from the window menu.T%eK©L/ .€J€ã-ÅùN€€€‰‚ÿSection 4.1: The Session panelT%ULýL/ .€J€ã¢ ²`€€€‰‚ÿSection 4.2: The Logging panelU&©LRM/ .€L€ã%ÅùN€€€‰‚ÿSection 4.3: The Terminal panelU&ýL§M/ .€L€ã&ÅùN€€€‰‚ÿSection 4.4: The Keyboard panelQ"RMøM/ .€D€ã'ÅùN€€€‰‚ÿSection 4.5: The Bell panelU&§MMN/ .€L€ã(ÅùN€€€‰‚ÿSection 4.6: The Features panelS$øM N/ .€H€ã)ÅùN€€€‰‚ÿSection 4.7: The Window panelW(MN÷N/ .€P€ã*ÅùN€€€‰‚ÿSection 4.8: The Appearance panelV' NMO/ .€N€ã+ÅùN€€€‰‚ÿSection 4.9: The Behaviour panelY*÷N¦O/ .€T€ã,ÅùN€€€‰‚ÿSection 4.10: The Translation panelW(MO €/ .€P€ãXÅùN€€€‰‚ÿSection 4.11: The Selection panel¦O €>JU&¦Oa€/ .€L€ãOÅùN€€€‰‚ÿSection 4.12: The Colours panelX) €¹€/ .€R€ãPÅùN€€€‰‚ÿSection 4.13: The Connection panelR#a€ / .€F€ãQÅùN€€€‰‚ÿSection 4.14: The Data panelS$¹€^/ .€H€ãg v–€€€‰‚ÿSection 4.15: The Proxy panelT% ²/ .€J€ãRÅùN€€€‰‚ÿSection 4.16: The Telnet panelT%^‚/ .€J€ãSÅùN€€€‰‚ÿSection 4.17: The Rlogin panelQ"²W‚/ .€D€ãTÅùN€€€‰‚ÿSection 4.18: The SSH panelQ"‚¨‚/ .€D€ãUÅùN€€€‰‚ÿSection 4.19: The Kex panelR#W‚ú‚/ .€F€ãVÅùN€€€‰‚ÿSection 4.20: The Auth panelQ"¨‚Kƒ/ .€D€ãWÅùN€€€‰‚ÿSection 4.21: The TTY panelQ"ú‚œƒ/ .€D€ãwÑJ¶€€€‰‚ÿSection 4.22: The X11 panelU&Kƒñƒ/ .€L€ãíˆÆ#€€€‰‚ÿSection 4.23: The Tunnels panelR#œƒC„/ .€F€ãƒÅùN€€€‰‚ÿSection 4.24: The Bugs panelT%ñƒ—„/ .€J€ãzÅùN€€€‰‚ÿSection 4.25: The Serial panelc4C„ú„/ .€h€ã{ÅùN€€€‰‚ÿSection 4.26: Storing configuration in a fileN—„y…1BÕ…“ 4y…Å…»‡Section 4.1: The Session panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")L#ú„Å…) "€F€€€€‚ÿSection 4.1: The Session panelÚ´y…Ÿ†& €i€˜€€‚ÿThe Session configuration panel contains the basic options you need to specify in order to open a session at all, and also allows you to save your settings to be reloaded later.Z+Å…ù†/ .€V€ã-¥™¦€€€‰‚ÿSection 4.1.1: The host name sectiong8Ÿ†`‡/ .€p€ã}§B€€€‰‚ÿSection 4.1.2: Loading and storing saved sessions[,ù†»‡/ .€X€ã«ßŽï€€€‰‚ÿSection 4.1.3: ‘Close Window on Exit’…T`‡@ˆ1-  5@ˆ’ˆRŽSection 4.1.1: The host name sectionCBB("btn_up","JI(`',`t00000050')");EB("btn_up")R)»‡’ˆ) "€R€€€€‚ÿSection 4.1.1: The host name sectionÒ¬@ˆd‰& €Y€˜€€‚ÿThe top box on the Session panel, labelled ‘Specify your connection by host name’, contains the details that need to be filled in before PuTTY can open a session at all.›n’ˆÿ‰- *€Ü€T˜‘€8‚€ƒ€‚ÿ•The ‘Host Name’ box is where you type the name, or the IP address, of the server you want to connect to.ç§d‰æ‹@ N€O€T˜‘€8‚€ƒ€ãüÅùN‰ã§ÄùN‰ã¨ÄùN‰‚ÿ•The ‘Connection type’ radio buttons let you choose what type of connection you want to make: a raw connection, a Telnet connection, an Rlogin connection, an SSH connection, or a connection to a local serial line. (See section 1.2 for a summary of the differences between SSH, Telnet and rlogin; see section 3.6 for an explanation of ‘raw’ connections; see section 3.7 for information about using a serial line.)ƒUÿ‰i. *€«€T˜‘€8‚€ƒ€‚ÿ•The ‘Port’ box lets you specify which port number on the server to connect to. If you select Telnet, Rlogin, or SSH, this box will be filled in automatically to the usual value, and you will only need to change it if you have an unusual server. If you select Raw mode, you will almost certainly need to fill in the ‘Port’ box yourself.é½æ‹RŽ, &€{€˜€€ãzÅùN‰‚ÿIf you select ‘Serial’ from the ‘Connection type’ radio buttons, the ‘Host Name’ and ‘Port’ boxes are replaced by ‘Serial line’ and ‘Speed’; see section 4.25 for more details of these.’aiäŽ1Œ“ 5Š 6äŽC|ÍSection 4.1.2: Loading and storing saved sessionsCBB("btn_up","JI(`',`t00000050')");EB("btn_up")_6RŽC) "€l€€€€‚ÿSection 4.1.2: Loading and storing saved sessions°„äŽÿÀ, &€ €˜€€€€‚ÿThe next part of the Session configuration panel allows you to save your preferred PuTTY options so they will appear automatically the next timeCÿÀRŽ you start PuTTY. It also allows you to create saved sessions, which contain a full set of configuration options plus a host name and protocol. A saved session contains all the information PuTTY needs to start exactly the session you want.!óC Â. *€ç€T˜‘€8‚€ƒ€‚ÿ•To save your default settings: first set up the settings the way you want them saved. Then come back to the Session panel. Select the ‘Default Settings’ entry in the saved sessions list, with a single click. Then press the ‘Save’ button. åÿÀ,Ã' €Ë€˜‘€€‚ÿNote that PuTTY does not allow you to save a host name into the Default Settings entry. This ensures that when PuTTY is started up, the host name box is always empty, so a user can always just type in a host name and connect. ͧ ÂùÃ& €O€˜€€‚ÿIf there is a specific host you want to store the details of how to connect to, you should create a saved session, which will be separate from the Default Settings.¥w,ÞÅ. *€ï€T˜‘€8‚€ƒ€‚ÿ•To save a session: first go through the rest of the configuration box setting up all the options you want. Then come back to the Session panel. Enter a name for the saved session in the ‘Saved Sessions’ input box. (The server name is often a good choice for a saved session name.) Then press the ‘Save’ button. Your saved session name should now appear in the list box.[4ùÃùÆ' €i€˜‘€€‚ÿYou can also save settings in mid-session, from the ‘Change Settings’ dialog. Settings changed since the start of the session will be saved with their current values; as well as settings changed through the dialog, this includes changes in window size, window title changes sent by the server, and so on. 뽞ÅäÇ. *€{€T˜‘€8‚€ƒ€‚ÿ•To reload a saved session: single-click to select the session name in the list box, and then press the ‘Load’ button. Your saved settings should all appear in the configuration panel. ÜùÆîÈ. *€¹€T˜‘€8‚€ƒ€‚ÿ•To modify a saved session: first load it as described above. Then make the changes you want. Come back to the Session panel, and press the ‘Save’ button. The new settings will be saved over the top of the old ones.1 äÇÊ' €€˜‘€€‚ÿTo save the new settings under a different name, you can enter the new name in the ‘Saved Sessions’ box, or single-click to select a session name in the list box to overwrite that session. To save ‘Default Settings’, you must single-click the name before saving. Š]îÈ©Ê- *€º€T˜‘€8‚€ƒ€‚ÿ•To start a saved session immediately: double-click on the session name in the list box.ª}ÊSË- *€ú€T˜‘€8‚€ƒ€‚ÿ•To delete a saved session: single-click to select the session name in the list box, and then press the ‘Delete’ button.⼩Ê5Ì& €y€˜€€‚ÿEach saved session is independent of the Default Settings configuration. If you change your preferences and update Default Settings, you must also update every saved session separately.b=SË—Ì% €z€˜€€‚ÿSaved sessions are stored in the Registry, at the location]85ÌôÌ% €p€˜€€‚ÿHKEY_CURRENT_USER\Software\SimonTatham\PuTTY\Sessionsˆ]—Ì|Í+ &€º€˜€€ã{ÅùN‰‚ÿIf you need to store them in a file, you could try the method described in section 4.26.†UôÌÎ1¸ 7ÎUÎÆSection 4.1.3: ‘Close Window on Exit’CBB("btn_up","JI(`',`t00000050')");EB("btn_up")S*|ÍUÎ) "€T€€€€‚ÿSection 4.1.3: ‘Close Window on Exit’…_ÎÚÏ& €¿€˜€€‚ÿFinally in the Session panel, there is an option labelled ‘Close Window on Exit’. This controls whether the PuTTY terminal window disappears as soon as the session inside it terminates. If you are likely to want to copy and paste text out of the session after it has terminated, or restart the session, you should arrange for this option to be off.àºUÎÆ& €u€˜€€‚ÿÚÏÆ|Í‘Close Window On Exit’ has three settings. ‘Always’ means always close the window on exit; ‘Never’ means never close on exit (always leave the window open, but inactive). The third setting, and the default one, is ‘Only on clean exit’. In this mode, a session which terminates normally will cause its window to close, but one which is aborted unexpectedly by network trouble or a confusing message from the server will leave the window up.NÚÏE1 5Š ¼ 8E‘ZSection 4.2: The Logging panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")L#Æ‘) "€F€€€€‚ÿSection 4.2: The Logging panelª„E;& € €˜€€‚ÿThe Logging configuration panel allows you to save log files of your PuTTY sessions, for debugging, analysis or future reference.•p‘Ð% €à€˜€€‚ÿThe main option is a radio-button set that specifies whether PuTTY will log anything at all. The options are:Œ_;\- *€¾€T˜‘€8‚€ƒ€‚ÿ•‘None’. This is the default option; in this mode PuTTY will not create a log file at all.©{Ð. *€÷€T˜‘€8‚€ƒ€‚ÿ•‘Printable output’. In this mode, a log file will be created and written to, but only printable text will be saved into it. The various terminal control codes that are typically sent down an interactive session alongside the printable text will be omitted. This might be a useful mode if you want to read a log file in a text editor and hope to be able to make sense of it.Ú\4 6€µ€T˜‘€8‚€ƒ€€€‚ÿ•‘All session output’. In this mode, everything sent by the server into your terminal session is logged. If you view the log file in a text editor, therefore, you may well find it full of strange control characters. This is a particularly useful mode if you are experiencing problems with PuTTY's terminal handling: you can record everything that went to the terminal, so that someone else can replay the session later in slow motion and watch to see what went wrong.Pc : B€-€T˜‘€8‚€ƒ€€€ã$ÅùN‰‚ÿ•‘SSH packets’. In this mode (which is only used by SSH connections), the SSH message packets sent over the encrypted connection are written to the log file (as well as Event Log entries). You might need this to debug a network-level problem, or more likely to send to the PuTTY authors as part of a bug report. BE WARNED that if you log in using a password, the password can appear in the log file; see section 4.2.4 for options that may help to remove sensitive material from the log file before you send it to anyone else.Y¼ : B€?€T˜‘€8‚€ƒ€€€€€‚ÿ•‘SSH packets and raw data’. In this mode, as well as the decrypted packets (as in the previous mode), the raw (encrypted, compressed, etc) packets are also logged. This could be useful to diagnose corruption in transit. (The same caveats as the previous mode apply, of course.)éc Ë & €Ó€˜€€‚ÿNote that the non-SSH logging options (‘Printable output’ and ‘All session output’) only work with PuTTY proper; in programs without terminal emulation (such as Plink), they will have no effect, even if enabled via saved settings.T%¼  / .€J€ãÄÛ¶€€€‰‚ÿSection 4.2.1: ‘Log file name’pAË  / .€‚€ãmT$%€€€‰‚ÿSection 4.2.2: ‘What to do if the log file already exists’`1 ï / .€b€ãKŒ<€€€‰‚ÿSection 4.2.3: ‘Flush log file frequently’k< Z/ .€x€ã$ÅùN€€€‰‚ÿSection 4.2.4: Options specific to SSH packet logging‚Qï Ü1E "ƒ 9Ü(-ESection 4.2.1: ‘Log file name’CBB("btn_up","JI(`',`logging.main')");EB("btn_up")L#Z() "€F€€€€‚ÿSection 4.2.1: ‘Log file name’G!Ü{@& €C€˜€€‚ÿIn this edit box you enter the name of the file you want to log the session to. The ‘Browse’ button will let you look around your file system to find the right place to put the ({@Zfile; or if you already know exactly where you want it to go, you can just type a pathname into the edit box.è(A, &€Ñ€˜€€€€‚ÿThere are a few special features in this box. If you use the & character in the file name box, PuTTY will insert details of the current session in the name of the file it actually opens. The precise replacements it will do are:o?{@þA0 0€~€T˜‘€8‚€ƒ€€‚ÿ•&Y will be replaced by the current year, as four digits.o?AmB0 0€~€T˜‘€8‚€ƒ€€‚ÿ•&M will be replaced by the current month, as two digits.zJþAçB0 0€”€T˜‘€8‚€ƒ€€‚ÿ•&D will be replaced by the current day of the month, as two digits.‹[mBrC0 0€¶€T˜‘€8‚€ƒ€€‚ÿ•&T will be replaced by the current time, as six digits (HHMMSS) with no punctuation.rBçBäC0 0€„€T˜‘€8‚€ƒ€€‚ÿ•&H will be replaced by the host name you are connecting to.¢wrC†D+ &€î€˜€€€€‚ÿFor example, if you enter the host name c:\puttylogs\log-&h-&y&m&d-&t.dat, you will end up with files looking likeR.äCØD$ €\€€€‚ÿlog-server1.example.com-20010528-110859.datU0†D-E% €`€˜€€‚ÿlog-unixbox.somewhere.org-20010611-221001.datžmØDËE1i¼ 6… :ËE3F4HSection 4.2.2: ‘What to do if the log file already exists’CBB("btn_up","JI(`',`logging.main')");EB("btn_up")h?-E3F) "€~€€€€‚ÿSection 4.2.2: ‘What to do if the log file already exists’ÕËE4H, &€«€˜€€€€‚ÿThis control allows you to specify what PuTTY should do if it tries to start writing to a log file and it finds the file already exists. You might want to automatically destroy the existing log file and start a new one with the same name. Alternatively, you might want to open the existing log file and add data to the end of it. Finally (the default option), you might not want to have any automatic behaviour, but to ask the user every time the problem comes up.Ž]3FÂH1"ƒ ׇ ;ÂHIØKSection 4.2.3: ‘Flush log file frequently’CBB("btn_up","JI(`',`logging.main')");EB("btn_up")X/4HI) "€^€€€€‚ÿSection 4.2.3: ‘Flush log file frequently’jDÂH„J& €‰€˜€€‚ÿThis option allows you to control how frequently logged data is flushed to disc. By default, PuTTY will flush data as soon as it is displayed, so that if you view the log file while a session is still open, it will be up to date; and if the client system crashes, there's a greater chance that the data will be preserved.T.IØK& €]€˜€€‚ÿHowever, this can incur a performance penalty. If PuTTY is running slowly with logging enabled, you could try unchecking this option. Be warned that the log file may not always be up to date as a result (although it will of course be flushed when it is closed, for instance at the end of a session).™h„JqL1Î6… Ó‰ <qLÔL?OSection 4.2.4: Options specific to SSH packet loggingCBB("btn_up","JI(`',`logging.main')");EB("btn_up")c:ØKÔL) "€t€€€€‚ÿSection 4.2.4: Options specific to SSH packet loggingd?qL8M% €~€˜€€‚ÿThese options only apply if SSH packet data is being logged.J$ÔL‚N& €I€˜€€‚ÿThe following options allow particularly sensitive portions of unencrypted packets to be automatically left out of the log file. They are only intended to deter casual nosiness; an attacker could glean a lot of useful information from even these obfuscated logs (e.g., length of password).c48MåN/ .€h€ã•­¤ƒ€€€‰‚ÿSection 4.2.4.1: ‘Omit known password fields’Z+‚N?O/ .€V€ãdb¢D€€€‰‚ÿSection 4.2.4.2: ‘Omit session data’Ž]åNÍO1ׇ K =ÍO4€ö‚Section 4.2.4.1: ‘Omit known password fields’CBB("btn_up","JI(`',`t00000051')");EB("btn_up")[2?O4€) "€d€€€€‚ÿSection 4ÍO4€?O.2.4.1: ‘Omit known password fields’8ÍOl& €%€˜€€‚ÿWhen checked, decrypted password fields are removed from the log of transmitted packets. (This includes any user responses to challenge-response authentication methods such as ‘keyboard-interactive’.) This does not include X11 authentication data if using X11 forwarding.@4€¬‚, &€)€˜€€€€‚ÿNote that this will only omit data that PuTTY knows to be a password. However, if you start another login session within your PuTTY session, for instance, any password used will appear in the clear in the packet log. The next option may be of use to protect against this.J%lö‚% €J€˜€€‚ÿThis option is enabled by default.…T¬‚{ƒ1´Ó‰ ‹ >{ƒ̓/…Section 4.2.4.2: ‘Omit session data’CBB("btn_up","JI(`',`t00000051')");EB("btn_up")R)ö‚̓) "€R€€€€‚ÿSection 4.2.4.2: ‘Omit session data’ñ{ƒä„& €ã€˜€€‚ÿWhen checked, all decrypted ‘session data’ is omitted; this is defined as data in terminal sessions and in forwarded channels (TCP, X11, and authentication agent). This will usually substantially reduce the size of the resulting log file.K&̓/…% €L€˜€€‚ÿThis option is disabled by default.€O䄯…1"K ¸ ?¯…ü…щSection 4.3: The Terminal panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")M$/…ü…) "€H€€€€‚ÿSection 4.3: The Terminal panel‹f¯…‡†% €Ì€˜€€‚ÿThe Terminal configuration panel allows you to control the behaviour of PuTTY's terminal emulation.b3ü…é†/ .€f€ãÝéàý€€€‰‚ÿSection 4.3.1: ‘Auto wrap mode initially on’c4‡†L‡/ .€h€ã€ç¡:€€€‰‚ÿSection 4.3.2: ‘DEC Origin Mode initially on’^/醪‡/ .€^€ã—[K€€€‰‚ÿSection 4.3.3: ‘Implicit CR in every LF’l=L‡ˆ/ .€z€ãØÆs¦€€€‰‚ÿSection 4.3.4: ‘Use background colour to erase screen’[,ª‡qˆ/ .€X€ãL;B:€€€‰‚ÿSection 4.3.5: ‘Enable blinking text’W(ˆȈ/ .€P€ã•Ü.ó€€€‰‚ÿSection 4.3.6: ‘Answerback to ^E’Q"qˆ‰/ .€D€ãl{Þ}€€€‰‚ÿSection 4.3.7: ‘Local echo’Y*Ȉr‰/ .€T€ãÕ‚Þ}€€€‰‚ÿSection 4.3.8: ‘Local line editing’_0‰щ/ .€`€ãá²³ƒ€€€‰‚ÿSection 4.3.9: Remote-controlled printing\r‰^Š1”‹ € @^Š¸ŠòŽSection 4.3.1: ‘Auto wrap mode initially on’CBB("btn_up","JI(`',`t00000052')");EB("btn_up")Z1щ¸Š) "€b€€€€‚ÿSection 4.3.1: ‘Auto wrap mode initially on’›v^ŠS‹% €ì€˜€€‚ÿAuto wrap mode controls what happens when text printed in a PuTTY window reaches the right-hand edge of the window.Z4¸Š­Œ& €i€˜€€‚ÿWith auto wrap mode on, if a long line of text reaches the right-hand edge, it will wrap over on to the next line so you can still see all the text. With auto wrap mode off, the cursor will stay at the right-hand edge of the screen, and all the characters in the line will be printed on top of each other.ЪS‹}& €U€˜€€‚ÿIf you are running a full-screen application and you occasionally find the screen scrolling up when it looks as if it shouldn't, you could try turning this option off.uC­ŒòŽ2 2€‡€˜€€€€ã€ÄùN‰‚ÿAuto wrap mode can be turned on and off by control sequences sent by the server. This configuration option controls the default state, which will be restored when you reset the terminal (see section 3.1.3.6). However, if you modify this option in mid-session using ‘Change Settings’, it will take effect immediately.Ž]}€1㸠A„ A€ÛoÅSection 4.3.2: ‘DEC Origin Mode initially on’CBB("btn_up","JI(`',`t00000052')");EB("btn_up")[2òŽÛ) "€d€€€€‚ÿSection 4.3.2: ‘DEC Origin Mode initially on’£~€ŠÀ% €ü€˜€€‚ÿÛŠÀòŽDEC Origin Mode is a minor option which controls how PuTTY interprets cursor-position control sequences sent by the server.X2ÛâÁ& €e€˜€€‚ÿThe server can send a control sequence that restricts the scrolling region of the display. For example, in an editor, the server might reserve a line at the top of the screen and a line at the bottom, and might send a control sequence that causes scrolling operations to affect only the remaining lines.þØŠÀàÂ& €±€˜€€‚ÿWith DEC Origin Mode on, cursor coordinates are counted from the top of the scrolling region. With it turned off, cursor coordinates are counted from the top of the whole screen regardless of the scrolling region.óâÁùÃ& €ç€˜€€‚ÿIt is unlikely you would need to change this option, but if you find a full-screen application is displaying pieces of text in what looks like the wrong part of the screen, you could try turning DEC Origin Mode on to see whether that helps.vDàÂoÅ2 2€‰€˜€€€€ã€ÄùN‰‚ÿDEC Origin Mode can be turned on and off by control sequences sent by the server. This configuration option controls the default state, which will be restored when you reset the terminal (see section 3.1.3.6). However, if you modify this option in mid-session using ‘Change Settings’, it will take effect immediately.‰XùÃøÅ1n€ ;‡ BøÅNÆfÊSection 4.3.3: ‘Implicit CR in every LF’CBB("btn_up","JI(`',`t00000052')");EB("btn_up")V-oÅNÆ) "€Z€€€€‚ÿSection 4.3.3: ‘Implicit CR in every LF’'øÅuÇ& €€˜€€‚ÿMost servers send two control characters, CR and LF, to start a new line of the screen. The CR character makes the cursor return to the left-hand side of the screen. The LF character makes the cursor move one line down (and might make the screen scroll).òÌNÆgÈ& €™€˜€€‚ÿSome servers only send LF, and expect the terminal to move the cursor over to the left automatically. If you come across a server that does this, you will see a stepped effect on the screen, like this:9uÇ È$ €*€€€‚ÿFirst line of textD gÈäÈ$ €@€€€‚ÿ Second lineO* È3É% €T€˜€€‚ÿ Third line–qäÈÉÉ% €â€˜€€‚ÿIf this happens to you, try enabling the ‘Implicit CR in every LF’ option, and things might go back to normal:93ÉÊ$ €*€€€‚ÿFirst line of text2ÉÉ4Ê$ €€€€‚ÿSecond line2 ÊfÊ% €€˜€€‚ÿThird line—f4ÊýÊ1«A„ ‹ CýÊa˨ÏSection 4.3.4: ‘Use background colour to erase screen’CBB("btn_up","JI(`',`t00000052')");EB("btn_up")d;fÊaË) "€v€€€€‚ÿSection 4.3.4: ‘Use background colour to erase screen’`4ýÊÁÌ, &€i€˜€€€€‚ÿNot all terminals agree on what colour to turn the screen when the server sends a ‘clear screen’ sequence. Some terminals believe the screen should always be cleared to the default background colour. Others believe the screen should be cleared to whatever the server has selected as a background colour.–qaËWÍ% €â€˜€€‚ÿThere exist applications that expect both kinds of behaviour. Therefore, PuTTY can be configured to do either.Ó§ÁÌ*Î, &€O€˜€€€€‚ÿWith this option disabled, screen clearing is always done in the default background colour. With this option enabled, it is done in the current background colour.~LWͨÏ2 2€™€˜€€€€ã€ÄùN‰‚ÿBackground-colour erase can be turned on and off by control sequences sent by the server. This configuration option controls the default state, which will be restored when you reset the terminal (see section 3.1.3.6). However, if you modify this option in mid-session using ‘Change Settings’, it will take effect immediately.†U*Î:1A;‡ š D:{Section 4.3.5: ‘Enable blinking text’C¨Ï:¨ÏBB("btn_up","JI(`',`t00000052')");EB("btn_up")S*¨Ï) "€T€€€€‚ÿSection 4.3.5: ‘Enable blinking text’½—:J& €/€˜€€‚ÿThe server can ask PuTTY to display text that blinks on and off. This is very distracting, so PuTTY allows you to turn blinking text off completely.½—& €/€˜€€‚ÿWhen blinking text is disabled and the server attempts to make some text blink, PuTTY will instead display the text with a bolded background colour.tBJ{2 2€…€˜€€€€ã€ÄùN‰‚ÿBlinking text can be turned on and off by control sequences sent by the server. This configuration option controls the default state, which will be restored when you reset the terminal (see section 3.1.3.6). However, if you modify this option in mid-session using ‘Change Settings’, it will take effect immediately.‚Qý1Š‹ F EýL‡Section 4.3.6: ‘Answerback to ^E’CBB("btn_up","JI(`',`t00000052')");EB("btn_up")O&{L) "€L€€€€‚ÿSection 4.3.6: ‘Answerback to ^E’Á›ý & €7€˜€€‚ÿThis option controls what PuTTY will send back to the server if the server sends it the ^E enquiry character. Normally it just sends the string ‘PuTTY’.ÃLÐ& €;€˜€€‚ÿIf you accidentally write the contents of a binary file to your terminal, you will probably find that it contains more than one ^E character, and as a result your next command line will probably read ‘PuTTYPuTTYPuTTY...’ as if you had typed the answerback string multiple times at the keyboard. If you set the answerback string to be empty, this problem should go away, but doing so might cause other problems. Ú Ü2 2€µ€˜€€€€ã6Õ‰‚ÿNote that this is not the feature of PuTTY which the server will typically use to determine your terminal type. That feature is the ‘Terminal-type string’ in the Connection panel; see section 4.14.2 for details.«tЇ7 >€è€˜€€€€€€€€‚ÿYou can include control characters in the answerback string using ^C notation. (Use ^~ to get a literal ^.)|KÜ 1Iš  F L L Section 4.3.7: ‘Local echo’CBB("btn_up","JI(`',`t00000052')");EB("btn_up")I ‡L ) "€@€€€€‚ÿSection 4.3.7: ‘Local echo’2 ~ 2 2€€˜€€€€€€‚ÿWith local echo disabled, characters you type into the PuTTY window are not echoed in the window by PuTTY. They are simply sent to the server. (The server might choose to echo them back to you; this can't be controlled from the PuTTY control panel.)ΨL L & €Q€˜€€‚ÿSome types of session need local echo, and many do not. In its default mode, PuTTY will automatically attempt to deduce whether or not local echo is appropriate for the session you are working in. If you find it has made the wrong decision, you can use this configuration option to override its choice: you can force local echo to be turned on, or force it to be turned off, instead of relying on the automatic detection.„S~ Ð 1×F À GÐ ! ³BSection 4.3.8: ‘Local line editing’CBB("btn_up","JI(`',`t00000052')");EB("btn_up")Q(L ! ) "€P€€€€‚ÿSection 4.3.8: ‘Local line editing’šuÐ » % €ê€˜€€‚ÿNormally, every character you type into the PuTTY window is sent immediately to the server the moment you type it.[5! & €k€˜€€‚ÿIf you enable local line editing, this changes. PuTTY will let you edit a whole line at a time locally, and the line will only be sent to the server when you press Return. If you make a mistake, you can use the Backspace key to correct it before you press Return, and the server will never see the mistake.«» Í@, &€ÿ€˜€€ãl{Þ}‰‚ÿSince it is hard to edit a line locally without being able to see it, local line editing is mostly used in conjunction with local echo (section 4.3.7). This makes it ideal for use in raw Í@L mode or when connecting to MUDs or talkers. (Although some more advanced MUDs do occasionally turn local line editing on and turn local echo off, in order to accept a password from the user.)æÀ³B& €€˜€€‚ÿSome types of session need local line editing, and many do not. In its default mode, PuTTY will automatically attempt to deduce whether or not local line editing is appropriate for the session you are working in. If you find it has made the wrong decision, you can use this configuration option to override its choice: you can force local line editing to be turned on, or force it to be turned off, instead of relying on the automatic detection.ŠYÍ@=C11 þ† H=C”CnISection 4.3.9: Remote-controlled printingCBB("btn_up","JI(`',`t00000052')");EB("btn_up")W.³B”C) "€\€€€€‚ÿSection 4.3.9: Remote-controlled printingÇ¡=C[D& €C€˜€€‚ÿA lot of VT100-compatible terminals support printing under control of the remote server. PuTTY supports this feature as well, but it is turned off by default.É”C$F, &€;€˜€€€€‚ÿTo enable remote-controlled printing, choose a printer from the ‘Printer to send ANSI printer output to’ drop-down list box. This should allow you to select from all the printers you have installed drivers for on your computer. Alternatively, you can type the network name of a networked printer (for example, \\printserver\printer1) even if you haven't already installed a driver for it on your own machine.<[D`G, &€!€˜€€€€‚ÿWhen the remote server attempts to print some data, PuTTY will send that data to the printer raw - without translating it, attempting to format it, or doing anything else to it. It is up to you to ensure your remote server knows what type of printer it is talking to.f@$FÆH& €€˜€€‚ÿSince PuTTY sends data to the printer raw, it cannot offer options such as portrait versus landscape, print quality, or paper tray selection. All these things would be done by your PC printer driver (which PuTTY bypasses); if you need them done, you will have to find a way to configure your remote server to do them.¨‚`GnI& €€˜€€‚ÿTo disable remote printing again, choose ‘None (printing disabled)’ from the printer selection list. This is the default state.€OÆHîI1ïÀ IîI;J €Section 4.4: The Keyboard panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")M$nI;J) "€H€€€€‚ÿSection 4.4: The Keyboard panelK îI†L> J€€˜€€€€€€ã6Õ‰ã;ŒùN‰‚ÿThe Keyboard configuration panel allows you to control the behaviour of the keyboard in PuTTY. The correct state for many of these settings depends on what the server to which PuTTY is connecting expects. With a Unix server, this is likely to depend on the termcap or terminfo entry it uses, which in turn is likely to be controlled by the ‘Terminal-type string’ setting in the Connection panel; see section 4.14.2 for details. If none of the settings here seems to help, you may find question A.7.15 to be useful.m>;JóL/ .€|€ã*͈s€€€‰‚ÿSection 4.4.1: Changing the action of the Backspace keyqB†LdM/ .€„€ã»‰Ù¢€€€‰‚ÿSection 4.4.2: Changing the action of the Home and End keysxIóLÜM/ .€’€ãVS怀€‰‚ÿSection 4.4.3: Changing the action of the function keys and keypadm>dMIN/ .€|€ãneÇA€€€‰‚ÿSection 4.4.4: Controlling Application Cursor Keys modeh9ÜM±N/ .€r€ã(~¦„€€€‰‚ÿSection 4.4.5: Controlling Application Keypad mode^/INO/ .€^€ã½–\!€€€‰‚ÿSection 4.4.6: Using NetHack keypad moded5±NsO/ .€j€ãqýF€€€‰‚ÿSection 4.4.7: Enabling a DEC-like Compose keyj;O €/ .€v€ã¥àÌs€€€‰‚ÿSection 4.4.8: ‘Control-Alt is different from AltGr’sO €nI˜gsO¤€1©þ† × J¤€ M†Section 4.4.1: Changing the action of the Backspace keyCBB("btn_up","JI(`',`t00000053')");EB("btn_up")e< € ) "€x€€€€‚ÿSection 4.4.1: Changing the action of the Backspace key‰c¤€’‚& €Ç€˜€€‚ÿSome terminals believe that the Backspace key should send the same thing to the server as Control-H (ASCII code 8). Other terminals believe that the Backspace key should send ASCII code 127 (usually known as Control-?) so that it can be distinguished from Control-H. This option allows you to choose which code PuTTY generates when you press Backspace.: Ì„2 2€€˜€€ã“´9É€€‚ÿIf you are connecting over SSH, PuTTY by default tells the server the value of this option (see section 4.21.2), so you may find that the Backspace key does the right thing either way. Similarly, if you are connecting to a Unix system, you will probably find that the Unix stty command lets you configure which the server expects to see, so again you might not need to change which one PuTTY generates. On other systems, the server's expectation might be fixed and you might have no choice but to configure PuTTY.óÇ’‚¿…, &€€˜€€€€‚ÿIf you do have the choice, we recommend configuring PuTTY to generate Control-? and configuring the server to expect it, because that allows applications such as emacs to use Control-H for help.ŽiÌ„M†% €Ò€˜€€‚ÿ(Typing Shift-Backspace will cause PuTTY to send whichever code isn't configured here as the default.)œk¿…é†1Ê ß Ké†R‡³‰Section 4.4.2: Changing the action of the Home and End keysCBB("btn_up","JI(`',`t00000053')");EB("btn_up")i@M†R‡) "€€€€€€‚ÿSection 4.4.2: Changing the action of the Home and End keys˟醈, &€?€˜€€€€‚ÿThe Unix terminal emulator rxvt disagrees with the rest of the world about what character sequences should be sent to the server by the Home and End keys.ì¥R‡ ‰G \€K€˜€€€€€€€€€€€€€‚ÿxterm, and other terminals, send ESC [1~ for the Home key, and ESC [4~ for the End key. rxvt sends ESC [H for the Home key and ESC [Ow for the End key.ª„ˆ³‰& € €˜€€‚ÿIf you find an application on which the Home and End keys aren't working, you could try switching this option to see if it helps.£r ‰VŠ1× W€ LVŠÆŠ|ÁSection 4.4.3: Changing the action of the function keys and keypadCBB("btn_up","JI(`',`t00000053')");EB("btn_up")pG³‰ÆŠ) "€Ž€€€€‚ÿSection 4.4.3: Changing the action of the function keys and keypad€[VŠF‹% €¶€˜€€‚ÿThis option affects the function keys (F1 to F12) and the top row of the numeric keypad.õµÆŠ;Œ@ N€k€T˜‘€8‚€ƒ€€€€€€€‚ÿ•In the default mode, labelled ESC [n~, the function keys generate sequences like ESC [11~, ESC [12~ and so on. This matches the general behaviour of Digital's terminals.ØžF‹: B€=€T˜‘€8‚€ƒ€€€€€‚ÿ•In Linux mode, F6 to F12 behave just like the default mode, but F1 to F5 generate ESC [[A through to ESC [[E. This mimics the Linux virtual console. Ë;ŒŽ@ N€—€T˜‘€8‚€ƒ€€€€€€€‚ÿ•In Xterm R6 mode, F5 to F12 behave like the default mode, but F1 to F4 generate ESC OP through to ESC OS, which are the sequences produced by the top row of the keypad on Digital's terminals.×õŽ: B€;€T˜‘€8‚€ƒ€€€€€‚ÿ•In VT400 mode, all the function keys behave like the default mode, but the actual top row of the numeric keypad generates ESC OP through to ESC OS.‚LŽw6 <€˜€T˜‘€8‚€ƒ€€€€‚ÿ•In VT100+ mode, the function keys generate ESC OP through to ESC O[}õŽÁ^ Š€?€T˜‘€8‚€ƒ€€€€€€€€€€€€€€€€€‚ÿ•In SCO mode, the function keys F1 to F1wÁ³‰2 generate ESC [M through to ESC [X. Together with shift, they generate ESC [Y through to ESC [j. With control they generate ESC [k through to ESC [v, and with shift and control together they generate ESC [w through to ESC [{.|Ww|Á% €®€˜€€‚ÿIf you don't know what any of this means, you probably don't need to fiddle with it.˜gÁÂ1÷ß –‚ MÂy ÅSection 4.4.4: Controlling Application Cursor Keys modeCBB("btn_up","JI(`',`t00000053')");EB("btn_up")e<|ÁyÂ) "€x€€€€‚ÿSection 4.4.4: Controlling Application Cursor Keys mode,îÂ¥Ã> J€Ý€˜€€€€€€€€€€‚ÿApplication Cursor Keys mode is a way for the server to change the control sequences sent by the arrow keys. In normal mode, the arrow keys send ESC [A through to ESC [D. In application mode, they send ESC OA through to ESC OD.¼–yÂaÄ& €-€˜€€‚ÿApplication Cursor Keys mode can be turned on and off by the server, depending on the application. PuTTY allows you to configure the initial state.ª¥Ã Å+ &€þ€˜€€ãMD™‰‚ÿYou can also disable application cursor keys mode completely, using the ‘Features’ configuration panel; see section 4.6.1.“baÄžÅ1 W€ Œ† NžÅþÅ«ÊSection 4.4.5: Controlling Application Keypad modeCBB("btn_up","JI(`',`t00000053')");EB("btn_up")`7 ÅþÅ) "€n€€€€‚ÿSection 4.4.5: Controlling Application Keypad mode†ažÅ„Æ% €Â€˜€€‚ÿApplication Keypad mode is a way for the server to change the behaviour of the numeric keypad.á»þÅeÇ& €w€˜€€‚ÿIn normal mode, the keypad behaves like a normal Windows keypad: with NumLock on, the number keys generate numbers, and with NumLock off they act like the arrow keys and Home, End etc.Õ©„Æ:È, &€S€˜€€€€‚ÿIn application mode, all the keypad keys send special control sequences, including Num Lock. Num Lock stops behaving like Num Lock and becomes another function key.ïeÇOÉ& €ß€˜€€‚ÿDepending on which version of Windows you run, you may find the Num Lock light still flashes on and off every time you press Num Lock, even when application mode is active and Num Lock is acting like a function key. This is unavoidable.·‘:ÈÊ& €#€˜€€‚ÿApplication keypad mode can be turned on and off by the server, depending on the application. PuTTY allows you to configure the initial state.¥zOÉ«Ê+ &€ô€˜€€ãMD™‰‚ÿYou can also disable application keypad mode completely, using the ‘Features’ configuration panel; see section 4.6.1.‰XÊ4Ë1Ö‚ w‰ O4ËŠË÷ÎSection 4.4.6: Using NetHack keypad modeCBB("btn_up","JI(`',`t00000053')");EB("btn_up")V-«ÊŠË) "€Z€€€€‚ÿSection 4.4.6: Using NetHack keypad mode±‹4Ë;Ì& €€˜€€‚ÿPuTTY has a special mode for playing NetHack. You can enable it by selecting ‘NetHack’ in the ‘Initial state of numeric keypad’ control.Å“ŠËÍ2 2€'€˜€€€€€€‚ÿIn this mode, the numeric keypad keys 1-9 generate the NetHack movement commands (hjklyubn). The 5 key generates the . command (do nothing).vD;ÌvÎ2 2€‰€˜€€€€€€‚ÿIn addition, pressing Shift or Ctrl with the keypad keys generate the Shift- or Ctrl-keys you would expect (e.g. keypad-7 generates ‘y’, so Shift-keypad-7 generates ‘Y’ and Ctrl-keypad-7 generates Ctrl-Y); these commands tell NetHack to keep moving you in the same direction until you encounter something interesting.\Í÷Î% €¸€˜€€‚ÿFor some reason, this feature only works properly when Num Lock is on. We don't know why.^vΆÏ1ËŒ† #P†Ï {Section 4.4.7: Enabling a DEC-like Compose keyCBB("btn_up","JI(`',`t00000053')");EB("btn_up")\3÷Î ) "€f€€€€‚ÿSection 4.4.7: Enabling a DEC-like Compose key†Ï ÷Ά`†Ï’& €Á€˜€€‚ÿDEC terminals have a Compose key, which provides an easy-to-remember way of typing accented characters. You press Compose and then type two more characters. The two characters are ‘combined’ to produce an accented character. The choices of character are designed to be easy to remember; for example, composing ‘e’ and ‘`’ produces the ‘è’ character.éà {& €‡€˜€€‚ÿIf your keyboard has a Windows Application key, it acts as a Compose key in PuTTY. Alternatively, if you enable the ‘AltGr acts as Compose key’ option, the AltGr key will become a Compose key.•d’1}w‰ ÍQrSection 4.4.8: ‘Control-Alt is different from AltGr’CBB("btn_up","JI(`',`t00000053')");EB("btn_up")b9{r) "€r€€€€‚ÿSection 4.4.8: ‘Control-Alt is different from AltGr’îÈ`& €‘€˜€€‚ÿSome old keyboards do not have an AltGr key, which can make it difficult to type some characters. PuTTY can be configured to treat the key combination Ctrl + Left Alt the same way as the AltGr key.»‰r2 2€€˜€€€€€€‚ÿBy default, this checkbox is checked, and the key combination Ctrl + Left Alt does something completely different. PuTTY's usual handling of the left Alt key is to prefix the Escape (Control-[) character to whatever character sequence the rest of the keypress would generate. For example, Alt-A generates Escape followed by a. So Alt-Ctrl-A would generate Escape, followed by Control-A.¸’`Ó& €%€˜€€‚ÿIf you uncheck this box, Ctrl-Alt will become a synonym for AltGr, so you can use it to type extra graphic characters if your keyboard has any.ºŽ, &€€˜€€ãqýF‰‚ÿ(However, Ctrl-Alt will never act as a Compose key, regardless of the setting of ‘AltGr acts as Compose key’ described in section 4.4.7.)|KÓ 1=# R RF Section 4.5: The Bell panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")I R) "€@€€€€‚ÿSection 4.5: The Bell panelŽi à% €Ò€˜€€‚ÿThe Bell panel controls the terminal bell feature: the server's ability to cause PuTTY to beep at you.7R & €#€˜€€‚ÿIn the default configuration, when the server sends the character with ASCII code 7 (Control-G), PuTTY will play the Windows Default Beep sound. This is not always what you want the terminal bell feature to do; the Bell panel allows you to configure alternative actions.\-às / .€Z€ã]úÍ€€€‰‚ÿSection 4.5.1: ‘Set the style of bell’i: Ü / .€t€ãy2\†€€€‰‚ÿSection 4.5.2: ‘Taskbar/caption indication on bell’j;s F / .€v€ãsÅv€€€‰‚ÿSection 4.5.3: ‘Control the bell overload behaviour’‡VÜ Í 1¿Í}SÍ ! ·ASection 4.5.1: ‘Set the style of bell’CBB("btn_up","JI(`',`t00000054')");EB("btn_up")T+F ! ) "€V€€€€‚ÿSection 4.5.1: ‘Set the style of bell’€[Í ¡ % €¶€˜€€‚ÿThis control allows you to select various different actions to occur on a terminal bell:ÍŸ! n . *€?€T˜‘€8‚€ƒ€‚ÿ•Selecting ‘None’ disables the bell completely. In this mode, the server can send as many Control-G characters as it likes and nothing at all will happen.+ý¡ ™. *€û€T˜‘€8‚€ƒ€‚ÿ•‘Make default system alert sound’ is the default setting. It causes the Windows ‘Default Beep’ sound to be played. To change what this sound is, or to test it if nothing seems to be happening, use the Sound configurer in the Windows Control Panel.å·n ~. *€o€T˜‘€8‚€ƒ€‚ÿ•‘Visual bell’ is a silent alternative to a beeping computer. In this mode, when the server sends a Control-G, the whole PuTTY window will flash white for a fraction of a second.c6™ @- *€l€T˜‘€8‚€ƒ€‚ÿ•‘Beep using the PC speaker’ is self-explanatory.~ @F «}~·A. *€û€T˜‘€8‚€ƒ€‚ÿ•‘Play a custom sound file’ allows you to specify a particular sound file to be used by PuTTY alone, or even by a particular individual PuTTY session. This allows you to distinguish your PuTTY beeps from any other beeps on the system. If you select this option, you will also need to enter the name of your sound file in the edit control ‘Custom sound file to play as a bell’.”c @KB1þ ¼„TKB¬BIFSection 4.5.2: ‘Taskbar/caption indication on bell’CBB("btn_up","JI(`',`t00000054')");EB("btn_up")a8·A¬B) "€p€€€€‚ÿSection 4.5.2: ‘Taskbar/caption indication on bell’¿™KBkC& €3€˜€€‚ÿThis feature controls what happens to the PuTTY window's entry in the Windows Taskbar if a bell occurs while the window does not have the input focus.b=¬BÍC% €z€˜€€‚ÿIn the default state (‘Disabled’) nothing unusual happens.Ý·kCªE& €o€˜€€‚ÿIf you select ‘Steady’, then when a bell occurs and the window is not in focus, the window's Taskbar entry and its title bar will change colour to let you know that PuTTY session is asking for your attention. The change of colour will persist until you select the window, so you can leave several PuTTY windows minimised in your terminal, go away from your keyboard, and be sure not to have missed any important beeps when you get back.ŸzÍCIF% €ô€˜€€‚ÿ‘Flashing’ is even more eye-catching: the Taskbar entry will continuously flash on and off until you select the window.•dªEÞF1Ã}’‹UÞF@G¡NSection 4.5.3: ‘Control the bell overload behaviour’CBB("btn_up","JI(`',`t00000054')");EB("btn_up")b9IF@G) "€r€€€€‚ÿSection 4.5.3: ‘Control the bell overload behaviour’ݱÞFI, &€c€˜€€€€‚ÿA common user error in a terminal session is to accidentally run the Unix command cat (or equivalent) on an inappropriate file type, such as an executable, image file, or ZIP file. This produces a huge stream of non-text characters sent to the terminal, which typically includes a lot of bell characters. As a result of this the terminal often doesn't stop beeping for ten minutes, and everybody else in the office gets annoyed._9@G|K& €s€˜€€‚ÿTo try to avoid this behaviour, or any other cause of excessive beeping, PuTTY includes a bell overload management feature. In the default configuration, receiving more than five bell characters in a two-second period will cause the overload feature to activate. Once the overload feature is active, further bells will have no effect at all, so the rest of your binary file will be sent to the screen in silence. After a period of five seconds during which no further bells are received, the overload feature will turn itself off again and bells will be re-enabled.¬†I(L& € €˜€€‚ÿIf you want this feature completely disabled, you can turn it off using the checkbox ‘Bell is temporarily disabled when over-used’.X2|K€M& €e€˜€€‚ÿAlternatively, if you like the bell overload feature but don't agree with the settings, you can configure the details: how many bells constitute an overload, how short a time period they have to arrive in to do so, and how much silent time is required before the overload feature will deactivate itself.!û(L¡N& €÷€˜€€‚ÿBell overload mode is always deactivated by any keypress in the terminal. This means it can respond to large unexpected streams of data, but does not interfere with ordinary command-line activities that generate beeps (such as filename completion).€O€M!O1$¼„ÝV!OnOQ…Section 4.6: The Features panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")M$¡NnO) "€H€€€€‚ÿSection 4.6: The Features paneløÒ!Or€& €¥€˜€€‚ÿPuTTY's terminal emulation is very highly featured, and can do a lot of things under remote server control.nOr€¡N Some of these features can cause problems due to buggy or strangely configured server applications.¬†nO& € €˜€€‚ÿThe Features configuration panel allows you to disable some of PuTTY's more advanced terminal features, in case they cause trouble.qBr€/ .€„€ãMD™€€€‰‚ÿSection 4.6.1: Disabling application keypad and cursor keysr=‚5 :€z€ãⳄ€€€€€‰‚ÿSection 4.6.2: Disabling xterm-style mouse reportingg8h‚/ .€p€ãï´•Z€€€‰‚ÿSection 4.6.3: Disabling remote terminal resizingpA‚Ø‚/ .€‚€ãÚfùÌ€€€‰‚ÿSection 4.6.4: Disabling switching to the alternate screenk<h‚Cƒ/ .€x€ãÂdY7€€€‰‚ÿSection 4.6.5: Disabling remote window title changingm>Ø‚°ƒ/ .€|€ãî4ÕT€€€‰‚ÿSection 4.6.6: Response to remote window title queryingd5Cƒ„/ .€j€ã>ŠcÜ€€€‰‚ÿSection 4.6.7: Disabling destructive backspaceqB°ƒ…„/ .€„€ã}q:€€€‰‚ÿSection 4.6.8: Disabling remote character set configurationb3„ç„/ .€f€ãS6Zj€€€‰‚ÿSection 4.6.9: Disabling Arabic text shapingj;…„Q…/ .€v€ã[¡4뀀€‰‚ÿSection 4.6.10: Disabling bidirectional text displayœkç„í…1í’‹oWí…V†Ú‡Section 4.6.1: Disabling application keypad and cursor keysCBB("btn_up","JI(`',`t00000055')");EB("btn_up")i@Q…V†) "€€€€€€‚ÿSection 4.6.1: Disabling application keypad and cursor keys„Rí…Ú‡2 2€¥€˜€€ã(~¦„‰ãneÇA‰‚ÿApplication keypad mode (see section 4.4.5) and application cursor keys mode (see section 4.4.4) alter the behaviour of the keypad and cursor keys. Some applications enable these modes but then do not deal correctly with the modified keys. You can force these modes to be permanently disabled no matter what the server tries to do.•dV†oˆ1Ø݈XoˆÙˆGŒSection 4.6.2: Disabling xterm-style mouse reportingCBB("btn_up","JI(`',`t00000055')");EB("btn_up")j;Ú‡Ùˆ/ .€v€€€€€€‚ÿSection 4.6.2: Disabling xterm-style mouse reportinga)oˆ:Š8 >€S€˜€€€€€€€€‚ÿPuTTY allows the server to send control codes that let it take over the mouse and use it for purposes other than copy and paste. Applications which use this feature include the text-mode web browser links, the Usenet newsreader trn version 4, and the file manager mc (Midnight Commander).ôÈÙˆ.‹, &€‘€˜€€€€‚ÿIf you find this feature inconvenient, you can disable it using the ‘Disable xterm-style mouse reporting’ control. With this box ticked, the mouse will always do copy and paste in the normal way.í:ŠGŒ, &€Û€˜€€ã.Àà‰‚ÿNote that even if the application takes over the mouse, you can still manage PuTTY's copy and paste by holding down the Shift key while you select and paste, unless you have deliberately turned this feature off (see section 4.11.3).’a.‹ÙŒ1mo¦YÙŒ8FŽSection 4.6.3: Disabling remote terminal resizingCBB("btn_up","JI(`',`t00000055')");EB("btn_up")_6GŒ8) "€l€€€€‚ÿSection 4.6.3: Disabling remote terminal resizingèÙŒFŽ& €Ñ€˜€€‚ÿPuTTY has the ability to change the terminal's size and position in response to commands from the server. If you find PuTTY is doing this unexpectedly or inconveniently, you can tell PuTTY not to respond to those server commands.›j8áŽ1ˆ»€ZáŽIòÁSection 4.6.4: Disabling switching to the alternate screenCBB("btn_up","JI(`',`t00000055')");EB("btn_up")h?FŽI) "€~€€€€‚ÿSection 4.6.4: Disabling switching to the alternate screen¼–áŽÁ& €-€˜€€‚ÿMany terminals, including PuTTY, support an ‘alternate screen’. This is the same size as the ordinary terminal screen, but separate. Typically aIÁFŽ screen-based program such as a text editor might switch the terminal to the alternate screen before starting up. Then at the end of the run, it switches back to the primary screen, and you see the screen contents just as they were before starting the editor.á»IòÁ& €w€˜€€‚ÿSome people prefer this not to happen. If you want your editor to run in the same screen as the rest of your terminal activity, you can disable the alternate screen feature completely.–eÁˆÂ1a¦Í[ˆÂëÂéÃSection 4.6.5: Disabling remote window title changingCBB("btn_up","JI(`',`t00000055')");EB("btn_up")c:òÁëÂ) "€t€€€€‚ÿSection 4.6.5: Disabling remote window title changingþ؈ÂéÃ& €±€˜€€‚ÿPuTTY has the ability to change the window title in response to commands from the server. If you find PuTTY is doing this unexpectedly or inconveniently, you can tell PuTTY not to respond to those server commands.˜gëÂÄ1‚»€º‡\ÄæÄÌSection 4.6.6: Response to remote window title queryingCBB("btn_up","JI(`',`t00000055')");EB("btn_up")e<éÃæÄ) "€x€€€€‚ÿSection 4.6.6: Response to remote window title queryingîÈÄÔÅ& €‘€˜€€‚ÿPuTTY can optionally provide the xterm service of allowing server applications to find out the local window title. This feature is disabled by default, but you can turn it on if you really want it.å§æĹÈ> J€O€˜€€€€€€ãÂdY7‰€€‚ÿNOTE that this feature is a potential security hazard. If a malicious application can write data to your terminal (for example, if you merely cat a file owned by someone else on the server machine), it can change your window title (unless you have disabled this as mentioned in section 4.6.5) and then use this service to have the new window title sent back to the server as if typed at the keyboard. This allows an attacker to fake keypresses and potentially cause your server-side applications to do things you didn't want. Therefore this feature is disabled by default, and we recommend you do not set it to ‘Window title’ unless you really know what you are doing.Q,ÔÅ É% €X€˜€€‚ÿThere are three settings for this option:. ¹È8É% €€˜€€‚ÿ‘None’º“ ÉòÉ' €'€˜‘€€‚ÿPuTTY makes no response whatsoever to the relevant escape sequence. This may upset server-side software that is expecting some sort of response.68É(Ê% €"€˜€€‚ÿ‘Empty string’öòÉEË' €í€˜‘€€‚ÿPuTTY makes a well-formed response, but leaves it blank. Thus, server-side software that expects a response is kept happy, but an attacker cannot influence the response string. This is probably the setting you want if you have no better ideas.6(Ê{Ë% €"€˜€€‚ÿ‘Window title’ˆbEËÌ& €Ä€˜‘€€‚ÿPuTTY responds with the actual window title. This is dangerous for the reasons described above.^{Ë’Ì1ëÍV‰]’ÌîÌ}ÎSection 4.6.7: Disabling destructive backspaceCBB("btn_up","JI(`',`t00000055')");EB("btn_up")\3ÌîÌ) "€f€€€€‚ÿSection 4.6.7: Disabling destructive backspacei’Ì}Î& €Ó€˜€€‚ÿNormally, when PuTTY receives character 127 (^?) from the server, it will perform a ‘destructive backspace’: move the cursor one space left and delete the character under it. This can apparently cause problems in some applications, so PuTTY provides the ability to configure character 127 to perform a normal backspace (without deleting a character) instead.œkîÌÏ1¬º‡Æ^Ï‚ÏÑSection 4.6.8: Disabling remote character set configurationCBB("btn_up","JI(`',`t00000055')");EB("btn_up")i@}΂Ï) "€€€€€€‚ÿSection 4.6.8: Disabling remote character set configurationW1Ïå& €c€˜€€‚ÿPuTTY has the ability to change its character set configuration in response to commands‚Ïå}Î from the server. Some programs send these commands unexpectedly or inconveniently. In particular, (an IRC client) seems to have a habit of reconfiguring the character set to something other than the user intended.ìÆ‚ÏÑ& €€˜€€‚ÿIf you find that accented characters are not showing up the way you expect them to, particularly if you're running BitchX, you could try disabling the remote character set configuration commands.\å^1¡V‰Ç_^¸ÿSection 4.6.9: Disabling Arabic text shapingCBB("btn_up","JI(`',`t00000055')");EB("btn_up")Z1Ѹ) "€b€€€€‚ÿSection 4.6.9: Disabling Arabic text shapingþØ^¶& €±€˜€€‚ÿPuTTY supports shaping of Arabic text, which means that if your server sends text written in the basic Unicode Arabic alphabet then it will convert it to the correct display forms before printing it on the screen.Äž¸z& €=€˜€€‚ÿIf you are using full-screen software which was not expecting this to happen (especially if you are not an Arabic speaker and you unexpectedly find yourself dealing with Arabic text files in applications which are not Arabic-aware), you might find that the display becomes corrupted. By ticking this box, you can disable Arabic text shaping so that PuTTY displays precisely the characters it is told to display.…Z¶ÿ+ &€´€˜€€ã[¡4뉂ÿYou may also find you need to disable bidirectional text display; see section 4.6.10.•dz”1íÆ`”ö Section 4.6.10: Disabling bidirectional text displayCBB("btn_up","JI(`',`t00000055')");EB("btn_up")b9ÿö) "€r€€€€‚ÿSection 4.6.10: Disabling bidirectional text displayG!”=& €C€˜€€‚ÿPuTTY supports bidirectional text display, which means that if your server sends text written in a language which is usually displayed from right to left (such as Arabic or Hebrew) then PuTTY will automatically flip it round so that it is displayed in the right direction on the screen.Ç¡ö & €C€˜€€‚ÿIf you are using full-screen software which was not expecting this to happen (especially if you are not an Arabic speaker and you unexpectedly find yourself dealing with Arabic text files in applications which are not Arabic-aware), you might find that the display becomes corrupted. By ticking this box, you can disable bidirectional text display, so that PuTTY displays text from left to right in all situations.}R= + &€¤€˜€€ãS6Zj‰‚ÿYou may also find you need to disable Arabic text shaping; see section 4.6.9.~M ÿ 1YÇcaÿ J X Section 4.7: The Window panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")K" J ) "€D€€€€‚ÿSection 4.7: The Window panelyTÿ à % €¨€˜€€‚ÿThe Window configuration panel allows you to control aspects of the PuTTY window.i:J , / .€t€ã ï´ €€€‰‚ÿSection 4.7.1: Setting the size of the PuTTY windowj;à – / .€v€ã„G6½€€€‰‚ÿSection 4.7.2: What to do when the window is resized[,, ñ / .€X€ã¨;‹€€€‰‚ÿSection 4.7.3: Controlling scrollbackg8– X / .€p€ã^¨ÝM€€€‰‚ÿSection 4.7.4: ‘Push erased text into scrollback’”cñ ì 1)= bì MSection 4.7.1: Setting the size of the PuTTY windowCBB("btn_up","JI(`',`t00000056')");EB("btn_up")a8X M) "€p€€€€‚ÿSection 4.7.1: Setting the size of the PuTTY windowÈ¢ì & €E€˜€€‚ÿThe ‘Rows’ and ‘Columns’ boxes let you set the PuTTY window to a precise size. Of course you can also drag the window to a new size while a session is running.•dMª1c‚cª@»CSection 4.7.2: What to do when the window is resizedCBB("btn_up","JI(`',`t00000056')");EB("btn_up")b9@) "€r€€€€‚ÿSection 4.7.2: What to do when the window ª@is resized¢}ªº@% €ú€˜€€‚ÿThese options allow you to control what happens when the user tries to resize the PuTTY window using its window furniture.D@þ@% €>€˜€€‚ÿThere are four options here:‘dº@A- *€È€T˜‘€8‚€ƒ€‚ÿ•‘Change the number of rows and columns’: the font size will not change. (This is the default.)´†þ@CB. *€ €T˜‘€8‚€ƒ€‚ÿ•‘Change the size of the font’: the number of rows and columns in the terminal will stay the same, and the font size will change.ùÅAiLcM/ .€|€ã¾þ^Ù€€€‰‚ÿSection 4.8.1: Controlling the appearance of the cursoruFöLØM/ .€Œ€ãWÝŒÁ€€€‰‚ÿSection 4.8.2: Controlling the font used in the terminal windowo@cMGN/ .€€€ã{ÍH+€€€‰‚ÿSection 4.8.3: ‘Hide mouse pointer when typing in window’b3ØM©N/ .€f€ãØdbÏ€€€‰‚ÿSection 4.8.4: Controlling the window border˜gGNAO1øˆggAO¦OESection 4.8.1: Controlling the appearance of the cursorCBB("btn_up","JI(`',`t00000057')");EB("btn_up")e<©N¦O) "€x€€€€‚ÿSection 4.8.1: Controlling the appearance of the cursoráAO¹€& €Ã€˜€€‚ÿThe ‘Cursor appearance’ option lets you configure t¦O¹€©Nhe cursor to be a block, an underline, or a vertical line. A block cursor becomes an empty box when the window loses focus; an underline or a vertical line becomes dotted.Œg¦OE% €Î€˜€€‚ÿThe ‘Cursor blinks’ option makes the cursor blink on and off. This works in any of the cursor modes. o¹€å1­¡‰ÅhåR‚’ƒSection 4.8.2: Controlling the font used in the terminal windowCBB("btn_up","JI(`',`t00000057')");EB("btn_up")mDER‚) "€ˆ€€€€‚ÿSection 4.8.2: Controlling the font used in the terminal window@å’ƒ& €5€˜€€‚ÿThis option allows you to choose what font, in what size, the PuTTY terminal window uses to display the text in the session. You will be offered a choice from all the fixed-width fonts installed on the system. (VT100-style terminal handling can only deal with fixed-width fonts.)šiR‚,„1gei,„“„@†Section 4.8.3: ‘Hide mouse pointer when typing in window’CBB("btn_up","JI(`',`t00000057')");EB("btn_up")g>’ƒ“„) "€|€€€€‚ÿSection 4.8.3: ‘Hide mouse pointer when typing in window’/ ,„Â…& €€˜€€‚ÿIf you enable this option, the mouse pointer will disappear if the PuTTY window is selected and you press a key. This way, it will not obscure any of the text in the window while you work in your session. As soon as you move the mouse, the pointer will reappear.~Y“„@†% €²€˜€€‚ÿThis option is disabled by default, so the mouse pointer remains visible at all times.\Â…͆1[Å&j͆'‡(ŠSection 4.8.4: Controlling the window borderCBB("btn_up","JI(`',`t00000057')");EB("btn_up")Z1@†'‡) "€b€€€€‚ÿSection 4.8.4: Controlling the window borderyT͆ ‡% €¨€˜€€‚ÿPuTTY allows you to configure the appearance of the window border to some extent.uO'‡‰& €Ÿ€˜€€‚ÿThe checkbox marked ‘Sunken-edge border’ changes the appearance of the window border to something more like a DOS box: the inside edge of the border is highlighted as if it sank down to meet the surface inside the window. This makes the border a little bit thicker as well. It's hard to describe well. Try it and see if you like it.í ‡(Š& €Û€˜€€‚ÿYou can also configure a completely blank gap between the text in the window and the border, using the ‘Gap between text and window edge’ control. By default this is set at one pixel. You can reduce it to zero, or increase it further.P‰©Š1‹ek©Š÷Š4ŽSection 4.9: The Behaviour panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")N%(Š÷Š) "€J€€€€‚ÿSection 4.9: The Behaviour panel‹f©Š‚‹% €Ì€˜€€‚ÿThe Behaviour configuration panel allows you to control aspects of the behaviour of PuTTY's window.a2÷Šã‹/ .€d€ãìe|…€€€‰‚ÿSection 4.9.1: Controlling the window titlea2‚‹DŒ/ .€d€ã'wúû€€€‰‚ÿSection 4.9.2: ‘Warn before closing window’^/ã‹¢Œ/ .€^€ã0tW…€€€‰‚ÿSection 4.9.3: ‘Window closes on ALT-F4’g8DŒ / .€p€ã°x²z€€€‰‚ÿSection 4.9.4: ‘System menu appears on ALT-Space’g8¢Œp/ .€p€ã‚Ú±€€€‰‚ÿSection 4.9.5: ‘System menu appears on Alt alone’e6 Õ/ .€l€ãdî:a€€€‰‚ÿSection 4.9.6: ‘Ensure window is always on top’_0p4Ž/ .€`€ãz?Öw€€€‰‚ÿSection 4.9.7: ‘Full screen on Alt-Enter’Œ[ÕÀŽ1J&$„lÀŽÅSection 4.9.1: Controlling the window titleCBB("btn_up","JI(`',`t00000058')");EB("btn_up")Y04Ž) "€`€€€€‚ÿSection 4.9.1: Controlling the window title1ÀŽVÀ, &€ €˜€€€€‚ÿThe ‘Window title’ edit box allows you to set the title of the PuTTY window. By default the window title will contain the host name followed by ‘PuTTY’, for example server1.example.com VÀ4Ž- PuTTY. If you want a different window title, this is where to set it.!éwÁ8 >€Ó€˜€€€€ãÂdY7‰€€‚ÿPuTTY allows the server to send xterm control sequences which modify the title of the window in mid-session (unless this is disabled - see section 4.6.5); the title string set here is therefore only the initial window title.u=VÀìÂ8 >€{€˜€€€€€€€€‚ÿAs well as the window title, there is also an xterm sequence to modify the title of the window's icon. This makes sense in a windowing system where the window becomes an icon when minimised, such as Windows 3.1 or most X Window System setups; but in the Windows 95-like user interface it isn't as applicable.*þwÁÅ, &€ý€˜€€€€‚ÿBy default, PuTTY only uses the server-supplied window title, and ignores the icon title entirely. If for some reason you want to see both titles, check the box marked ‘Separate window and icon titles’. If you do this, PuTTY's window title and Taskbar caption will change into the server-supplied icon title if you minimise the PuTTY window, and change back to the server-supplied window title if you restore it. (If the server has not bothered to supply a window or icon title, none of this will happen.)Œ[ì¢Å1 ½…m¢ÅûůÇSection 4.9.2: ‘Warn before closing window’CBB("btn_up","JI(`',`t00000058')");EB("btn_up")Y0ÅûÅ) "€`€€€€‚ÿSection 4.9.2: ‘Warn before closing window’"ü¢ÅÇ& €ù€˜€€‚ÿIf you press the Close button in a PuTTY window that contains a running session, PuTTY will put up a warning window asking if you really meant to close the window. A window whose session has already terminated can always be closed without a warning.’mûůÇ% €Ú€˜€€‚ÿIf you want to be able to close a window quickly, you can disable the ‘Warn before closing window’ option.‰XÇ8È1g$„φn8ÈŽÈŸÉSection 4.9.3: ‘Window closes on ALT-F4’CBB("btn_up","JI(`',`t00000058')");EB("btn_up")V-¯ÇŽÈ) "€Z€€€€‚ÿSection 4.9.3: ‘Window closes on ALT-F4’å8ÈŸÉ, &€Ë€˜€€ã'wúû‰‚ÿBy default, pressing ALT-F4 causes the window to close (or a warning box to appear; see section 4.9.2). If you disable the ‘Window closes on ALT-F4’ option, then pressing ALT-F4 will simply send a key sequence to the server.’aŽÈ1Ê1—½…ëˆo1ÊÊÈÌSection 4.9.4: ‘System menu appears on ALT-Space’CBB("btn_up","JI(`',`t00000058')");EB("btn_up")_6ŸÉÊ) "€l€€€€‚ÿSection 4.9.4: ‘System menu appears on ALT-Space’×1Ê“Ë, &€¯€˜€€€€‚ÿIf this option is enabled, then pressing ALT-Space will bring up the PuTTY window's menu, like clicking on the top left corner. If it is disabled, then pressing ALT-Space will just send ESC SPACE to the server.5ÊÈÌ& €€˜€€‚ÿSome accessibility programs for Windows may need this option enabling to be able to control PuTTY's window successfully. For instance, Dragon NaturallySpeaking requires it both to open the system menu via voice, and to close, minimise, maximise and restore the window.’a“ËZÍ1Wφó‰pZ͹ͱÎSection 4.9.5: ‘System menu appears on Alt alone’CBB("btn_up","JI(`',`t00000058')");EB("btn_up")_6È̹Í) "€l€€€€‚ÿSection 4.9.5: ‘System menu appears on Alt alone’øÒZͱÎ& €¥€˜€€‚ÿIf this option is enabled, then pressing and releasing ALT will bring up the PuTTY window's menu, like clicking on the top left corner. If it is disabled, then pressing and releasing ALT will have no effect._¹ÍAÏ1×ëˆqAÏžÏ$ Section 4.9.6: ‘Ensure window is always on top’CBB("btn_up","JI(`',`t00000058')");EB("btn_up")]4±ÎžÏ) "€h€€€€‚ÿSection 4.9.6: ‘Ensure window is always on top’zUAÏ$ % €ª€˜€€‚ÿIf this option is enabled, the PuTTY window will stay on topžÏ$ ±Î of all other windows.ŠYžÏ® 1ïó‰tr®   Section 4.9.7: ‘Full screen on Alt-Enter’CBB("btn_up","JI(`',`t00000058')");EB("btn_up")W.$  ) "€\€€€€‚ÿSection 4.9.7: ‘Full screen on Alt-Enter’Ψ® Ó & €Q€˜€€‚ÿIf this option is enabled, then pressing Alt-Enter will cause the PuTTY window to become full-screen. Pressing Alt-Enter again will restore the previous window size.Êž  , &€=€˜€€ã¬ÄùN‰‚ÿThe full-screen feature is also available from the System menu, even when it is configured not to be available on the Alt-Enter key. See section 3.1.3.7.„SÓ ! 1RŒs! r s Section 4.10: The Translation panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")Q( r ) "€P€€€€‚ÿSection 4.10: The Translation panelЪ! B & €U€˜€€‚ÿThe Translation configuration panel allows you to control the translation between the character set understood by the server and the character set understood by PuTTY.k<r ­ / .€x€ãoÅsº€€€‰‚ÿSection 4.10.1: Controlling character set translationn?B  / .€~€ã ¢Å?€€€‰‚ÿSection 4.10.2: ‘Treat CJK ambiguous characters as wide’i:­ „ / .€t€ã¾¿í€€€‰‚ÿSection 4.10.3: ‘Caps Lock acts as Cyrillic switch’tE ø / .€Š€ã÷ù0Ô€€€‰‚ÿSection 4.10.4: Controlling display of line-drawing characters{L„ s / .€˜€ãØk—Õ€€€‰‚ÿSection 4.10.5: Controlling copy and paste of line drawing characters–eø  1Øtç t  l á Section 4.10.1: Controlling character set translationCBB("btn_up","JI(`',`t00000059')");EB("btn_up")c:s l ) "€t€€€€‚ÿSection 4.10.1: Controlling character set translationä¾  P & €}€˜€€‚ÿDuring an interactive session, PuTTY receives a stream of 8-bit bytes from the server, and in order to display them on the screen it needs to know what character set to interpret them in.e?l µ & €€˜€€‚ÿThere are a lot of character sets to choose from. The ‘Received data assumed to be in which character set’ option lets you select one. By default PuTTY will attempt to choose a character set that is right for your locale as reported by Windows; if it gets it wrong, you can select a different one using this control.I$P þ % €H€˜€€‚ÿA few notable character sets are:½µ » . *€€T˜‘€8‚€ƒ€‚ÿ•The ISO-8859 series are all standard character sets that include various accented characters appropriate for different sets of languages.Òþ » . *€¥€T˜‘€8‚€ƒ€‚ÿ•The Win125x series are defined by Microsoft, for similar purposes. In particular Win1252 is almost equivalent to ISO-8859-1, but contains a few extra characters such as matched quotes and the Euro symbol.¤w» _ - *€î€T˜‘€8‚€ƒ€‚ÿ•If you want the old IBM PC character set with block graphics and line-drawing characters, you can select ‘CP437’.*ü» ‰ . *€ù€T˜‘€8‚€ƒ€‚ÿ•PuTTY also supports Unicode mode, in which the data coming from the server is interpreted as being in the UTF-8 encoding of Unicode. If you select ‘UTF-8’ as a character set you can use this mode. Not all server-side applications will support it.X,_ á , &€Y€˜€€€€‚ÿIf you need support for a numeric code page which is not listed in the drop-down list, such as code page 866, then you can try entering its name manually (CP866 for example) in the list box. If the underlying version of Windows has the appropriate translation table installed, PuTTY will use it.™h‰ z 1‚Œ¥‚uz @ (C Section 4.10.2: ‘Treat CJK ambiguous characters as wide’CBB("btn_up","JI(`',`t00000059')");EB("btn_up")f=á @ ) "€z€€€€‚ÿSection 4.10.2: ‘Treat CJK ambiguous characters as wide’z @ á Ï©z ÛA & €S€˜€€‚ÿThere are some Unicode characters whose width is not well-defined. In most contexts, such characters should be treated as single-width for the purposes of wrapping and so on; however, in some CJK contexts, they are better treated as double-width for historical reasons, and some server-side applications may expect them to be displayed as such. Setting this option will cause PuTTY to take the double-width interpretation.Ú´ @ µB & €i€˜€€‚ÿIf you use legacy CJK applications, and you find your lines are wrapping in the wrong places, or you are having other display problems, you might want to play with this setting.sHÛA (C + &€€˜€€ãoÅsº‰‚ÿThis option only has any effect in UTF-8 mode (see section 4.10.1).”cµB ¼C 1îç „v¼C D ªE Section 4.10.3: ‘Caps Lock acts as Cyrillic switch’CBB("btn_up","JI(`',`t00000059')");EB("btn_up")a8(C D ) "€p€€€€‚ÿSection 4.10.3: ‘Caps Lock acts as Cyrillic switch’þؼC E & €±€˜€€‚ÿThis feature allows you to switch between a US/UK keyboard layout and a Cyrillic keyboard layout by using the Caps Lock key, if you need to type (for example) Russian and English side by side in the same document.jD ªE % €Ô€˜€€‚ÿCurrently this feature is not expected to work properly if your native keyboard layout is not US or UK.ŸnE IF 1ô¥‚ÇŠwIF µF =N Section 4.10.4: Controlling display of line-drawing charactersCBB("btn_up","JI(`',`t00000059')");EB("btn_up")lCªE µF ) "€†€€€€‚ÿSection 4.10.4: Controlling display of line-drawing charactersΨIF ƒH & €Q€˜€€‚ÿVT100-series terminals allow the server to send control sequences that shift temporarily into a separate character set for drawing simple lines and boxes. However, there are a variety of ways in which PuTTY can attempt to find appropriate characters, and the right one to use depends on the locally configured font. In general you should probably try lots of options until you find one that your particular font supports.óŵF vI . *€‹€T˜‘€8‚€ƒ€‚ÿ•‘Use Unicode line drawing code points’ tries to use the box characters that are present in Unicode. For good Unicode-supporting fonts this is probably the most reliable and functional option.@úƒH ¶J F Z€õ€T˜‘€8‚€ƒ€€€€€€€€€‚ÿ•‘Poor man's line drawing’ assumes that the font cannot generate the line and box characters at all, so it will use the +, - and | characters to draw approximations to boxes. You should use this option if none of the other options works.¯vI eL . *€€T˜‘€8‚€ƒ€‚ÿ•‘Font has XWindows encoding’ is for use with fonts that have a special encoding, where the lowest 32 character positions (below the ASCII printable range) contain the line-drawing characters. This is unlikely to be the case with any standard Windows font; it will probably only apply to custom-built fonts or fonts that have been automatically converted from the X Window System./¶J ”M . *€€T˜‘€8‚€ƒ€‚ÿ•‘Use font in both ANSI and OEM modes’ tries to use the same font in two different character sets, to obtain a wider range of characters. This doesn't always work; some fonts claim to be a different size depending on which character set you try to use.©|eL =N - *€ø€T˜‘€8‚€ƒ€‚ÿ•‘Use font in OEM mode only’ is more reliable than that, but can miss out other characters from the main character set.¦u”M ãN 1k„ÓxãN VO Zƒ Section 4.10.5: Controlling copy and paste of line drawing charactersCBB("btn_up","JI(`',`t00000059')");EB("btn_up")sJ=N VO ) "€”€€€€‚ÿSection 4.10.5: Controlling copy and paste of line drawing charactersù¯ãN [‚ J b€_€˜€€€€€€€€€€€€€€‚ÿBy default, when you copy and paste a piece of the PuTTY screen that contains VT100 line and boVO [‚ =N x drawing characters, PuTTY will paste them in the form they appear on the screen: either Unicode line drawing code points, or the ‘poor man's’ line-drawing characters +, - and |. The checkbox ‘Copy and paste VT100 line drawing chars as lqqqk’ disables this feature, so line-drawing characters will be pasted as the ASCII characters that were printed to produce them. This will typically mean they come out mostly as q and x, with a scattering of jklmntuvw at the corners. This might be useful if you were trying to recreate the same box layout in another program, for example.ÿÓVO Zƒ , &€§€˜€€€€‚ÿNote that this option only applies to line-drawing characters which were printed by using the VT100 mechanism. Line-drawing characters that were received as Unicode code points will paste as Unicode always.‚Q[‚ ܃ 1×ÇŠqy܃ +„ ³† Section 4.11: The Selection panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")O&Zƒ +„ ) "€L€€€€‚ÿSection 4.11: The Selection panel‚]܃ ­„ % €º€˜€€‚ÿThe Selection panel allows you to control the way copy and paste work in the PuTTY window.a2+„ … / .€d€ã@ËÞ€‰‚ÿSection 4.11.1: Pasting in Rich Text Formato@­„ }… / .€€€ãÙ“§.€€€‰‚ÿSection 4.11.2: Changing the actions of the mouse buttonsrC… ï… / .€†€ã.Àà€€€‰‚ÿSection 4.11.3: ‘Shift overrides application's use of mouse’\-}… K† / .€Z€ã ·kJ€€€‰‚ÿSection 4.11.4: Default selection modeh9ï… ³† / .€r€ãý@€€€‰‚ÿSection 4.11.5: Configuring word-by-word selectionŒ[K† ?‡ 1WÓTz?‡ ˜‡ –‰ Section 4.11.1: Pasting in Rich Text FormatCBB("btn_up","JI(`',`t00000060')");EB("btn_up")Y0³† ˜‡ ) "€`€€€€‚ÿSection 4.11.1: Pasting in Rich Text Format‘k?‡ )‰ & €×€˜€€‚ÿIf you enable ‘Paste to clipboard in RTF as well as plain text’, PuTTY will write formatting information to the clipboard as well as the actual text you copy. The effect of this is that if you paste into (say) a word processor, the text will appear in the word processor in the same font, colour, and style (e.g. bold, underline) PuTTY was using to display it.mH˜‡ –‰ % €€˜€€‚ÿThis option can easily be inconvenient, so by default it is disabled.ši)‰ 0Š 1—q{0Š —Š ÇŽ Section 4.11.2: Changing the actions of the mouse buttonsCBB("btn_up","JI(`',`t00000060')");EB("btn_up")g>–‰ —Š ) "€|€€€€‚ÿSection 4.11.2: Changing the actions of the mouse buttons8 0Š Ï‹ , &€€˜€€€€‚ÿPuTTY's copy and paste mechanism is by default modelled on the Unix xterm application. The X Window System uses a three-button mouse, and the convention is that the left button selects, the right button extends an existing selection, and the middle button pastes.캗Š »Œ 2 2€u€˜€€€€€€‚ÿWindows often only has two mouse buttons, so in PuTTY's default configuration (‘Compromise’), the right button pastes, and the middle button (if you have one) extends a selection.×ϋ ~ , &€/€˜€€€€‚ÿIf you have a three-button mouse and you are already used to the xterm arrangement, you can select it using the ‘Action of mouse buttons’ control.I#»Œ ÇŽ & €G€˜€€‚ÿAlternatively, with the ‘Windows’ option selected, the middle button extends, and the right button brings up a context menu (on which one of the options is ‘Paste’). (This context menu is always available by holding down Ctrl and right-clicking, regardless of the setting of this option.)l~ d 1.T„|d À ÐÄ Section 4.11.3: ‘Shift overrides application's use of mouse’CBB("btn_up","JI(`',`t00000060')");EB("btn_up")jAÇŽ À ) "€‚€€€€‚ÿSection 4.11.3: ‘Shift overrides application's use of mouse’d À ÇŽ a)d mÁ 8 >€S€˜€€€€€€€€‚ÿPuTTY allows the server to send control codes that let it take over the mouse and use it for purposes other than copy and paste. Applications which use this feature include the text-mode web browser links, the Usenet newsreader trn version 4, and the file manager mc (Midnight Commander).ûÕ À h & €«€˜€€‚ÿWhen running one of these applications, pressing the mouse buttons no longer performs copy and paste. If you do need to copy and paste, you can still do so if you hold down Shift while you do your mouse clicks.©ƒmÁ Ä & €€˜€€‚ÿHowever, it is possible in theory for applications to even detect and make use of Shift + mouse clicks. We don't know of any applications that do this, but in case someone ever writes one, unchecking the ‘Shift overrides application's use of mouse’ checkbox will cause Shift + mouse clicks to go to the server as well (so that mouse-driven copy and paste will be completely disabled).¿“h ÐÄ , &€'€˜€€ãⳄ‰‚ÿIf you want to prevent the application from taking over the mouse at all, you can do this using the Features control panel; see section 4.6.2.‡VÄ WÅ 1n‡}WÅ «Å ÅÈ Section 4.11.4: Default selection modeCBB("btn_up","JI(`',`t00000060')");EB("btn_up")T+ÐÄ «Å ) "€V€€€€‚ÿSection 4.11.4: Default selection modeðÄWÅ ›Ç , &€‰€˜€€ãxÄùN‰‚ÿAs described in section 3.1.1, PuTTY has two modes of selecting text to be copied to the clipboard. In the default mode (‘Normal’), dragging the mouse from point A to point B selects to the end of the line containing A, all the lines in between, and from the very beginning of the line containing B. In the other mode (‘Rectangular block’), dragging the mouse between two points defines a rectangle, and everything within that rectangle is copied.*þ«Å ÅÈ , &€ý€˜€€€€‚ÿNormally, you have to hold down Alt while dragging the mouse to select a rectangular block. Using the ‘Default selection mode’ control, you can set rectangular selection as the default, and then you have to hold down Alt to get the normal behaviour.“b›Ç XÉ 1 „G~XÉ ¸É … Section 4.11.5: Configuring word-by-word selectionCBB("btn_up","JI(`',`t00000060')");EB("btn_up")`7ÅÈ ¸É ) "€n€€€€‚ÿSection 4.11.5: Configuring word-by-word selectionÕ¯XÉ Ê & €_€˜€€‚ÿPuTTY will select a word at a time in the terminal window if you double-click to begin the drag. This panel allows you to control precisely what is considered to be a word.G¸É ÔË , &€7€˜€€€€‚ÿEach character is given a class, which is a small number (typically 0, 1 or 2). PuTTY considers a single word to be any number of adjacent characters in the same class. So by modifying the assignment of characters to classes, you can modify the word-by-word selection behaviour.`;Ê 4Ì % €v€˜€€‚ÿIn the default configuration, the character classes are:g:ÔË ›Ì - *€t€T˜‘€8‚€ƒ€‚ÿ•Class 0 contains white space and control characters.U(4Ì ðÌ - *€P€T˜‘€8‚€ƒ€‚ÿ•Class 1 contains most punctuation.»›Ì «Í . *€€T˜‘€8‚€ƒ€‚ÿ•Class 2 contains letters, numbers and a few pieces of punctuation (the double quote, minus sign, period, forward slash and underscore).»ðÌ fÎ , &€€˜€€€€‚ÿSo, for example, if you assign the @ symbol into character class 2, you will be able to select an e-mail address with just a double click.Ù³«Í ?Ï & €g€˜€€‚ÿIn order to adjust these assignments, you start by selecting a group of characters in the list box. Then enter a class number in the edit box below, and press the ‘Set’ button.«…fÎ & € €˜€€‚ÿThis mechanism currently only covers ASCII characters, because it isn't feasible to expand the list to cover the whole of Unicode.?Ï ÅÈ yG?Ï … 2 2€€˜€€€€ã€ÄùN‰‚ÿCharacter class definitions can be modified by control sequences sent by the server. This configuration option controls the default state, which will be restored when you reset the terminal (see section 3.1.3.6). However, if you modify this option in mid-session using ‘Change Settings’, it will take effect immediately.€O  10‡ R 5 Section 4.12: The Colours panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")M$… R ) "€H€€€€‚ÿSection 4.12: The Colours panelfA ¸ % €‚€˜€€‚ÿThe Colours panel allows you to control PuTTY's use of colour.n?R & / .€~€ãŒ¤Ü\€€€‰‚ÿSection 4.12.1: ‘Allow terminal to specify ANSI colours’sD¸ ™ / .€ˆ€ãܶøÍ€€€‰‚ÿSection 4.12.2: ‘Allow terminal to use xterm 256-colour mode’i:&  / .€t€ã&áÝ\€€€‰‚ÿSection 4.12.3: ‘Bolded text is a different colour’g8™ i / .€p€ãˆ))€€€‰‚ÿSection 4.12.4: ‘Attempt to use logical palettes’Z+ à / .€V€ã³—U€€€‰‚ÿSection 4.12.5: ‘Use system colours’rCi 5 / .€†€ã×TÇ€€€‰‚ÿSection 4.12.6: Adjusting the colours in the terminal window™hà Π1ÞGx€Î 4 ¬ Section 4.12.1: ‘Allow terminal to specify ANSI colours’CBB("btn_up","JI(`',`t00000061')");EB("btn_up")f=5 4 ) "€z€€€€‚ÿSection 4.12.1: ‘Allow terminal to specify ANSI colours’³Î ç & €€˜€€‚ÿThis option is enabled by default. If it is disabled, PuTTY will ignore any control sequences sent by the server to request coloured text.ÅŸ4 ¬ & €?€˜€€‚ÿIf you have a particularly garish application, you might want to turn this option off and make PuTTY only use the default foreground and background colours.žmç J 1I¹J µ “ Section 4.12.2: ‘Allow terminal to use xterm 256-colour mode’CBB("btn_up","JI(`',`t00000061')");EB("btn_up")kB¬ µ ) "€„€€€€‚ÿSection 4.12.2: ‘Allow terminal to use xterm 256-colour mode’ïÃJ ¤ , &€‡€˜€€€€‚ÿThis option is enabled by default. If it is disabled, PuTTY will ignore any control sequences sent by the server which use the extended 256-colour mode supported by recent versions of xterm.|Jµ 2 2€•€˜€€€€€€‚ÿIf you have an application which is supposed to use 256-colour mode and it isn't working, you may find you need to tell your server that your terminal supports 256 colours. On Unix, you do this by ensuring that the setting of TERM describes a 256-colour-capable terminal. You can check this using a command such as infocmp:>¤ ^ $ €4€€€‚ÿ$ infocmp | grep colorsg< Å + &€x€˜€€€€‚ÿ colors#256, cols#80, it#8, lines#24, pairs#256,Îœ^ “ 2 2€9€˜€€€€€€‚ÿIf you do not see ‘colors#256’ in the output, you may need to change your terminal setting. On modern Linux machines, you could try ‘xterm-256color’.”cÅ ' 1Üx€‚' ˆ @ Section 4.12.3: ‘Bolded text is a different colour’CBB("btn_up","JI(`',`t00000061')");EB("btn_up")a8“ ˆ ) "€p€€€€‚ÿSection 4.12.3: ‘Bolded text is a different colour’)' ± & €€˜€€‚ÿWhen the server sends a control sequence indicating that some text should be displayed in bold, PuTTY can handle this two ways. It can either change the font for a bold version, or use the same font in a brighter colour. This control lets you choose which.R,ˆ @ & €Y€˜€€‚ÿBy default the box is checked, so non-bold text is displayed in light grey and bold text is displayed in bright white (and similarly in other colours). If you uncheck the box, bold and non-bold text will be displayed in the same colour, and instead the font will change to indicate the difference± @ “ .’a± ¡@ 1 ¹—ƒ¡@ A ­B Section 4.12.4: ‘Attempt to use logical palettes’CBB("btn_up","JI(`',`t00000061')");EB("btn_up")_6@ A ) "€l€€€€‚ÿSection 4.12.4: ‘Attempt to use logical palettes’êÄ¡@ êA & €‰€˜€€‚ÿLogical palettes are a mechanism by which a Windows application running on an 8-bit colour display can select precisely the colours it wants instead of going with the Windows standard defaults.ÃA ­B & €;€˜€€‚ÿIf you are not getting the colours you ask for on an 8-bit display, you can try enabling this option. However, be warned that it's never worked very well.…TêA 2C 1$€:ƒ„2C „C VE Section 4.12.5: ‘Use system colours’CBB("btn_up","JI(`',`t00000061')");EB("btn_up")R)­B „C ) "€R€€€€‚ÿSection 4.12.5: ‘Use system colours’÷Ë2C {D , &€—€˜€€ã×Tlj‚ÿEnabling this option will cause PuTTY to ignore the configured colours for ‘Default Background/Foreground’ and ‘Cursor Colour/Text’ (see section 4.12.6), instead going with the system-wide defaults.Û¯„C VE , &€_€˜€€ã&áÝ\‰‚ÿNote that non-bold and bold text will be the same colour if this option is enabled. You might want to change to indicating bold text by font changes (see section 4.12.3).l{D óE 1A—ˆ…óE ]F 4K Section 4.12.6: Adjusting the colours in the terminal windowCBB("btn_up","JI(`',`t00000061')");EB("btn_up")jAVE ]F ) "€‚€€€€‚ÿSection 4.12.6: Adjusting the colours in the terminal windowJ$óE §H & €I€˜€€‚ÿThe main colour control allows you to specify exactly what colours things should be displayed in. To modify one of the PuTTY colours, use the list box to select which colour you want to modify. The RGB values for that colour will appear on the right-hand side of the list box. Now, if you press the ‘Modify’ button, you will be presented with a colour selector, in which you can choose a new colour to go in place of the old one. (You may also edit the RGB values directly in the edit boxes, if you wish; each value is an integer from 0 to 255.)a]F 4K , &€Ã€˜€€€€‚ÿPuTTY allows you to set the cursor colour, the default foreground and background, and the precise shades of all the ANSI configurable colours (black, red, green, yellow, blue, magenta, cyan, and white). You can also modify the precise shades used for the bold versions of these colours; these are used to display bold text if you have selected ‘Bolded text is a different colour’, and can also be used if the server asks specifically to use them. (Note that ‘Default Bold Background’ is not the background colour used for bold text; it is only used if the server specifically asks for a bold background.)ƒR§H ·K 1b:ƒX‰†·K L N Section 4.13: The Connection panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")P'4K L ) "€N€€€€‚ÿSection 4.13: The Connection panelŒg·K “L % €Î€˜€€‚ÿThe Connection panel allows you to configure options that apply to more than one type of connection.o@L M / .€€€ãêøÂk€€€‰‚ÿSection 4.13.1: Using keepalives to prevent disconnectiona2“L cM / .€d€ãN O ) "€|€€€€‚ÿSection 4.13.1: Using keepalives to prevent disconnectionز³N € & €e€˜€€‚ÿIf you find your sessions are closing unexpectedly (most often with ‘Connection reset by peer’) after they have been idle for a while, you might want to try using this option.O € N ‚\O Ž & €¹€˜€€‚ÿSome network routers and firewalls need to keep track of all connections through them. Usually, these firewalls will assume a connection is dead if no data is transferred in either direction after a certain time interval. This can cause PuTTY sessions to be unexpectedly closed by the firewall if no traffic is seen in the session for some time. ã € —ƒ & €Ç€˜€€‚ÿThe keepalive option (‘Seconds between keepalives’) allows you to configure PuTTY to send data through the session at regular intervals, in a way that does not disrupt the actual terminal session. If you find your firewall is cutting idle connections off, you can try entering a non-zero value in this field. The value is measured in seconds; so, for example, if your firewall cuts connections off after ten minutes then you might want to enter 300 seconds (5 minutes) in the box.e9Ž ü‡ , &€s€˜€€ã៉‚ÿNote that keepalives are not always helpful. They help if you have a firewall which drops your connection after an idle period; but if the network between you and the server suffers from breaks in connectivity then keepalives can actually make things worse. If a session is idle, and connectivity is temporarily lost between the endpoints, but the connectivity is restored before either side tries to send anything, then there will be no problem - neither endpoint will notice that anything was wrong. However, if one side does send something during the break, it will repeatedly try to re-send, and eventually give up and abandon the connection. Then when connectivity is restored, the other side will find that the first side doesn't believe there is an open connection any more. Keepalives can make this sort of problem worse, because they increase the probability that PuTTY will attempt to send data during a break in connectivity. (Other types of periodic network activity can cause this behaviour; in particular, SSH-2 re-keys can have this effect. See section 4.19.2.)溗ƒ ∠, &€u€˜€€€€‚ÿTherefore, you might find that keepalives help connection loss, or you might find they make it worse, depending on what kind of network problems you have between you and the server.ËŸü‡ ­‰ , &€?€˜€€ãºw¢‰‚ÿKeepalives are only supported in Telnet and SSH; the Rlogin and Raw protocols offer no way of implementing them. (For an alternative, see section 4.13.3.)áµâˆ ŽŠ , &€k€˜€€ã‚îC‰‚ÿNote that if you are using SSH-1 and the server has a bug that makes it unable to deal with SSH-1 ignore messages (see section 4.24.1), enabling keepalives will have no effect.Œ[­‰ ‹ 1NX‰` ˆ‹ s‹ h Section 4.13.2: ‘Disable Nagle's algorithm’CBB("btn_up","JI(`',`t00000062')");EB("btn_up")Y0ŽŠ s‹ ) "€`€€€€‚ÿSection 4.13.2: ‘Disable Nagle's algorithm’†`‹ ùŒ & €Á€˜€€‚ÿNagle's algorithm is a detail of TCP/IP implementations that tries to minimise the number of small data packets sent down a network connection. With Nagle's algorithm enabled, PuTTY's bandwidth usage will be slightly more efficient; with it disabled, you may find you get a faster response to your keystrokes when connecting to some types of server.oJs‹ h % €”€˜€€‚ÿThe Nagle algorithm is disabled by default for interactive connections.ˆWùŒ ð 1/† N‚‰ð EŽ 4à Section 4.13.3: ‘Enable TCP keepalives’CBB("btn_up","JI(`',`t00000062')");EB("btn_up")U,h EŽ ) "€X€€€€‚ÿSection 4.13.3: ‘Enable TCP keepalives’ßð S / ,€¿€˜€€€ãêøÂk‰‚ÿNOTE: TCP keepalives should not be confused with the application-level keepalives described in section 4.13.1. If in doubt, you probably want application-level keepalives; TCP keepalives are provided for completeness.¤EŽ À % €þ€˜€€‚ÿThe idea of TCP keepalives is similar to application-level keepalives, and the same caveats apply. The main differences are:S À h ŠWS –À 3 6€®€T˜‘€8‚€ƒ€€€‚ÿ•TCP keepalives are available on all connection types, including Raw and Rlogin.Т À fÁ . *€E€T˜‘€8‚€ƒ€‚ÿ•The interval between TCP keepalives is usually much longer, typically two hours; this is set by the operating system, and cannot be configured within PuTTY.Ù«–À ? . *€W€T˜‘€8‚€ƒ€‚ÿ•If the operating system does not receive a response to a keepalive, it may send out more in quick succession and terminate the connection if no response is received.¦€fÁ å & €€˜€€‚ÿTCP keepalives may be more useful for ensuring that half-open connections are terminated than for keeping a connection alive.O*? 4à % €T€˜€€‚ÿTCP keepalives are disabled by default.„S堸à 1 ` ã„Š¸Ã Ä ÁÆ Section 4.13.4: ‘Internet protocol’CBB("btn_up","JI(`',`t00000062')");EB("btn_up")Q(4Ã Ä ) "€P€€€€‚ÿSection 4.13.4: ‘Internet protocol’'¸Ã 0Æ & €€˜€€‚ÿThis option allows the user to select between the old and new Internet protocols and addressing schemes (IPv4 and IPv6). The default setting is ‘Auto’, which means PuTTY will do something sensible and try to guess which protocol you wanted. (If you specify a literal Internet address, it will use whichever protocol that address implies. If you provide a hostname, it will see what kinds of address exist for that hostname; it will use IPv6 if there is an IPv6 address available, and fall back to IPv4 if not.)‘l Ä ÁÆ % €Ø€˜€€‚ÿIf you need to force PuTTY to use a particular protocol, you can explicitly set this to ‘IPv4’ or ‘IPv6’.}L0Æ >Ç 17N‚醋>Ç ˆÇ uÊ Section 4.14: The Data panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")J!ÁÆ ˆÇ ) "€B€€€€‚ÿSection 4.14: The Data panel°Š>Ç 8È & €€˜€€‚ÿThe Data panel allows you to configure various pieces of data which can be sent to the server to affect your connection at the far end.¾˜ˆÇ öÈ & €1€˜€€‚ÿEach option on this panel applies to more than one protocol. Options which apply to only one protocol appear on that protocol's configuration panels.[,8È QÉ / .€X€ã„õ€€€‰‚ÿSection 4.14.1: ‘Auto-login username’\-öÈ ­É / .€Z€ã6Õ€€€‰‚ÿSection 4.14.2: ‘Terminal-type string’W(QÉ Ê / .€P€ãu¯Î€€€‰‚ÿSection 4.14.3: ‘Terminal speeds’qB­É uÊ / .€„€ã/PYÏ€€€‰‚ÿSection 4.14.4: Setting environment variables on the server†UÊ ûÊ 1“ㄈŒûÊ NË ŽÌ Section 4.14.1: ‘Auto-login username’CBB("btn_up","JI(`',`t00000063')");EB("btn_up")S*uÊ NË ) "€T€€€€‚ÿSection 4.14.1: ‘Auto-login username’ðÊûÊ >Ì & €•€˜€€‚ÿAll three of the SSH, Telnet and Rlogin protocols allow you to specify what user name you want to log in as, without having to type it explicitly every time. (Some Telnet servers don't support this.)P+NË ŽÌ % €V€˜€€‚ÿIn this box you can type that user name.‡V>Ì Í 1é†ÒÍ iÍ < Section 4.14.2: ‘Terminal-type string’CBB("btn_up","JI(`',`t00000063')");EB("btn_up")T+ŽÌ iÍ ) "€V€€€€‚ÿSection 4.14.2: ‘Terminal-type string’‹YÍ 2 2€³€˜€€€€€€‚ÿMost servers you might connect to with PuTTY are designed to be connected to from lots of different types of terminal. In order to send the right control sequences to each one, the server will need to know what type of terminal it is dealing with. Therefore, each of the SSH, Telnet and Rlogin protocols allow a text string to be sent down the connection describing the terminal. On a Unix server, this selects an entry from the termcap or terminfo database that tells applications what control sequences to send to the terminal, and what character sequences to expect the keyboard to generate.iÍ ŽÌ j2iÍ v 8 >€e€˜€€€€€€€€‚ÿPuTTY attempts to emulate the Unix xterm program, and by default it reflects this by sending xterm as a terminal-type string. If you find this is not doing what you want - perhaps the remote system reports ‘Unknown terminal type’ - you could try setting this to something different, such as vt220.Æ  < & €A€˜€€‚ÿIf you're not sure whether a problem is due to the terminal type setting or not, you probably need to consult the manual for your application or your server.‚Qv ¾ 1–ˆkŽ¾  T Section 4.14.3: ‘Terminal speeds’CBB("btn_up","JI(`',`t00000063')");EB("btn_up")O&<  ) "€L€€€€‚ÿSection 4.14.3: ‘Terminal speeds’ˆc¾ • % €Æ€˜€€‚ÿThe Telnet, Rlogin, and SSH protocols allow the client to specify terminal speeds to the server.Z.  ï , &€]€˜€€€€‚ÿThis parameter does not affect the actual speed of the connection, which is always ‘as fast as possible’; it is just a hint that is sometimes used by server software to modify its behaviour. For instance, if a slow speed is indicated, the server may switch to a less bandwidth-hungry display mode.È¢• · & €E€˜€€‚ÿThe value is usually meaningless in a network environment, but PuTTY lets you configure it, in case you find the server is reacting badly to the default value.Hï ÿ 8 >€!€˜€€€€€€€€‚ÿThe format is a pair of numbers separated by a comma, for instance, 38400,38400. The first number represents the output speed (from the server) in bits per second, and the second is the input speed (to the server). (Only the first is used in the Rlogin protocol.)U0· T % €`€˜€€‚ÿThis option has no effect on Raw connections.œkÿ ð 1dÒ ð Y T Section 4.14.4: Setting environment variables on the serverCBB("btn_up","JI(`',`t00000063')");EB("btn_up")i@T Y ) "€€€€€€‚ÿSection 4.14.4: Setting environment variables on the servervPð Ï & €¡€˜€€‚ÿThe Telnet protocol provides a means for the client to pass environment variables to the server. Many Telnet servers have stopped supporting this feature due to security flaws, but PuTTY still supports it for the benefit of any servers which have found other ways around the security problems than just disabling the whole mechanism.á»Y ° & €w€˜€€‚ÿVersion 2 of the SSH protocol also provides a similar mechanism, which is easier to implement without security flaws. Newer SSH-2 servers are more likely to support it than older ones.rMÏ " % €š€˜€€‚ÿThis configuration data is not used in the SSH-1, rlogin or raw protocols.2 ° T & €€˜€€‚ÿTo add an environment variable to the list transmitted down the connection, you enter the variable name in the ‘Variable’ box, enter its value in the ‘Value’ box, and press the ‘Add’ button. To remove one from the list, select it in the list box and press ‘Remove’.~M" Ò 1«kC€Ò  ‰@ Section 4.15: The Proxy panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")K"T  ) "€D€€€€‚ÿSection 4.15: The Proxy panel]1Ò z , &€c€˜€€ã¦ÄùN‰‚ÿThe Proxy panel allows you to configure PuTTY to use various types of proxy in order to make its network connections. The settings in this panel affect the primary network connection forming your PuTTY session, and also any extra connections made as a result of SSH port forwarding (see section 3.5).\- Ö / .€Z€ãè8–€€€‰‚ÿSection 4.15.1: Setting the proxy typerCz H / .€†€ã ¥ÙZ€€€‰‚ÿSection 4.15.2: Excluding parts of the network from proxyingh9Ö ° / .€r€ã“8&°€€€‰‚ÿSection 4.15.3: Name resolution when using a proxy[,H @ / .€X€ãÊh–€€€‰‚ÿSection 4.15.4: Username and ° @ T passwordrC° ‰@ / .€†€ã]½v€€€‰‚ÿSection 4.15.5: Specifying the Telnet or Local proxy commandˆW@ A 1S $†‘A eA dH Section 4.15.1: Setting the proxy typeCBB("btn_up","JI(`',`proxy.main')");EB("btn_up")T+‰@ eA ) "€V€€€€‚ÿSection 4.15.1: Setting the proxy typeõÏA ZB & €Ÿ€˜€€‚ÿThe ‘Proxy type’ radio buttons allow you to configure what type of proxy you want PuTTY to use for its network connections. The default setting is ‘None’; in this mode no proxy is used for any connection.Æ’eA C 4 6€%€T˜‘€8‚€ƒ€€€‚ÿ•Selecting ‘HTTP’ allows you to proxy your connections through a web server supporting the HTTP CONNECT command, as documented in RFC 2817.cZB °C - *€Æ€T˜‘€8‚€ƒ€‚ÿ•Selecting ‘SOCKS 4’ or ‘SOCKS 5’ allows you to proxy your connections through a SOCKS server._+ C E 4 6€W€T˜‘€8‚€ƒ€€€‚ÿ•Many firewalls implement a less formal type of proxy in which a user can make a Telnet connection directly to the firewall machine and enter a command such as connect myhost.com 22 to connect through to an external host. Selecting ‘Telnet’ allows you to tell PuTTY to use this type of proxy.I°C XF 4 6€+€T˜‘€8‚€ƒ€ã]½v‰‚ÿ•Selecting ‘Local’ allows you to specify an arbitrary command on the local machine to act as a proxy. When the session is started, instead of creating a TCP connection, PuTTY runs the command (specified in section 4.15.5), and uses its standard input and output streams.ã¼E ;G ' €y€˜‘€€‚ÿThis could be used, for instance, to talk to some kind of network proxy that PuTTY does not natively support; or you could tunnel a connection over something other than TCP/IP entirely.)öXF dH 3 4€í€˜‘€€€€ãûÄùN‰‚ÿIf you want your local proxy command to make a secondary SSH connection to a proxy host and then tunnel the primary connection over that, you might well want the -nc command-line option in Plink. See section 3.8.3.14 for more information. žm;G I 1¾C€’I lI Ì€ Section 4.15.2: Excluding parts of the network from proxyingCBB("btn_up","JI(`',`proxy.main')");EB("btn_up")jAdH lI ) "€‚€€€€‚ÿSection 4.15.2: Excluding parts of the network from proxying”nI K & €Ý€˜€€‚ÿTypically you will only need to use a proxy to connect to non-local parts of your network; for example, your proxy might be required for connections outside your company's internal network. In the ‘Exclude Hosts/IPs’ box you can enter ranges of IP addresses, or ranges of DNS names, for which PuTTY will avoid using the proxy and make a direct connection instead.ïÃlI ïK , &€‡€˜€€€€‚ÿThe ‘Exclude Hosts/IPs’ box may contain more than one exclusion range, separated by commas. Each range can be an IP address or a DNS name, with a * character allowing wildcards. For example:5K $L % € €˜€€‚ÿ*.example.comxMïK œL + &€š€˜€€€€‚ÿThis excludes any host with a name ending in .example.com from proxying.4$L ÐL % €€˜€€‚ÿ192.168.88.*yTœL IM % €¨€˜€€‚ÿThis excludes any host with an IP address starting with 192.168.88 from proxying.BÐL ‹M % €:€˜€€‚ÿ192.168.88.*,*.example.comW2IM âM % €d€˜€€‚ÿThis excludes both of the above ranges at once.uI‹M WO , &€“€˜€€€€‚ÿConnections to the local host (the host name localhost, and any loopback IP address) are never proxied, even if the proxy exclude list does not explicitly contain them. It is very unlikely that this behaviour would ever cause problems, but if it does you can change it by enabling ‘Consider proxying local host connections’.i=âM Ì€ , &€{€˜€€ã“8&°‰‚ÿNote that if you are doing DNS at the proxy (see section 4.15.3), you should make sure that your proxy exclusion settings WO Ì€ dH do not depend on knowing the IP address of a host. If the name is passed on to the proxy without PuTTY looking it up, it will never know the IP address and cannot check it against your list.”cWO ` 1G$†Z“` À §‡ Section 4.15.3: Name resolution when using a proxyCBB("btn_up","JI(`',`proxy.main')");EB("btn_up")`7Ì€ À ) "€n€€€€‚ÿSection 4.15.3: Name resolution when using a proxyã½` £‚ & €{€˜€€‚ÿIf you are using a proxy to access a private network, it can make a difference whether DNS name resolution is performed by PuTTY itself (on the client machine) or performed by the proxy._9À „ & €s€˜€€‚ÿThe ‘Do DNS name lookup at proxy end’ configuration option allows you to control this. If you set it to ‘No’, PuTTY will always do its own DNS, and will always pass an IP address to the proxy. If you set it to ‘Yes’, PuTTY will always pass host names straight to the proxy without trying to look them up first. 㣂 … & €Ç€˜€€‚ÿIf you set this option to ‘Auto’ (the default), PuTTY will do something it considers appropriate for each type of proxy. Telnet, HTTP, and SOCKS5 proxies will have host names passed straight to them; SOCKS4 proxies will not.i=„ t† , &€{€˜€€ã ¥ÙZ‰‚ÿNote that if you are doing DNS at the proxy, you should make sure that your proxy exclusion settings (see section 4.15.2) do not depend on knowing the IP address of a host. If the name is passed on to the proxy without PuTTY looking it up, it will never know the IP address and cannot check it against your list.3  … §‡ & €€˜€€‚ÿThe original SOCKS 4 protocol does not support proxy-side DNS. There is a protocol extension (SOCKS 4A) which does support it, but not all SOCKS 4 servers provide this extension. If you enable proxy DNS and your SOCKS 4 server cannot deal with it, this might be why.‡Vt† .ˆ 1e= ”.ˆ ˆ “ Section 4.15.4: Username and passwordCBB("btn_up","JI(`',`proxy.main')");EB("btn_up")S*§‡ ˆ ) "€T€€€€‚ÿSection 4.15.4: Username and passwordžy.ˆ ‰ % €ò€˜€€‚ÿIf your proxy requires authentication, you can enter a username and a password in the ‘Username’ and ‘Password’ boxes.Ъˆ ï‰ & €U€˜€€‚ÿNote that if you save your session, the proxy password will be saved in plain text, so anyone who can access your PuTTY configuration data will be able to discover it.e@‰ TŠ % €€€˜€€‚ÿAuthentication is not fully supported for all forms of proxy:Š]ï‰ ÞŠ - *€º€T˜‘€8‚€ƒ€‚ÿ•Username and password authentication is supported for HTTP proxies and SOCKS 5 proxies.Õ§TŠ ³‹ . *€O€T˜!8‚€ƒ€‚ÿ•With SOCKS 5, authentication is via CHAP if the proxy supports it (this is not supported in PuTTYtel); otherwise the password is sent to the proxy in plain text.½ÞŠ pŒ . *€€T˜!8‚€ƒ€‚ÿ•With HTTP proxying, the only currently supported authentication method is ‘basic’, where the password is sent to the proxy in plain text.xK³‹ èŒ - *€–€T˜‘€8‚€ƒ€‚ÿ•SOCKS 4 can use the ‘Username’ field, but does not support passwords.«xpŒ “ 3 6€ð€T˜‘€8‚€ƒ€ã]½v‰‚ÿ•You can specify a way to include a username and password in the Telnet/Local proxy command (see section 4.15.5).žmèŒ 1Ž 1›Z„•1Ž ›Ž ØÅ Section 4.15.5: Specifying the Telnet or Local proxy commandCBB("btn_up","JI(`',`proxy.main')");EB("btn_up")jA“ ›Ž ) "€‚€€€€‚ÿSection 4.15.5: Specifying the Telnet or Local proxy commandê1Ž ± , &€Õ€˜€€€€‚ÿIf you are using the Telnet proxy type, the usual command required by the firewall's Telnet server is connect, followed by a host name and a port number. If your proxy needs a different command, you can enter an alternative here.zU›Ž 7À % €ª€˜€€‚ÿIf you are using the Local proxy type, th± 7À “ e local command to run is specified here.Eû± |Á J b€÷€˜€€€€€€€€€€€€€€‚ÿIn this string, you can use \n to represent a new-line, \r to represent a carriage return, \t to represent a tab character, and \x followed by two hex digits to represent any other character. \\ is used to encode the \ character itself.µ7À à \ †€k€˜€€€€€€€€€€€€€€€€€€€€‚ÿAlso, the special strings %host and %port will be replaced by the host name and port number you want to connect to. The strings %user and %pass will be replaced by the proxy username and password you specify. The strings %proxyhost and %proxyport will be replaced by the host details specified on the Proxy panel, if any (this is most likely to be useful for the Local proxy type). To get a literal % sign, enter %%. {|Á -Ä % €ö€˜€€‚ÿIf a Telnet proxy server prompts for a username and password before commands can be sent, you can use a command such as:K&à xÄ % €L€˜€€‚ÿ%user\n%pass\nconnect %host %port\n`.-Ä ØÅ 2 2€]€˜€€€€€€‚ÿThis will send your username and password as the first two lines to the proxy, followed by a command to connect to the desired host and port. Note that if you do not include the %user or %pass tokens in the Telnet command, then the ‘Username’ and ‘Password’ configuration fields will be ignored.NxÄ WÆ 1†= û…–WÆ £Æ ÝÈ Section 4.16: The Telnet panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")L#ØÅ £Æ ) "€F€€€€‚ÿSection 4.16: The Telnet panel|WWÆ Ç % €®€˜€€‚ÿThe Telnet panel allows you to configure options that only apply to Telnet sessions.i:£Æ ˆÇ / .€t€ã¶Ö €‰‚ÿSection 4.16.1: ‘Handling of OLD_ENVIRON ambiguity’qBÇ ùÇ / .€„€ãF{€€€‰‚ÿSection 4.16.2: Passive and active Telnet negotiation modesn?ˆÇ gÈ / .€~€ãìA/€€€‰‚ÿSection 4.16.3: ‘Keyboard sends Telnet special commands’vGùÇ ÝÈ / .€Ž€ã‚o¿¿€€€‰‚ÿSection 4.16.4: ‘Return key sends Telnet New Line instead of ^M’”cgÈ qÉ 1ÿ„SŠ—qÉ ÒÉ pÎ Section 4.16.1: ‘Handling of OLD_ENVIRON ambiguity’CBB("btn_up","JI(`',`t00000064')");EB("btn_up")a8ÝÈ ÒÉ ) "€p€€€€‚ÿSection 4.16.1: ‘Handling of OLD_ENVIRON ambiguity’Z4qÉ ,Ë & €i€˜€€‚ÿThe original Telnet mechanism for passing environment variables was badly specified. At the time the standard (RFC 1408) was written, BSD telnet implementations were already supporting the feature, and the intention of the standard was to describe the behaviour the BSD implementations were already using.’lÒÉ ¾Ì & €Ù€˜€€‚ÿSadly there was a typing error in the standard when it was issued, and two vital function codes were specified the wrong way round. BSD implementations did not change, and the standard was not corrected. Therefore, it's possible you might find either BSD or RFC-compliant implementations out there. This switch allows you to choose which one PuTTY claims to be.²€,Ë pÎ 2 2€€˜€€€€€€‚ÿThe problem was solved by issuing a second standard, defining a new Telnet mechanism called NEW_ENVIRON, which behaved exactly like the original OLD_ENVIRON but was not encumbered by existing implementations. Most Telnet servers now support this, and it's unambiguous. This feature should only be needed if you have trouble passing environment variables to quite an old server.œk¾Ì Ï 1¼û…¦˜ Ï uÏ Ô Section 4.16.2: Passive and active Telnet negotiation modesCBB("btn_up","JI(`',`t00000064')");EB("btn_up")i@pÎ uÏ ) "€€€€€€‚ÿSection 4.16.2: Passive and active Telnet negotiation modesÖª Ï W , &€U€˜€€€€‚ÿIn a Telnet connection, there are two types of data passed between the client and the server: uÏ W pÎ actual text, and negotiations about which Telnet extra features to use._:uÏ ¶ % €t€˜€€‚ÿPuTTY can use two different strategies for negotiation:‘^W G 3 6€¼€T˜‘€8‚€ƒ€€€‚ÿ•In active mode, PuTTY starts to send negotiations as soon as the connection is opened.•b¶ Ü 3 6€Ä€T˜‘€8‚€ƒ€€€‚ÿ•In passive mode, PuTTY will wait to negotiate until it sees a negotiation from the server.å¿G Á & €€˜€€‚ÿThe obvious disadvantage of passive mode is that if the server is also operating in a passive mode, then negotiation will never begin at all. For this reason PuTTY defaults to active mode.íÜ Ô & €Û€˜€€‚ÿHowever, sometimes passive mode is required in order to successfully get through certain types of firewall and Telnet proxy server. If you have confusing trouble with a firewall, you could try enabling passive mode to see if it helps.™hÁ m 1²SŠ^™m Ó  Section 4.16.3: ‘Keyboard sends Telnet special commands’CBB("btn_up","JI(`',`t00000064')");EB("btn_up")f=Ô Ó ) "€z€€€€‚ÿSection 4.16.3: ‘Keyboard sends Telnet special commands’~Ym Q % €²€˜€€‚ÿIf this box is checked, several key sequences will have their normal actions modified:TÓ Ò - *€¨€T˜‘€8‚€ƒ€‚ÿ•the Backspace key on the keyboard will send the Telnet special backspace code;qDQ C - *€ˆ€T˜‘€8‚€ƒ€‚ÿ•Control-C will send the Telnet special Interrupt Process code;oBÒ ² - *€„€T˜‘€8‚€ƒ€‚ÿ•Control-Z will send the Telnet special Suspend Process code.mHC  % €€˜€€‚ÿYou probably shouldn't enable this unless you know what you're doing.¡p² À 1¦šÀ . Ú Section 4.16.4: ‘Return key sends Telnet New Line instead of ^M’CBB("btn_up","JI(`',`t00000064')");EB("btn_up")nE . ) "€Š€€€€‚ÿSection 4.16.4: ‘Return key sends Telnet New Line instead of ^M’W1À … & €c€˜€€‚ÿUnlike most other remote login protocols, the Telnet protocol has a special ‘new line’ code that is not the same as the usual line endings of Control-M or Control-J. By default, PuTTY sends the Telnet New Line code when you press Return, instead of sending Control-M as it does in most other protocols.U/. Ú & €_€˜€€‚ÿMost Unix-style Telnet servers don't mind whether they receive Telnet New Line or Control-M; some servers do expect New Line, and some servers prefer to see ^M. If you are seeing surprising behaviour when you press Return in a Telnet session, you might try turning this option off to see if it helps.N… Y 1^¤›Y ¥ w Section 4.17: The Rlogin panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")L#Ú ¥ ) "€F€€€€‚ÿSection 4.17: The Rlogin panel|WY ! % €®€˜€€‚ÿThe Rlogin panel allows you to configure options that only apply to Rlogin sessions.V'¥ w / .€N€ãy÷OÉ€€€‰‚ÿSection 4.17.1: ‘Local username’P! ø 1…‚œø F D Section 4.17.1: ‘Local username’CBB("btn_up","JI(`',`t00000065')");EB("btn_up")N%w F ) "€J€€€€‚ÿSection 4.17.1: ‘Local username’é«ø / > J€W€˜€€€€€€€€€€‚ÿRlogin allows an automated (password-free) form of login by means of a file called .rhosts on the server. You put a line in your .rhosts file saying something like jbloggs@pc1.example.com, and then when you make an Rlogin connection the client transmits the username of the user running the Rlogin client. The server checks the username and hostname against .rhosts, and if they match it does not ask for a password.õÏF 0A & €Ÿ€˜€€‚ÿThis only works because Unix systems contain a safeguard to stop a user from pretending to be another user in an Rlogin connection. Rlogin connections have to come from p/ 0A w ort numbers below 1024, and Unix systems prohibit this to unprivileged processes; so when the server sees a connection from a low-numbered port, it assumes the client end of the connection is held by a privileged (and therefore trusted) process, so it believes the claim of who the user is.ô¶/ $C > J€m€˜€€€€€€€€€€‚ÿWindows does not have this restriction: any user can initiate an outgoing connection from a low-numbered port. Hence, the Rlogin .rhosts mechanism is completely useless for securely distinguishing several different users on a Windows machine. If you have a .rhosts entry pointing at a Windows PC, you should assume that anyone using that PC can spoof your username in an Rlogin connection and access your account on the server.õÏ0A D & €Ÿ€˜€€‚ÿThe ‘Local username’ control allows you to specify what user name PuTTY should claim you have, in case it doesn't match your Windows user name (or in case you didn't bother to set up a Windows user name).|K$C •D 1À¤ „•D ÞD UG Section 4.18: The SSH panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")I D ÞD ) "€@€€€€‚ÿSection 4.18: The SSH panelvQ•D TE % €¢€˜€€‚ÿThe SSH panel allows you to configure options that only apply to SSH sessions.pAÞD ÄE / .€‚€ãóWâÜ€€€‰‚ÿSection 4.18.1: Executing a specific command on the serverm>TE 1F / .€|€ãS0±€€€‰‚ÿSection 4.18.2: ‘Don't start a shell or command at all’Z+ÄE ‹F / .€V€ãN§µ€€€‰‚ÿSection 4.18.3: ‘Enable compression’f71F ñF / .€n€ã, ÛT€€€‰‚ÿSection 4.18.4: ‘Preferred SSH protocol version’d5‹F UG / .€j€ãdÞ娀€€‰‚ÿSection 4.18.5: Encryption algorithm selection›jñF ðG 1ñ…‚‰…žðG XH áI Section 4.18.1: Executing a specific command on the serverCBB("btn_up","JI(`',`t00000066')");EB("btn_up")h?UG XH ) "€~€€€€‚ÿSection 4.18.1: Executing a specific command on the serverñðG oI & €ã€˜€€‚ÿIn SSH, you don't have to run a general shell session on the server. Instead, you can choose to run a single specific command (such as a mail user agent, for example). If you want to do this, enter the command in the ‘Remote command’ box.rMXH áI % €š€˜€€‚ÿNote that most servers will close the session after executing the command.˜goI yJ 1à „ˆŸyJ ÞJ YN Section 4.18.2: ‘Don't start a shell or command at all’CBB("btn_up","JI(`',`t00000066')");EB("btn_up")e<áI ÞJ ) "€x€€€€‚ÿSection 4.18.2: ‘Don't start a shell or command at all’DyJ "L & €=€˜€€‚ÿIf you tick this box, PuTTY will not attempt to run a shell or command after connecting to the remote server. You might want to use this option if you are only using the SSH connection for port forwarding, and your user account on the server does not have the ability to run a shell.­‡ÞJ ÏL & €€˜€€‚ÿThis feature is only available in SSH protocol version 2 (since the version 1 protocol assumes you will always want to run a shell)._"L _M 1 2€¾€˜€€€€ãúÄùN‰‚ÿThis feature can also be enabled using the -N command-line option; see section 3.8.3.13.úÔÏL YN & €©€˜€€‚ÿIf you use this feature in Plink, you will not be able to terminate the Plink process by any graceful means; the only way to kill it will be by pressing Control-C or sending a kill signal from another program.…T_M ÞN 1´‰… ÞN 0O ž€ Section 4.18.3: ‘Enable compression’CBB("btn_up","JI(`',`t00000066')");EB("btn_up")R)YN 0O ) "€R€€€€‚ÿSection 4.18.3: ‘Enable compression’b<ÞN ž€ & €y€˜€€‚ÿThis enables data compression in the SSH connection: data sent by the server is compressed before sending, and decompressed at the client end. Likewise, data sent by PuT0O ž€ YN TY to the server is compressed first and the server decompresses it at the other end. This can help make the most of a low-bandwidth connection.‘`0O / 11ˆ˜¡/ `ƒ Section 4.18.4: ‘Preferred SSH protocol version’CBB("btn_up","JI(`',`t00000066')");EB("btn_up")^5ž€ ) "€j€€€€‚ÿSection 4.18.4: ‘Preferred SSH protocol version’…`/ ‚ % €À€˜€€‚ÿThis allows you to select whether you would like to use SSH protocol version 1 or version 2. ”o ¦‚ % €Þ€˜€€‚ÿPuTTY will attempt to use protocol 1 if the server you connect to does not offer protocol 2, and vice versa.º”‚ `ƒ & €)€˜€€‚ÿIf you select ‘1 only’ or ‘2 only’ here, PuTTY will only connect if the server you connect to offers the SSH protocol version you have specified.^¦‚ ïƒ 1q Œ ¢ïƒ K„ `Ž Section 4.18.5: Encryption algorithm selectionCBB("btn_up","JI(`',`t00000066')");EB("btn_up")\3`ƒ K„ ) "€f€€€€‚ÿSection 4.18.5: Encryption algorithm selectionÆ ïƒ † & €A€˜€€‚ÿPuTTY supports a variety of different encryption algorithms, and allows you to choose which one you prefer to use. You can do this by dragging the algorithms up and down in the list box (or moving them using the Up and Down buttons) to specify a preference order. When you make an SSH connection, PuTTY will search down the list from the top until it finds an algorithm supported by the server, and then use that.Z5K„ k† % €j€˜€€‚ÿPuTTY currently supports the following algorithms:rE† ݆ - *€Š€T˜‘€8‚€ƒ€‚ÿ•AES (Rijndael) - 256, 192, or 128-bit SDCTR or CBC (SSH-2 only)l?k† I‡ - *€~€T˜‘€8‚€ƒ€‚ÿ•Arcfour (RC4) - 256 or 128-bit stream cipher (SSH-2 only)g:݆ °‡ - *€t€T˜‘€8‚€ƒ€‚ÿ•Blowfish - 256-bit SDCTR (SSH-2 only) or 128-bit CBCa4I‡ ˆ - *€h€T˜‘€8‚€ƒ€‚ÿ•Triple-DES - 168-bit SDCTR (SSH-2 only) or CBC`3°‡ qˆ - *€f€T˜‘€8‚€ƒ€‚ÿ•Single-DES - 56-bit CBC (see below for SSH-2)¢}ˆ ‰ % €ú€˜€€‚ÿIf the algorithm PuTTY finds is below the ‘warn below here’ line, you will see a warning box when you make the connection:O+qˆ b‰ $ €V€€€‚ÿThe first cipher supported by the serverS/‰ µ‰ $ €^€€€‚ÿis single-DES, which is below the configured9b‰ î‰ $ €*€€€‚ÿwarning threshold.U0µ‰ CŠ % €`€˜€€‚ÿDo you want to continue with this connection?uOî‰ ¸‹ & €Ÿ€˜€€‚ÿThis warns you that the first available encryption is not a very secure one. Typically you would put the ‘warn below here’ line between the encryptions you consider secure and the ones you consider substandard. By default, PuTTY supplies a preference order intended to reflect a reasonable preference in terms of security and speed.BCŠ úŒ & €9€˜€€‚ÿIn SSH-2, the encryption algorithm is negotiated independently for each direction of the connection, although PuTTY does not support separate configuration of the preference orders. As a result you may get two warnings similar to the one above, possibly with different encryptions.f@¸‹ `Ž & €€˜€€‚ÿSingle-DES is not recommended in the SSH-2 protocol standards, but one or two server implementations do support it. PuTTY can use single-DES to interoperate with these servers if you enable the ‘Enable legacy use of single-DES in SSH-2’ option; by default this is disabled and PuTTY will stick to recommended ciphers.|KúŒ ÜŽ 1c˜[‚£ÜŽ % KÄ Section 4.19: The Kex panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")I `Ž % ) "€@€€€€‚ÿSection 4.19: The Kex paneljÜŽ ´ % €Ô€˜€€‚ÿThe Kex panel (short for ‘key exchange’) allows you to configure options related to SSH-2 key exchange.=% ýÀ & €/€˜€€‚ÿKey exchange occurs at the start of a´ ýÀ `Ž n SSH connection (and occasionally thereafter); it establishes a shared secret that is used as the basis for all of SSH's security features. It is therefore very important for the security of the connection that the key exchange is secure.á»´ ÞÁ & €w€˜€€‚ÿKey exchange is a cryptographically intensive process; if either the client or the server is a relatively slow machine, the slower methods may take several tens of seconds to complete.xýÀ { % €ð€˜€€‚ÿIf connection startup is too slow, or the connection hangs periodically, you may want to try changing these settings.€[ÞÁ û % €¶€˜€€‚ÿIf you don't understand what any of this means, it's safe to leave these settings alone.‘l{ ŒÃ % €Ø€˜€€‚ÿThis entire panel is only relevant to SSH protocol version 2; none of these settings affect SSH-1 at all.f7û òà / .€n€ã€E€€€‰‚ÿSection 4.19.1: Key exchange algorithm selectionY*ŒÃ KÄ / .€T€ãៀ€€‰‚ÿSection 4.19.2: Repeat key exchange‘`òà ÜÄ 1lŒ ˜†¤ÜÄ :Å HÊ Section 4.19.1: Key exchange algorithm selectionCBB("btn_up","JI(`',`t00000067')");EB("btn_up")^5KÄ :Å ) "€j€€€€‚ÿSection 4.19.1: Key exchange algorithm selectionáµÜÄ Æ , &€k€˜€€ãdÞ娉‚ÿPuTTY supports a variety of SSH-2 key exchange methods, and allows you to choose which one you prefer to use; configuration is similar to cipher selection (see section 4.18.5).xS:Å “Æ % €¦€˜€€‚ÿPuTTY currently supports the following varieties of Diffie-Hellman key exchange:[.Æ îÆ - *€\€T˜‘€8‚€ƒ€‚ÿ•‘Group 14’: a well-known 2048-bit group.ôÆ“Æ âÇ . *€€T˜‘€8‚€ƒ€‚ÿ•‘Group 1’: a well-known 1024-bit group. This is less secure than group 14, but may be faster with slow client or server machines, and may be the only method supported by older server software.zLîÆ \É . *€™€T˜‘€8‚€ƒ€‚ÿ•‘Group exchange’: with this method, instead of using a fixed group, PuTTY requests that the server suggest a group to use for key exchange; the server can avoid groups known to be weak, and possibly invent new ones over time, without any changes required to PuTTY's configuration. We recommend use of this method, if possible.ìÀâÇ HÊ , &€€˜€€ãdÞ娉‚ÿIf the first algorithm PuTTY finds is below the ‘warn below here’ line, you will see a warning box when you make the connection, similar to that for cipher selection (see section 4.18.5).„S\É ÌÊ 1” [‚$¥ÌÊ Ë { Section 4.19.2: Repeat key exchangeCBB("btn_up","JI(`',`t00000067')");EB("btn_up")Q(HÊ Ë ) "€P€€€€‚ÿSection 4.19.2: Repeat key exchange^8ÌÊ {Ì & €q€˜€€‚ÿIf the session key negotiated at connection startup is used too much or for too long, it may become feasible to mount attacks against the SSH connection. Therefore, the SSH-2 protocol specifies that a new key exchange should take place every so often; this can be initiated by either the client or the server.\0Ë ×Í , &€a€˜€€ã{ÄùN‰‚ÿWhile this renegotiation is taking place, no data can pass through the SSH connection, so it may appear to ‘freeze’. (The occurrence of repeat key exchange is noted in the Event Log; see section 3.1.3.1.) Usually the same algorithm is used as at the start of the connection, with a similar overhead.é½{Ì ÀÎ , &€{€˜€€ã|ÄùN‰‚ÿThese options control how often PuTTY will initiate a repeat key exchange (‘rekey’). You can also force a key exchange at any time from the Special Commands menu (see section 3.1.3.2).1×Í . *€€T˜‘€8‚€ƒ€‚ÿ•‘Max minutes before rekey’ specifies the amount of time that is allowed to elapse before a rekey is initiated. If this is set to zero, PuTTY will not rekey due to elapsed time. The SSH-2 protocol specification recommends a timeout of at most 60 minutes.ÀÎ HÊ —_ÀÎ £ 8 >€¿€˜€€€€ãêøÂk‰€€‚ÿYou might have a need to disable time-based rekeys completely for the same reasons that keepalives aren't always helpful. If you anticipate suffering a network dropout of several hours in the middle of an SSH connection, but were not actually planning to send data down that connection during those hours, then an attempted rekey in the middle of the dropout will probably cause the connection to be abandoned, whereas if rekeys are disabled then the connection should in principle survive (in the absence of interfering firewalls). See section 4.13.1 for more discussion of these issues; for these purposes, rekeys have much the same properties as keepalives. (Except that rekeys have cryptographic value in themselves, so you should bear that in mind when deciding whether to turn them off.) Note, however, the the SSH server can still initiate rekeys.O! ò . *€C€T˜‘€8‚€ƒ€‚ÿ•‘Max data before rekey’ specifies the amount of data (in bytes) that is permitted to flow in either direction before a rekey is initiated. If this is set to zero, PuTTY will not rekey due to transferred data. The SSH-2 protocol specification recommends a limit of at most 1 gigabyte.uO£ g & €ž€˜‘€€‚ÿAs well as specifying a value in bytes, the following shorthand can be used:b/ò É 3 6€^€T˜!8‚€ƒ€€€‚ÿ•‘1k’ specifies 1 kilobyte (1024 bytes).f3g / 3 6€f€T˜!8‚€ƒ€€€‚ÿ•‘1M’ specifies 1 megabyte (1024 kilobytes).f3É • 3 6€f€T˜!8‚€ƒ€€€‚ÿ•‘1G’ specifies 1 gigabyte (1024 megabytes).æÀ/ { & €€˜€€‚ÿDisabling data-based rekeys entirely is a bad idea. The integrity, and to a lesser extent, confidentiality of the SSH-2 protocol depend in part on rekeys occuring before a 32-bit packet sequence number wraps around. Unlike time-based rekeys, data-based rekeys won't occur when the SSH connection is idle, so they shouldn't cause the same problems. The SSH-1 protocol, incidentally, has even weaker integrity protection than SSH-2 without rekeys.}L• ø 1³˜†@ ¦ø B « Section 4.20: The Auth panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")J!{ B ) "€B€€€€‚ÿSection 4.20: The Auth panelwRø ¹ % €¤€˜€€‚ÿThe Auth panel allows you to configure authentication options for SSH sessions.f7B  / .€n€ãì&z8€€€‰‚ÿSection 4.20.1: ‘Bypass authentication entirely’l=¹ ‹ / .€z€ã8\C€€€‰‚ÿSection 4.20.2: ‘Attempt authentication using Pageant’pA û / .€‚€ã´—€€€‰‚ÿSection 4.20.3: ‘Attempt TIS or CryptoCard authentication’sD‹ n / .€ˆ€ãâ¢K!€€€‰‚ÿSection 4.20.4: ‘Attempt keyboard-interactive authentication’^/û Ì / .€^€ãÊ6ÊÄ€€€‰‚ÿSection 4.20.5: ‘Allow agent forwarding’tEn @ / .€Š€ãU €€€‰‚ÿSection 4.20.6: ‘Allow attempted changes of username in SSH-2’k<Ì « / .€x€ã„@ÏØ€€€‰‚ÿSection 4.20.7: ‘Private key file for authentication’‘`@ < 1 $€§< š T@ Section 4.20.1: ‘Bypass authentication entirely’CBB("btn_up","JI(`',`t00000068')");EB("btn_up")^5« š ) "€j€€€€‚ÿSection 4.20.1: ‘Bypass authentication entirely’5< Ï & €€˜€€‚ÿIn SSH-2, it is possible to establish a connection without using SSH's mechanisms to identify or authenticate oneself to the server. Some servers may prefer to handle authentication in the data channel, for instance, or may simply require no authentication whatsoever.íÇš ¼ & €€˜€€‚ÿBy default, PuTTY assumes the server requires authentication (most do), and thus must provide a username. If you find you are getting unwanted username prompts, you could try checking this option.ŒgÏ T@ % €Î€˜€€‚ÿThis option only affects SSH-2¼ T@ « connections. SSH-1 connections always require an authentication step.—f¼ ë@ 18@ g‚¨ë@ OA #D Section 4.20.2: ‘Attempt authentication using Pageant’CBB("btn_up","JI(`',`t00000068')");EB("btn_up")d;T@ OA ) "€v€€€€‚ÿSection 4.20.2: ‘Attempt authentication using Pageant’Ûµë@ *B & €k€˜€€‚ÿIf this option is enabled, then PuTTY will look for Pageant (the SSH private-key storage agent) and attempt to authenticate with any suitable public keys Pageant currently holds.öÐOA C & €¡€˜€€‚ÿThis behaviour is almost always desirable, and is therefore enabled by default. In rare cases you might need to turn it off in order to force authentication by some non-public-key method such as passwords.—f*B ·C 1 2€Ì€˜€€€€ãÕÄùN‰‚ÿThis option can also be controlled using the -noagent command-line option. See section 3.8.3.9.lA C #D + &€‚€˜€€ã80«f‰‚ÿSee chapter 9 for more information about Pageant in general.›j·C ¾D 1Š€|…©¾D &E HH Section 4.20.3: ‘Attempt TIS or CryptoCard authentication’CBB("btn_up","JI(`',`t00000068')");EB("btn_up")h?#D &E ) "€~€€€€‚ÿSection 4.20.3: ‘Attempt TIS or CryptoCard authentication’sM¾D ™F & €›€˜€€‚ÿTIS and CryptoCard authentication are (despite their names) generic forms of simple challenge/response authentication available in SSH protocol version 1 only. You might use them if you were using S/Key one-time passwords, for example, or if you had a physical security token that generated responses to authentication challenges.¯‰&E HH & €€˜€€‚ÿWith this switch enabled, PuTTY will attempt these forms of authentication if the server is willing to try them. You will be presented with a challenge string (which will be different every time) and must supply the correct response in order to log in. If your server supports this, you should talk to your system administrator about precisely what form these challenges and responses take.žm™F æH 1•g‚‡ªæH QI {K Section 4.20.4: ‘Attempt keyboard-interactive authentication’CBB("btn_up","JI(`',`t00000068')");EB("btn_up")kBHH QI ) "€„€€€€‚ÿSection 4.20.4: ‘Attempt keyboard-interactive authentication’ˆbæH ÙJ & €Å€˜€€‚ÿThe SSH-2 equivalent of TIS authentication is called ‘keyboard-interactive’. It is a flexible authentication method using an arbitrary sequence of requests and responses; so it is not only useful for challenge/response mechanisms such as S/Key, but it can also be used for (for example) asking the user for a new password when the old one has expired.¢}QI {K % €ú€˜€€‚ÿPuTTY leaves this option enabled by default, but supplies a switch to turn it off in case you should have trouble with it.‰XÙJ L 1*|…@‰«L ZL .N Section 4.20.5: ‘Allow agent forwarding’CBB("btn_up","JI(`',`t00000068')");EB("btn_up")V-{K ZL ) "€Z€€€€‚ÿSection 4.20.5: ‘Allow agent forwarding’É£L #M & €G€˜€€‚ÿThis option allows the SSH server to open forwarded connections back to your local copy of Pageant. If you are not running Pageant, this option will do nothing. ÓZL .N 8 >€§€˜€€ã80«f‰ãÓƒùN‰ãÔƒùN‰‚ÿSee chapter 9 for general information on Pageant, and section 9.4 for information on agent forwarding. Note that there is a security risk involved with enabling this option; see section 9.5 for details.Ÿn#M ÍN 1a‡¡¬ÍN 9O :ƒ Section 4.20.6: ‘Allow attempted changes of username in SSH-2’CBB("btn_up","JI(`',`t00000068')");EB("btn_up")lC.N 9O ) "€†€€€€‚ÿSection 4.20.6: ‘Allow attempted changes of username in SSH-2’ÜÍN G€ & €¹€˜€€‚ÿIn the SSH-1 protocol, it is impossible to change username after failing to authenticate. So if you mis-type your username at the PuTTY ‘login as:’ prompt, you 9O G€ .N will not be able to change it except by restarting PuTTY.΢9O ‚ , &€E€˜€€€€‚ÿThe SSH-2 protocol does allow changes of username, in principle, but does not make it mandatory for SSH-2 servers to accept them. In particular, OpenSSH does not accept a change of username; once you have sent one username, it will reject attempts to try to authenticate as another user. (Depending on the version of OpenSSH, it may quietly return failure for all login attempts, or it may send an error message.)%ÿG€ :ƒ & €ÿ€˜€€‚ÿFor this reason, PuTTY will by default not prompt you for your username more than once, in case the server complains. If you know your server can cope with it, you can enable the ‘Allow attempted changes of username’ option to modify PuTTY's behaviour.–e‚ Ѓ 11@‰­Ðƒ 3„ ‡ Section 4.20.7: ‘Private key file for authentication’CBB("btn_up","JI(`',`t00000068')");EB("btn_up")c::ƒ 3„ ) "€t€€€€‚ÿSection 4.20.7: ‘Private key file for authentication’à´Ðƒ … , &€i€˜€€ã©ƒùN‰‚ÿThis box is where you enter the name of your private key file if you are using public key authentication. See chapter 8 for information about public key authentication in SSH.Ìš3„ ß… 2 2€5€˜€€€€ãE@Áv‰‚ÿThis key must be in PuTTY's native format (*.PPK). If you have a private key in another format that you want to use with PuTTY, see section 8.2.12."ö… ‡ , &€í€˜€€ã80«f‰‚ÿIf a key file is specified here, and Pageant is running (see chapter 9), PuTTY will first try asking Pageant to authenticate with that key, and ignore any other keys Pageant may have. If that fails, PuTTY will ask for a passphrase as normal.|Kß… }‡ 1q¡ä®}‡ Ƈ îˆ Section 4.21: The TTY panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")I ‡ Ƈ ) "€@€€€€‚ÿSection 4.21: The TTY paneld?}‡ *ˆ % €~€˜€€‚ÿThe TTY panel lets you configure the remote pseudo-terminal.h9Ƈ ’ˆ / .€r€ãçÑ€€€‰‚ÿSection 4.21.1: ‘Don't allocate a pseudo-terminal’\-*ˆ îˆ / .€Z€ã“´9À€€‰‚ÿSection 4.21.2: Sending terminal modes“b’ˆ ‰ 1Ì)¯‰ በMŒ Section 4.21.1: ‘Don't allocate a pseudo-terminal’CBB("btn_up","JI(`',`t00000069')");EB("btn_up")`7îˆ á‰ ) "€n€€€€‚ÿSection 4.21.1: ‘Don't allocate a pseudo-terminal’U)‰ 6‹ , &€S€˜€€€€‚ÿWhen connecting to a Unix system, most interactive shell sessions are run in a pseudo-terminal, which allows the Unix system to pretend it's talking to a real physical terminal device but allows the SSH server to catch all the data coming from that fake device and send it back to the client.åበMŒ 2 2€Ë€˜€€€€ã}ƒùN‰‚ÿOccasionally you might find you have a need to run a session not in a pseudo-terminal. In PuTTY, this is generally only useful for very specialist purposes; although in Plink (see chapter 7) it is the usual way of working.‡V6‹ ÔŒ 1œäøˆ°ÔŒ ( |Ì Section 4.21.2: Sending terminal modesCBB("btn_up","JI(`',`t00000069')");EB("btn_up")T+MŒ ( ) "€V€€€€‚ÿSection 4.21.2: Sending terminal modesÖ°ÔŒ þ & €a€˜€€‚ÿThe SSH protocol allows the client to send ‘terminal modes’ for the remote pseudo-terminal. These usually control the server's expectation of the local terminal's behaviour.â¼( àŽ & €y€˜€€‚ÿIf your server does not have sensible defaults for these modes, you may find that changing them here helps. If you don't understand any of this, it's safe to leave these settings alone.†aþ f % €Â€˜€€‚ÿ(None of these settings will have any effect if no pseudo-terminal is requested or allocated.)iCàŽ ÛÀ & €‡€˜€€‚ÿYou can add or modify a mode by selecting it from the drop-down list, choosing whether it's set automatically or tof ÛÀ MŒ a specific value with the radio buttons and edit box, and hitting ‘Add’. A mode (or several) can be removed from the list by selecting them and hitting ‘Remove’. The effect of the mode list is as follows:cf kÁ - *€Æ€T˜‘€8‚€ƒ€‚ÿ•If a mode is not on the list, it will not be specified to the server under any circumstances.LÛÀ ·Á - *€>€T˜‘€8‚€ƒ€‚ÿ•If a mode is on the list:Ä–kÁ { . *€-€T˜!8‚€ƒ€‚ÿ•If the ‘Auto’ option is selected, the PuTTY tools will decide whether to specify that mode to the server, and if so, will send a sensible value.ð÷Á kà - (€‡€˜!€€€‚ÿPuTTY proper will send modes that it has an opinion on (currently only the code for the Backspace key, ERASE). Plink on Unix will propagate appropriate modes from the local terminal, if any.¼Ž{ 'Ä . *€€T˜!8‚€ƒ€‚ÿ•If a value is specified, it will be sent to the server under all circumstances. The precise syntax of the value box depends on the mode.›vkà ÂÄ % €ì€˜€€‚ÿBy default, all of the available modes are listed as ‘Auto’, which should do the right thing in most circumstances.X,'Ä Æ , &€Y€˜€€€€‚ÿThe precise effect of each setting, if any, is up to the server. Their names come from POSIX and other Unix systems, and they are most likely to have a useful effect on such systems. (These are the same settings that can usually be changed using the stty command once logged in to such servers.)‡bÂÄ ¡Æ % €Ä€˜€€‚ÿSome notable modes are described below; for fuller explanations, see your server documentation.ÚÆ ²Ç 7 <€µ€T˜‘€8‚€ƒ€€ã*͈s‰‚ÿ•ERASE is the character that when typed by the user will delete one space to the left. When set to ‘Auto’ (the default setting), this follows the setting of the local Backspace key in PuTTY (see section 4.4.1).Û¡Æ É K d€!€˜‘€€€€€€€€€€€€€€‚ÿThis and other special characters are specified using ^C notation for Ctrl-C, and so on. Use ^<27> or ^<0x1B> to specify a character numerically, and ^~ to get a literal ^. Other non-control characters are denoted by themselves. Leaving the box entirely blank indicates that no character should be assigned to the specified function, although this may not be supported by all servers. ‰L²Ç Ë = H€™€T˜‘€8‚€ƒ€€€€€€‚ÿ•QUIT is a special character that usually forcefully ends the current process on the server (SIGQUIT). On many servers its default setting is Ctrl-backslash (^\), which is easy to accidentally invoke on many keyboards. If this is getting in your way, you may want to change it to another character or turn it off entirely.îÉ Ì ^ Š€!€T˜‘€8‚€ƒ€€€€€€€€€€€€€€€€€‚ÿ•Boolean modes such as ECHO and ICANON can be specified in PuTTY in a variety of ways, such as true/false, yes/no, and 0/1.xEË |Ì 3 6€Š€T˜‘€8‚€ƒ€ãu¯Î‰‚ÿ•Terminal speeds are configured elsewhere; see section 4.14.3.|KÌ øÌ 1¹)o±øÌ AÍ ÕSection 4.22: The X11 panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")I |Ì AÍ ) "€@€€€€‚ÿSection 4.22: The X11 panelwRøÌ ¸Í % €¤€˜€€‚ÿThe X11 panel allows you to configure forwarding of X11 over an SSH connection.È¢AÍ €Î & €E€˜€€‚ÿIf your server lets you run X Window System applications, X11 forwarding allows you to securely give those applications access to a local X display on your PC.h<¸Í , &€y€˜€€€€‚ÿTo enable X11 forwarding, check the ‘Enable X11 forwarding’ box. If your X display is somewhere unusual, you will need to enter its location in the ‘X display location’ box; if this is left blank, PuTTY will try to find a sensible default in the environment, or use the primary local display (:0) if that fails.€Î |Ì j?€Î v+ &€~€˜€€ã¥ÄùN‰‚ÿSee section 3.4 for more information about X11 forwarding._0 Õ/ .€`€ãk ZÜ€€€‰‚ÿSection 4.22.1: Remote X11 authentication_ve1© øˆs²e¼ Section 4.22.1: Remote X11 authenticationCBB("btn_up","JI(`',`ssh.tunnels.x11')");EB("btn_up")W.Õ¼) "€\€€€€‚ÿSection 4.22.1: Remote X11 authentication×±e“& €c€˜€€‚ÿIf you are using X11 forwarding, the virtual X server created on the SSH server machine will be protected by authorisation data. This data is invented, and checked, by PuTTY.–¼U, &€-€˜€€€€‚ÿThe usual authorisation method used for this is called MIT-MAGIC-COOKIE-1. This is a simple password-style protocol: the X client sends some cookie data to the server, and the server checks that it matches the real cookie. The cookie data is sent over an unencrypted X11 connection; so if you allow a client on a third machine to access the virtual X server, then the cookie will be sent in the clear.О“%2 2€=€˜€€€€€€‚ÿPuTTY offers the alternative protocol XDM-AUTHORIZATION-1. This is a cryptographically authenticated protocol: the data sent by the X client is different every time, and it depends on the IP address and port of the client's end of the connection and is also stamped with the current time. So an eavesdropper who captures an XDM-AUTHORIZATION-1 string cannot immediately re-use it for their own X connection.ŸtUÄ+ &€è€˜€€€€‚ÿPuTTY's support for XDM-AUTHORIZATION-1 is a somewhat experimental feature, and may encounter several problems:¿‹%ƒ4 6€€T˜‘€8‚€ƒ€€€‚ÿ•Some X clients probably do not even support XDM-AUTHORIZATION-1, so they will not know what to do with the data PuTTY has provided.*öÄ­4 6€í€T˜‘€8‚€ƒ€€€‚ÿ•This authentication mechanism will only work in SSH-2. In SSH-1, the SSH server does not tell the client the source address of a forwarded connection in a machine-readable format, so it's impossible to verify the XDM-AUTHORIZATION-1 data.ʃw : B€!€T˜‘€8‚€ƒ€€€€€‚ÿ•You may find this feature causes problems with some SSH servers, which will not clean up XDM-AUTHORIZATION-1 data after a session, so that if you then connect to the same server using a client which only does MIT-MAGIC-COOKIE-1 and are allocated the same remote display number, you might find that out-of-date authentication data is still present on your server and your X connections fail.—l­ + &€Ø€˜€€€€‚ÿPuTTY's default is MIT-MAGIC-COOKIE-1. If you change it, you should be sure you know what you're doing.€Ow Ž 1,o!Š³Ž Û ÆLSection 4.23: The Tunnels panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")M$ Û ) "€H€€€€‚ÿSection 4.23: The Tunnels panel•pŽ p % €à€˜€€‚ÿThe Tunnels panel allows you to configure tunnelling of arbitrary connection types through an SSH connection.Ú®Û J , &€]€˜€€ã¦ÄùN‰‚ÿPort forwarding allows you to tunnel other types of network connection down an SSH session. See section 3.5 for a general discussion of port forwarding and how it works.Üp L& €¹€˜€€‚ÿThe port forwarding section in the Tunnels panel shows a list of all the port forwardings that PuTTY will try to set up when it connects to the server. By default no port forwardings are set up, so this list is empty.AJ % €8€˜€€‚ÿTo add a port forwarding:É›Lb@. *€7€T˜‘€8‚€ƒ€‚ÿ•Set one of the ‘Local’ or ‘Remote’ radio buttons, depending on whether you want to forward a local port to a remote destination (‘Local’) or forward a remote port to a local destination (‘Remote’). Alternatively, select ‘Dynamic’ if you want PuTTY to provide a local SOCKS 4/4A/5 proxy on a local port (note that this prob@ xy only supports TCP connections; the SSH protocol does not support forwarding UDP).X*ºA. *€U€T˜‘€8‚€ƒ€‚ÿ•Enter a source port number into the ‘Source port’ box. For local forwardings, PuTTY will listen on this port of your PC. For remote forwardings, your SSH server will listen on this port of the remote machine. Note that most servers will not allow you to listen on port numbers less than 1024.ƒOb@=C4 6€Ÿ€T˜‘€8‚€ƒ€€€‚ÿ•If you have selected ‘Local’ or ‘Remote’ (this step is not needed with ‘Dynamic’), enter a hostname and port number separated by a colon, in the ‘Destination’ box. Connections received on the source port will be directed to this destination. For example, to connect to a POP-3 server, you might enter popserver.example.com:110.TºA¾C- *€¨€T˜‘€8‚€ƒ€‚ÿ•Click the ‘Add’ button. Your forwarding details should appear in the list box.Ži=CLD% €Ò€˜€€‚ÿTo remove a port forwarding, simply select its details in the list box, and click the ‘Remove’ button.Ò¾CPE2 2€¥€˜€€€€ã¦ÄùN‰‚ÿIn the ‘Source port’ box, you can also optionally enter an IP address to listen on, by specifying (for instance) 127.0.0.5:79. See section 3.5 for more information on how this works and its restrictions.â¶LD2F, &€m€˜€€€€‚ÿIn place of port numbers, you can enter service names, if they are known to the local system. For instance, in the ‘Destination’ box, you could enter popserver.example.com:pop3.SPE±G, &€§€˜€€ã~ÄùN‰‚ÿYou can modify the currently active set of port forwardings in mid-session using ‘Change Settings’ (see section 3.1.3.4). If you delete a local or dynamic port forwarding in mid-session, PuTTY will stop listening for connections on that port, so it can be re-used by another program. If you delete a remote port forwarding, note that:•h2FFH- *€Ð€T˜‘€8‚€ƒ€‚ÿ•The SSH-1 protocol contains no mechanism for asking the server to stop listening on a remote port.ש±GI. *€S€T˜‘€8‚€ƒ€‚ÿ•The SSH-2 protocol does contain such a mechanism, but not all SSH servers support it. (In particular, OpenSSH does not support it in any version earlier than 3.9.)¨‚FHÅJ& €€˜€€‚ÿIf you ask to delete a remote port forwarding and PuTTY cannot make the server actually stop listening on the port, it will instead just start refusing incoming connections on that port. Therefore, although the port cannot be reused by another program, you can at least be reasonably sure that server-side programs can no longer access the service at your end of the port forwarding.ëIÖK& €×€˜€€‚ÿIf you delete a forwarding, any existing connections established using that forwarding remain open. Similarly, changes to global settings such as ‘Local ports accept connections from other hosts’ only take effect on new forwardings.sDÅJIL/ .€ˆ€ãÈ6çY€€€‰‚ÿSection 4.23.1: Controlling the visibility of forwarded ports}NÖKÆL/ .€œ€ãnЫ¡€€€‰‚ÿSection 4.23.2: Selecting Internet protocol version for forwarded ports¨wILnM1/sF´nMÙM©Section 4.23.1: Controlling the visibility of forwarded portsCBB("btn_up","JI(`',`ssh.tunnels.portfwd')");EB("btn_up")kBÆLÙM) "€„€€€€‚ÿSection 4.23.1: Controlling the visibility of forwarded ports únMùN& €õ€˜€€‚ÿThe source port for a forwarded connection usually does not accept connections from any machine except the SSH client or server machine itself (for local and remote forwardings respectively). There are controls in the Tunnels panel to change this:0ÙM5€. *€€T˜‘€8‚€ƒ€‚ÿ•The ‘Local ports accept connections from other hosts’ option allows you to set up local-to-remote port forwardings in such a way that machines other than your client PC can connect to the forwarded port. (This alsùN5€ÆLo applies to dynamic SOCKS forwarding.)tFùN©. *€€T˜‘€8‚€ƒ€‚ÿ•The ‘Remote ports do the same’ option does the same thing for remote-to-local port forwardings (so that machines other than the SSH server machine can connect to the forwarded port.) Note that this feature is only available in the SSH-2 protocol, and not all SSH-2 servers support it (OpenSSH 3.0 does not, for example).²5€[‚1å!ŠVµ[‚Ђ@‡Section 4.23.2: Selecting Internet protocol version for forwarded portsCBB("btn_up","JI(`',`ssh.tunnels.portfwd')");EB("btn_up")uL©Ђ) "€˜€€€€‚ÿSection 4.23.2: Selecting Internet protocol version for forwarded portsÏ©[‚Ÿƒ& €S€˜€€‚ÿThis switch allows you to select a specific Internet protocol (IPv4 or IPv6) for the local end of a forwarded port. By default, it is set on ‘Auto’, which means that:©|ЂH„- *€ø€T˜‘€8‚€ƒ€‚ÿ•for a local-to-remote port forwarding, PuTTY will listen for incoming connections in both IPv4 and (if available) IPv6œoŸƒä„- *€Þ€T˜‘€8‚€ƒ€‚ÿ•for a remote-to-local port forwarding, PuTTY will choose a sensible protocol for the outgoing connection.\0H„@‡, &€a€˜€€€€‚ÿNote that some operating systems may listen for incoming connections in IPv4 even if you specifically asked for IPv6, because their IPv4 and IPv6 protocol stacks are linked together. Apparently Linux does this, and Windows does not. So if you're running PuTTY on Windows and you tick ‘IPv6’ for a local or dynamic port forwarding, it will only be usable by connecting to it using IPv6; whereas if you do the same on Linux, you can also use it with IPv4. However, ticking ‘Auto’ should always give you a port which you can connect to using either protocol.}L䄽‡1¨F<€¶½‡ˆwÀSection 4.24: The Bugs panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")J!@‡ˆ) "€B€€€€‚ÿSection 4.24: The Bugs panelä¾½‡ëˆ& €}€˜€€‚ÿNot all SSH servers work properly. Various existing servers have bugs in them, which can make it impossible for a client to talk to them unless it knows about the bug and works around it.ïɈڊ& €“€˜€€‚ÿSince most servers announce their software version number at the beginning of the SSH connection, PuTTY will attempt to detect which bugs it can expect to see in the server and automatically enable workarounds. However, sometimes it will make mistakes; if the server has been deliberately configured to conceal its version number, or if the server is a version which PuTTY's bug database does not know about, then PuTTY will not know what bugs to expect.±‹ëˆ‹‹& €€˜€€‚ÿThe Bugs panel allows you to manually configure the bugs PuTTY expects to see in the server. Each bug can be configured in three states:m@ÚŠø‹- *€€€T˜‘€8‚€ƒ€‚ÿ•‘Off’: PuTTY will assume the server does not have the bug.p=‹‹hŒ3 6€z€T˜‘€8‚€ƒ€€€‚ÿ•‘On’: PuTTY will assume the server does have the bug.©|ø‹- *€ø€T˜‘€8‚€ƒ€‚ÿ•‘Auto’: PuTTY will use the server's version number announcement to try to guess whether or not the server has the bug.g8hŒx/ .€p€ã‚îC€€€‰‚ÿSection 4.24.1: ‘Chokes on SSH-1 ignore messages’m>å/ .€|€ã=0€€€‰‚ÿSection 4.24.2: ‘Refuses all SSH-1 password camouflage’j;xOŽ/ .€v€ã‚-‘€€€‰‚ÿSection 4.24.3: ‘Chokes on SSH-1 RSA authentication’c4岎/ .€h€ã‚µQ€€€‰‚ÿSection 4.24.4: ‘Miscomputes SSH-2 HMAC keys’i:OŽ/ .€t€ãïÜ7Y€€€‰‚ÿSection 4.24.5: ‘Miscomputes SSH-2 encryption keys’pA²Ž‹/ .€‚€ãš§žè€€€‰‚ÿSection 4.24.6: ‘Requires padding on SSH-2 RSA signatures’o@ À/ .€€€ãUÐ8€€€‰‚ÿSection 4.24.7: ‘Misuses the session ID in SSH-2 PK auth’‹ À@‡k<‹wÀ/ .€x€ã[Äm€€€‰‚ÿSection 4.24.8: ‘Handles SSH-2 key re-exchange badly’’a À Á1£V9„· ÁhÁ¬ÅSection 4.24.1: ‘Chokes on SSH-1 ignore messages’CBB("btn_up","JI(`',`t00000070')");EB("btn_up")_6wÀhÁ) "€l€€€€‚ÿSection 4.24.1: ‘Chokes on SSH-1 ignore messages’ë¿ ÁSÃ, &€€˜€€ãêøÂk‰‚ÿAn ignore message (SSH_MSG_IGNORE) is a message in the SSH protocol which can be sent from the client to the server, or from the server to the client, at any time. Either side is required to ignore the message whenever it receives it. PuTTY uses ignore messages to hide the password packet in SSH-1, so that a listener cannot tell the length of the user's password; it also uses ignore messages for connection keepalives (see section 4.13.1).Ó§hÁ&Å, &€O€˜€€ã=0‰‚ÿIf this bug is detected, PuTTY will stop using ignore messages. This means that keepalives will stop working, and PuTTY will have to fall back to a secondary defence against SSH-1 password-length eavesdropping. See section 4.24.2. If this bug is enabled when talking to a correct server, the session will succeed, but keepalives will not work and the session might be more vulnerable to eavesdroppers than it could be.†aSìÅ% €Â€˜€€‚ÿThis is an SSH-1-specific bug. No known SSH-2 server fails to deal with SSH-2 ignore messages.˜g&ÅDÆ1<€©ˆ¸DÆ©ÆZËSection 4.24.2: ‘Refuses all SSH-1 password camouflage’CBB("btn_up","JI(`',`t00000070')");EB("btn_up")e<¬Å©Æ) "€x€€€€‚ÿSection 4.24.2: ‘Refuses all SSH-1 password camouflage’c1DÆ É2 2€c€˜€€ã‚îC‰€€‚ÿWhen talking to an SSH-1 server which cannot deal with ignore messages (see section 4.24.1), PuTTY will attempt to disguise the length of the user's password by sending additional padding within the password packet. This is technically a violation of the SSH-1 specification, and so PuTTY will only do it when it cannot use standards-compliant ignore messages as camouflage. In this sense, for a server to refuse to accept a padded password packet is not really a bug, but it does make life inconvenient if the server can also not handle ignore messages.Ûµ©ÆçÊ& €k€˜€€‚ÿIf this ‘bug’ is detected, PuTTY will assume that neither ignore messages nor padding are acceptable, and that it thus has no choice but to send the user's password with no form of camouflage, so that an eavesdropping user will be easily able to find out the exact length of the password. If this bug is enabled when talking to a correct server, the session will succeed, but will be more vulnerable to eavesdroppers than it could be.sN ÉZË% €œ€˜€€‚ÿThis is an SSH-1-specific bug. SSH-2 is secure against this type of attack.•dçÊïË1Ý9„승ïËQÌÌÎSection 4.24.3: ‘Chokes on SSH-1 RSA authentication’CBB("btn_up","JI(`',`t00000070')");EB("btn_up")b9ZËQÌ) "€r€€€€‚ÿSection 4.24.3: ‘Chokes on SSH-1 RSA authentication’9ïËŠÍ& €'€˜€€‚ÿSome SSH-1 servers cannot deal with RSA authentication messages at all. If Pageant is running and contains any SSH-1 keys, PuTTY will normally automatically try RSA authentication before falling back to passwords, so these servers will crash when they see the RSA attempt.üÖQ̆Î& €­€˜€€‚ÿIf this bug is detected, PuTTY will go straight to password authentication. If this bug is enabled when talking to a correct server, the session will succeed, but of course RSA authentication will be impossible.F!ŠÍÌÎ% €B€˜€€‚ÿThis is an SSH-1-specific bug.Ž]†ÎZÏ1ñ©ˆºZϵÏWSection 4.24.4: ‘Miscomputes SSH-2 HMAC keys’CBB("btn_up","JI(`',`t00000070')");EB("btn_up")[2ÌεÏ) "€d€€€€‚ÿSection 4.24.4: ‘Miscomputes SSH-2 HMAC keys’IZÏ , &€;€˜€€€€‚ÿVersions 2.3.0 and below of thµÏ ÌÎe SSH server software from ssh.com compute the keys for their HMAC message authentication codes incorrectly. A typical symptom of this problem is that PuTTY dies unexpectedly at the beginning of the session, saying ‘Incorrect MAC received on packet’.áµÏ& €Ã€˜€€‚ÿIf this bug is detected, PuTTY will compute its HMAC keys in the same way as the buggy server, so that communication will still be possible. If this bug is enabled when talking to a correct server, communication will fail.F! W% €B€˜€€‚ÿThis is an SSH-2-specific bug.”cë1áìŠC»ëLÌSection 4.24.5: ‘Miscomputes SSH-2 encryption keys’CBB("btn_up","JI(`',`t00000070')");EB("btn_up")a8WL) "€p€€€€‚ÿSection 4.24.5: ‘Miscomputes SSH-2 encryption keys’-ëy, &€€˜€€€€‚ÿVersions below 2.0.11 of the SSH server software from ssh.com compute the keys for the session encryption incorrectly. This problem can cause various error messages, such as ‘Incoming packet was garbled on decryption’, or possibly even ‘Out of memory’. çL†& €Ï€˜€€‚ÿIf this bug is detected, PuTTY will compute its encryption keys in the same way as the buggy server, so that communication will still be possible. If this bug is enabled when talking to a correct server, communication will fail.F!yÌ% €B€˜€€‚ÿThis is an SSH-2-specific bug.›j†g1“<¼gÏú Section 4.24.6: ‘Requires padding on SSH-2 RSA signatures’CBB("btn_up","JI(`',`t00000070')");EB("btn_up")h?ÌÏ) "€~€€€€‚ÿSection 4.24.6: ‘Requires padding on SSH-2 RSA signatures’žxgm& €ñ€˜€€‚ÿVersions below 3.3 of OpenSSH require SSH-2 RSA signatures to be padded with zero bytes to the same length as the RSA key modulus. The SSH-2 specification says that an unpadded signature MUST be accepted, so this is a bug. A typical symptom of this problem is that PuTTY mysteriously fails RSA authentication once in every few hundred attempts, and falls back to passwords.G!Ï´ & €C€˜€€‚ÿIf this bug is detected, PuTTY will pad its signatures in the way OpenSSH expects. If this bug is enabled when talking to a correct server, it is likely that no damage will be done, since correct servers usually still accept padded signatures because they're used to talking to OpenSSH.F!mú % €B€˜€€‚ÿThis is an SSH-2-specific bug.ši´ ” 1LCè½” û à Section 4.24.7: ‘Misuses the session ID in SSH-2 PK auth’CBB("btn_up","JI(`',`t00000070')");EB("btn_up")g>ú û ) "€|€€€€‚ÿSection 4.24.7: ‘Misuses the session ID in SSH-2 PK auth’É” Ä , &€;€˜€€ã{ÄùN‰‚ÿVersions below 2.3 of OpenSSH require SSH-2 public-key authentication to be done slightly differently: the data to be signed by the client contains the session ID formatted in a different way. If public-key authentication mysteriously does not work but the Event Log (see section 3.1.3.1) thinks it has successfully sent a signature, it might be worth enabling the workaround for this bug to see if it helps.Ö°û š & €a€˜€€‚ÿIf this bug is detected, PuTTY will sign data in the way OpenSSH expects. If this bug is enabled when talking to a correct server, SSH-2 public-key authentication will fail.F!Ä à % €B€˜€€‚ÿThis is an SSH-2-specific bug.–eš v1¼<÷€¾vÙ>BSection 4.24.8: ‘Handles SSH-2 key re-exchange badly’CBB("btn_up","JI(`',`t00000070')");EB("btn_up")c:à Ù) "€t€€€€‚ÿSection 4.24.8: ‘Handles SSH-2 key re-exchange badly’ëvü@, &€×€˜€€ã៉‚ÿSome SSH servers cannot cope with repeat key exchange at all, and will ignore attempts by the client to start one. Since PuTTY pauses the session while performing a repeat key exchange, the effect of this would be to cause the session to hang after aÙü@à n hour (unless you have your rekey timeout set differently; see section 4.19.2 for more about rekeys). Other, very old, SSH servers handle repeat key exchange even more badly, and disconnect upon receiving a repeat key exchange request.üÖÙøA& €­€˜€€‚ÿIf this bug is detected, PuTTY will never initiate a repeat key exchange. If this bug is enabled when talking to a correct server, the session should still function, but may be less secure than you would expect.F!ü@>B% €B€˜€€‚ÿThis is an SSH-2-specific bug.NøA½B1jèù‚¿½B C'FSection 4.25: The Serial panelCBB("btn_up","JI(`',`t00000049')");EB("btn_up")L#>B C) "€F€€€€‚ÿSection 4.25: The Serial panel™t½B¢C% €è€˜€€‚ÿThe Serial panel allows you to configure options that only apply when PuTTY is connecting to a local serial line.k< C D/ .€x€ã\àË€€€‰‚ÿSection 4.25.1: Selecting a serial line to connect tom>¢CzD/ .€|€ãc@€€€‰‚ÿSection 4.25.2: Selecting the speed of your serial lineg8 DáD/ .€p€ãðqÿ€€€‰‚ÿSection 4.25.3: Selecting the number of data bitsg8zDHE/ .€p€ãhã$€€€‰‚ÿSection 4.25.4: Selecting the number of stop bitsqBáD¹E/ .€„€ãE+§€€€‰‚ÿSection 4.25.5: Selecting the serial parity checking schemen?HE'F/ .€~€ãÒìØË€€€‰‚ÿSection 4.25.6: Selecting the serial flow control scheme–e¹E½F1—÷€ä„À½F GTISection 4.25.1: Selecting a serial line to connect toCBB("btn_up","JI(`',`t00000071')");EB("btn_up")c:'F G) "€t€€€€‚ÿSection 4.25.1: Selecting a serial line to connect to¾˜½FÞG& €1€˜€€‚ÿThe ‘Serial line to connect to’ box allows you to choose which serial line you want PuTTY to talk to, if your computer has more than one serial port. o G~H1 2€Þ€˜€€€€€€‚ÿOn Windows, the first serial line is called COM1, and if there is a second it is called COM2, and so on.ÖªÞGTI, &€U€˜€€ã-¥™¦‰‚ÿThis configuration setting is also visible on the Session panel, where it replaces the ‘Host Name’ box (see section 4.1.1) if the connection type is set to ‘Serial’.˜g~HìI1ƒù‚ì†ÁìIQJoLSection 4.25.2: Selecting the speed of your serial lineCBB("btn_up","JI(`',`t00000071')");EB("btn_up")e<TIQJ) "€x€€€€‚ÿSection 4.25.2: Selecting the speed of your serial lineM'ìIžK& €O€˜€€‚ÿThe ‘Speed’ box allows you to choose the speed (or ‘baud rate’) at which to talk to the serial line. Typical values might be 9600, 19200, 38400 or 57600. Which one you need will depend on the device at the other end of the serial cable; consult the manual for that device if you are in doubt.Ñ¥QJoL, &€K€˜€€ã-¥™¦‰‚ÿThis configuration setting is also visible on the Session panel, where it replaces the ‘Port’ box (see section 4.1.1) if the connection type is set to ‘Serial’.’ažKM1%䄇ÂM`M&NSection 4.25.3: Selecting the number of data bitsCBB("btn_up","JI(`',`t00000071')");EB("btn_up")_6oL`M) "€l€€€€‚ÿSection 4.25.3: Selecting the number of data bitsÆ M&N& €A€˜€€‚ÿThe ‘Data bits’ box allows you to choose how many data bits are transmitted in each byte sent or received through the serial line. Typical values are 7 or 8.’a`M¸N1 ì†|ˆøNOÁOSection 4.25.4: Selecting the number of stop bitsCBB("btn_up","JI(`',`t00000071')");EB("btn_up")_6&NO) "€l€€€€‚ÿSection 4.25.4: Selecting the number of stop bitsª„¸NÁO& € €˜€€‚ÿThe ‘Stop bits’ box allows you to choose how many stop bits are used in the serial line protocol. Typical values are 1, 1.5 or 2.œkOi€1 ‡qÄi€Ò€ „Section 4.25.5ÁOi€ÁO: Selecting the serial parity checking schemeCBB("btn_up","JI(`',`t00000071')");EB("btn_up")i@ÁOÒ€) "€€€€€€‚ÿSection 4.25.5: Selecting the serial parity checking scheme˜si€j% €æ€˜€€‚ÿThe ‘Parity’ box allows you to choose what type of parity checking is used on the serial line. The settings are:X+Ò€Â- *€V€T˜‘€8‚€ƒ€‚ÿ•‘None’: no parity bit is sent at all.¢ujd‚- *€ê€T˜‘€8‚€ƒ€‚ÿ•‘Odd’: an extra parity bit is sent alongside each byte, and arranged so that the total number of 1 bits is odd.¤wƒ- *€î€T˜‘€8‚€ƒ€‚ÿ•‘Even’: an extra parity bit is sent alongside each byte, and arranged so that the total number of 1 bits is even.€Sd‚ˆƒ- *€¦€T˜‘€8‚€ƒ€‚ÿ•‘Mark’: an extra parity bit is sent alongside each byte, and always set to 1.Tƒ „- *€¨€T˜‘€8‚€ƒ€‚ÿ•‘Space’: an extra parity bit is sent alongside each byte, and always set to 0.™hˆƒ¢„1E|ˆ´Å¢„…ç‡Section 4.25.6: Selecting the serial flow control schemeCBB("btn_up","JI(`',`t00000071')");EB("btn_up")f= „…) "€z€€€€‚ÿSection 4.25.6: Selecting the serial flow control scheme¤¢„¬…% €þ€˜€€‚ÿThe ‘Flow control’ box allows you to choose what type of flow control checking is used on the serial line. The settings are:©|…U†- *€ø€T˜‘€8‚€ƒ€‚ÿ•‘None’: no flow control is done. Data may be lost if either side attempts to send faster than the serial line permits.Ža¬…ã†- *€Â€T˜‘€8‚€ƒ€‚ÿ•‘XON/XOFF’: flow control is done by sending XON and XOFF characters within the data stream.‚UU†e‡- *€ª€T˜‘€8‚€ƒ€‚ÿ•‘RTS/CTS’: flow control is done using the RTS and CTS wires on the serial line.‚Uã†ç‡- *€ª€T˜‘€8‚€ƒ€‚ÿ•‘DSR/DTR’: flow control is done using the DSR and DTR wires on the serial line.Ž]e‡uˆ1 q*ÆuˆЈ«ÁSection 4.26: Storing configuration in a fileCBB("btn_up","JI(`',`t00000049')");EB("btn_up")[2ç‡Ј) "€d€€€€‚ÿSection 4.26: Storing configuration in a fileÆ uˆ–‰& €A€˜€€‚ÿPuTTY does not currently support storing its configuration in a file instead of the Registry. However, you can work around this with a couple of batch files.€NЈ‹2 2€€˜€€€€€€‚ÿYou will need a file called (say) PUTTY.BAT which imports the contents of a file into the Registry, then runs PuTTY, exports the contents of the Registry back into the file, and deletes the Registry entries. This can all be done using the Regedit command line options, so it's all automatic. Here is what you need in PUTTY.BAT:0 –‰F‹$ €€€€‚ÿ@ECHO OFF;‹‹$ €.€€€‚ÿregedit /s putty.reg>F‹¿‹$ €4€€€‚ÿregedit /s puttyrnd.reg9‹ø‹$ €*€€€‚ÿstart /w putty.exegC¿‹_Œ$ €†€€€‚ÿregedit /ea new.reg HKEY_CURRENT_USER\Software\SimonTatham\PuTTY=ø‹œŒ$ €2€€€‚ÿcopy new.reg putty.reg2_ŒÎŒ$ €€€€‚ÿdel new.reg?œŒ % €4€˜€€‚ÿregedit /s puttydel.reg2úÎŒ?Ž8 >€õ€˜€€€€€€€€‚ÿThis batch file needs two auxiliary files: PUTTYRND.REG which sets up an initial safe location for the PUTTY.RND random seed file, and PUTTYDEL.REG which destroys everything in the Registry once it's been successfully saved back to the file.E „Ž+ &€4€˜€€€€‚ÿHere is PUTTYDEL.REG:/ ?Ž³Ž$ €€€€‚ÿREGEDIT4(„ŽÛŽ$ €€€€‚ÿ W2³Ž2% €d€˜€€‚ÿ[-HKEY_CURRENT_USER\Software\SimonTatham\PuTTY]U*ÛŽ‡+ &€T€˜€€€€‚ÿHere is an example PUTTYRND.REG file:/ 2¶$ €€€€‚ÿREGEDIT4(‡ À$ €€€€‚ÿ ¶ Àç‡U1¶aÀ$ €b€€€‚ÿ[HKEY_CURRENT_USER\Software\SimonTatham\PuTTY]F! À§À% €B€˜€€‚ÿ"RandSeedFile"="a:\\putty.rnd"ØaÀ«Á, &€±€˜€€€€‚ÿYou should replace a:\putty.rnd with the location where you want to store your random number data. If the aim is to carry around PuTTY and its settings on one floppy, you probably want to store it on the floppy.‹Z§À6Â1`´²‚Ç6”–ÄChapter 5: Using PSCP to transfer files securelyCBB("btn_up","JI(`',`Top')");EB("btn_up")^5«Á”Â) "€j€€€€‚ÿChapter 5: Using PSCP to transfer files securely {6Â4Ã% €ö€˜€€‚ÿPSCP, the PuTTY Secure Copy client, is a tool for transferring files securely between computers using an SSH connection.Å™”ÂùÃ, &€3€˜€€ãÙÅùN‰‚ÿIf you have an SSH-2 server, you might prefer PSFTP (see chapter 6) for interactive use. PSFTP does not in general work with SSH-1 servers, however.P!4ÃIÄ/ .€B€ã}ÅùN€€€‰‚ÿSection 5.1: Starting PSCPMùÖÄ/ .€<€ã~ÅùN€€€‰‚ÿSection 5.2: PSCP Usage{JIÄÅ1*U†ÈÅYÅ’ÉSection 5.1: Starting PSCPCBB("btn_up","JI(`',`t00000073')");EB("btn_up")H–ÄYÅ) "€>€€€€‚ÿSection 5.1: Starting PSCPŠdÅãÆ& €É€˜€€‚ÿPSCP is a command line application. This means that you cannot just double-click on its icon to run it and instead you have to bring up a console window. With Windows 95, 98, and ME, this is called an ‘MS-DOS Prompt’ and with Windows NT, 2000, and XP, it is called a ‘Command Prompt’. It should be available from the Programs section of your Start Menu.ñ¿YÅÔÇ2 2€€˜€€€€€€‚ÿTo start PSCP it will need either to be on your PATH or in your current directory. To add the directory containing PSCP to your PATH environment variable, type into the console window:R-ãÆ&È% €Z€˜€€‚ÿset PATH=C:\path\to\putty\directory;%PATH%l4ÔÇ’É8 >€i€˜€€€€€€€€‚ÿThis will only work for the lifetime of that particular console window. To set your PATH more permanently on Windows NT, 2000, and XP, use the Environment tab of the System Control Panel. On Windows 95, 98, and ME, you will need to edit your AUTOEXEC.BAT to include a set command like the one above.xG&È Ê1J ²‚Ö É ÊOÊ`Section 5.2: PSCP UsageCBB("btn_up","JI(`',`t00000073')");EB("btn_up")E’ÉOÊ) "€8€€€€‚ÿSection 5.2: PSCP UsageÕ ÊPË, &€«€˜€€€€‚ÿOnce you've got a console window to type into, you can just type pscp on its own to bring up a usage message. This tells you the version of PSCP you're using, and gives you a brief summary of how to use PSCP:9OʉË$ €*€€€‚ÿZ:\owendadmin>pscp?PËÈË$ €6€€€‚ÿPuTTY Secure Copy client3‰ËûË$ €€€€‚ÿRelease 0.59V2ÈËQÌ$ €d€€€‚ÿUsage: pscp [options] [user@]host:source targetb>û˳Ì$ €|€€€‚ÿ pscp [options] source [source...] [user@]host:targetU1QÌÍ$ €b€€€‚ÿ pscp [options] -ls [user@]host:filespec/ ³Ì7Í$ €€€€‚ÿOptions:U1ÍŒÍ$ €b€€€‚ÿ -V print version information and exitV27ÍâÍ$ €d€€€‚ÿ -pgpfp print PGP key fingerprints and exitK'ŒÍ-Î$ €N€€€‚ÿ -p preserve file attributesO+âÍ|Î$ €V€€€‚ÿ -q quiet, don't show statisticsO+-ÎËÎ$ €V€€€‚ÿ -r copy directories recursivelyH$|ÎÏ$ €H€€€‚ÿ -v show verbose messagesY5ËÎlÏ$ €j€€€‚ÿ -load sessname Load settings from saved sessionL(ϸÏ$ €P€€€‚ÿ -P port connect to specified portR.lÏ$ €\€€€‚ÿ -l user connect with specified ¸Ï’ÉusernameP,¸Ïf$ €X€€€‚ÿ -pw passw login with specified password_;Å$ €v€€€‚ÿ -1 -2 force use of particular SSH protocol versionL(f$ €P€€€‚ÿ -4 -6 force use of IPv4 or IPv6E!ÅV$ €B€€€‚ÿ -C enable compressionV2¬$ €d€€€‚ÿ -i key private key file for authenticationI%Võ$ €J€€€‚ÿ -noagent disable use of PageantH$¬=$ €H€€€‚ÿ -agent enable use of PageantR.õ$ €\€€€‚ÿ -batch disable all interactive promptsZ6=é$ €l€€€‚ÿ -unsafe allow server-side wildcards (DANGEROUS)M)6$ €R€€€‚ÿ -sftp force use of SFTP protocolM(éƒ% €P€˜€€‚ÿ -scp force use of SCP protocolƒX6+ &€°€˜€€€€‚ÿ(PSCP's interface is much like the Unix scp command, if you're familiar with that.)O ƒU/ .€@€ãÅùN€€€‰‚ÿSection 5.2.1: The basicsL¡/ .€:€ã¥ÅùN€€€‰‚ÿSection 5.2.2: OptionsQ"Uò/ .€D€ã¬ÅùN€€€‰‚ÿSection 5.2.3: Return valuen?¡`/ .€~€ã­ÅùN€€€‰‚ÿSection 5.2.4: Using public key authentication with PSCPzIòÚ1OU†{ƒ ÊÚ!5ESection 5.2.1: The basicsCBB("btn_up","JI(`',`t00000075')");EB("btn_up")G`!) "€<€€€€‚ÿSection 5.2.1: The basicsT/Úu% €^€˜€€‚ÿTo receive (a) file(s) from a remote server:P+!Å% €V€˜€€‚ÿpscp [options] [user@]host:source targetljuŒ> J€€˜€€€€€€€€€€‚ÿSo to copy the file /etc/hosts from the server example.com as user fred to the file c:\temp\example-hosts.txt, you would type:b=Åî% €z€˜€€‚ÿpscp fred@example.com:/etc/hosts c:\temp\example-hosts.txtO*Œ=% €T€˜€€‚ÿTo send (a) file(s) to a remote server:\7î™% €n€˜€€‚ÿpscp [options] source [source...] [user@]host:targetÃ…=\ > J€ €˜€€€€€€€€€€‚ÿSo to copy the local file c:\documents\foo.txt to the server example.com as user fred to the file /tmp/foo you would type:[6™· % €l€˜€€‚ÿpscp c:\documents\foo.txt fred@example.com:/tmp/fooxS\ / % €¦€˜€€‚ÿYou can use wildcards to transfer multiple files in either direction, like this:X4· ‡ $ €h€€€‚ÿpscp c:\documents\*.doc fred@example.com:docfilesR-/ Ù % €Z€˜€€‚ÿpscp fred@example.com:source/*.c c:\sourcee‡ v 8 >€Ë€˜€€€€€€€€‚ÿHowever, in the second case (using a wildcard for multiple remote files) you may see a warning saying something like ‘warning: remote host tried to write to a file called ‘terminal.c’ when we requested a file called ‘*.c’. If this is a wildcard, consider upgrading to SSH-2 or using the ‘-unsafe’ option. Renaming of this file has been disallowed’.‹MÙ > J€›€˜€€€€€€€€€€‚ÿThis is due to a fundamental insecurity in the old-style SCP protocol: the client sends the wildcard string (*.c) to the server, and the server sends back a sequence of file names that match the wildcard pattern. However, there is nothing to stop the server sending back a different pattern and writing over one of your other files: if you request *.c, the server might send back the file name AUTOEXEC.BAT and install a virus for you. Since the wildcard matching rules are decided by the server, the client cannot reliably verify that the filenames sent back match the pattern.n<v {@2 2€y€˜€€€€ã«ÅùN‰‚ÿPSCP will attempt to use the newer SFTP protocol (part of SSH-2) where possible, which does not suffer from this security flaw. If you are talking to an SSH-2 server which supports SFTP, you will never se{@`e this warning. (You can force use of the SFTP protocol, if available, with -sftp - see section 5.2.2.6.)®‚)A, &€€˜€€€€‚ÿIf you really need to use a server-side wildcard with an SSH-1 server, you can use the -unsafe command line option with PSCP:Z5{@ƒA% €j€˜€€‚ÿpscp -unsafe fred@example.com:source/*.c c:\source‚P)AD2 2€¡€˜€€€€€€‚ÿThis will suppress the warning message and the file transfer will happen. However, you should be aware that by using this option you are giving the server the ability to write to any file in the target directory, so you should only use this option if you trust the server administrator not to be malicious (and not to let the server machine be cracked by malicious people). Alternatively, do any such download in a newly created empty directory. (Even in ‘unsafe’ mode, PSCP will still protect you against the server trying to get out of that directory using pathnames including ‘..’.)KƒAPD/ .€8€ã€ÅùN€€€‰‚ÿSection 5.2.1.1: userKD›D/ .€8€ãÅùN€€€‰‚ÿSection 5.2.1.2: hostMPDèD/ .€<€ã‚ÅùN€€€‰‚ÿSection 5.2.1.3: sourceM›D5E/ .€<€ã®ÅùN€€€‰‚ÿSection 5.2.1.4: targetvEèD«E1KÖ q„ Ë«EîEöFSection 5.2.1.1: userCBB("btn_up","JI(`',`t00000076')");EB("btn_up")C5EîE) "€4€€€€‚ÿSection 5.2.1.1: userÜ«EöF, &€¹€˜€€€€‚ÿThe login name on the remote server. If this is omitted, and host is a PuTTY saved session, PSCP will use any username specified by that saved session. Otherwise, PSCP will attempt to use the local Windows username.vEîElG1'{ƒ I… ÌlG¯G“HSection 5.2.1.2: hostCBB("btn_up","JI(`',`t00000076')");EB("btn_up")CöF¯G) "€4€€€€‚ÿSection 5.2.1.2: hostä¾lG“H& €}€˜€€‚ÿThe name of the remote server, or the name of an existing PuTTY saved session. In the latter case, the session's settings for hostname, port number, cipher type and username will be used.xG¯G I1#q„ ͇ Í IPI.LSection 5.2.1.3: sourceCBB("btn_up","JI(`',`t00000076')");EB("btn_up")E“HPI) "€8€€€€‚ÿSection 5.2.1.3: sourceÃy IKJ b€ó€˜€€€€€€€€€€€€€€‚ÿOne or more source files. Wildcards are allowed. The syntax of wildcards depends on the system to which they apply, so if you are copying from a Windows system to a UNIX system, you should use Windows wildcard syntax (e.g. *.*), but if you are copying from a UNIX system to a Windows system, you would use the wildcard syntax allowed by your UNIX shell (e.g. *).ïPI.L, &€ß€˜€€€€‚ÿIf the source is a remote server and you do not specify a full pathname (in UNIX, a pathname beginning with a / (slash) character), what you specify as a source will be interpreted relative to your home directory on the remote server.xGK¦L1øI… ô‰ ΦLëLžOSection 5.2.1.4: targetCBB("btn_up","JI(`',`t00000076')");EB("btn_up")E.LëL) "€8€€€€‚ÿSection 5.2.1.4: targetã¦LúM, &€Ç€˜€€€€‚ÿThe filename or directory to put the file(s). When copying from a remote server to a local host, you may wish simply to place the file(s) in the current directory. To do this, you should specify a target of .. For example:P+ëLJN% €V€˜€€‚ÿpscp fred@example.com:/home/tom/.emacs .}RúMÇN+ &€¤€˜€€€€‚ÿ...would copy /home/tom/.emacs on the remote server to the current directory.׫JNžO, &€W€˜€€€€‚ÿAs with the source parameter, if the target is on a remote server and is not a full path name, it is interpreted relative to your home directory on the remote server.wFÇN!€1Ž͇ â!Ï!€e€¯„Section 5.2.2: OptionsCBB("btn_up","JI(`',`t0000žO!€žO0075')");EB("btn_up")DžOe€) "€6€€€€‚ÿSection 5.2.2: Options+ÿ!€, &€ÿ€˜€€ã«ÄùN‰‚ÿPSCP accepts all the general command line options supported by the PuTTY tools, except the ones which make no sense in a file transfer utility. See section 3.8.3 for a description of these options. (The ones not supported by PSCP are clearly marked.)™te€)‚% €è€˜€€‚ÿPSCP also supports some of its own options. The following sections describe PSCP's specific command-line options.`.‰‚2 4€\€ã¦ÅùN€€€€‰‚ÿSection 5.2.2.1: -ls list remote filesf4)‚ï‚2 4€h€ã§ÅùN€€€€‰‚ÿSection 5.2.2.2: -p preserve file attributesj8‰‚Yƒ2 4€p€ã¨ÅùN€€€€‰‚ÿSection 5.2.2.3: -q quiet, don't show statisticsl:ï‚Ń2 4€t€ã©ÅùN€€€€‰‚ÿSection 5.2.2.4: -r copies directories recursivelyk9Yƒ0„2 4€r€ãªÅùN€€€€‰‚ÿSection 5.2.2.5: -batch avoid interactive promptsGŃ¯„8 @€Ž€ã«ÅùN€€€€€€‰‚ÿSection 5.2.2.6: -sftp, -scp force use of particular protocol‡V0„6…1÷ô‰ !Ð6…Ž…-ˆSection 5.2.2.1: -ls list remote filesCBB("btn_up","JI(`',`t00000081')");EB("btn_up")X,¯„Ž…, (€X€€€€€‚ÿSection 5.2.2.1: -ls list remote filesé½6…w†, &€{€˜€€€€‚ÿIf the -ls option is given, no files are transferred; instead, remote files are listed. Only a hostname specification and optional remote file specification need be given. For example:F!Ž…½†% €B€˜€€‚ÿpscp -ls fred@example.com:dir1 àw†ɇ, &€Á€˜€€€€‚ÿThe SCP protocol does not contain within itself a means of listing files. If SCP is in use, this option therefore assumes that the server responds appropriately to the command ls -la; this may not work with all servers.d?½†-ˆ% €~€˜€€‚ÿIf SFTP is in use, this option should work with all servers.\ɇºˆ1*â!Ý!Ѻˆ‰ä‰Section 5.2.2.2: -p preserve file attributesCBB("btn_up","JI(`',`t00000081')");EB("btn_up")^2-ˆ‰, (€d€€€€€‚ÿSection 5.2.2.2: -p preserve file attributesÌ ºˆä‰, &€A€˜€€€€‚ÿBy default, files copied with PSCP are timestamped with the date and time they were copied. The -p option preserves the original timestamp on copied files.‘`‰uŠ1Ö !!ÒuŠ׊KSection 5.2.2.3: -q quiet, don't show statisticsCBB("btn_up","JI(`',`t00000081')");EB("btn_up")b6ä‰׊, (€l€€€€€‚ÿSection 5.2.2.3: -q quiet, don't show statisticszUuŠQ‹% €ª€˜€€‚ÿBy default, PSCP displays a meter displaying the progress of the current transfer:hC׊¹‹% €†€˜€€‚ÿmibs.tar | 168 kB | 84.0 kB/s | ETA: 00:00:13 | 13%’fQ‹K, &€Í€˜€€€€‚ÿThe fields in this display are (from left to right), filename, size (in kilobytes) of file transferred so far, estimate of how fast the file is being transferred (in kilobytes per second), estimated time that the transfer will be complete, and percentage of the file so far transferred. The -q option to PSCP suppresses the printing of these statistics.“b¹‹Þ1ÈÝ! !ÓÞBŽ¦Section 5.2.2.4: -r copies directories recursivelyCBB("btn_up","JI(`',`t00000081')");EB("btn_up")d8KBŽ, (€p€€€€€‚ÿSection 5.2.2.4: -r copies directories recursivelyd8Þ¦, &€q€˜€€€€‚ÿBy default, PSCP will only copy files. Any directories you specify to copy will be skipped, as will their contents. The -r option tells PSCP to descend into any directories you specify, and to copy them and their contents. This allows you to use PSCP to transfer whole directory structures between machines.’aBŽDÀ1x!î!ÔDÀ§À¼ÂSection 5.2.2.5: -batch avoid interactive¦DÀ¦ promptsCBB("btn_up","JI(`',`t00000081')");EB("btn_up")c7¦§À, (€n€€€€€‚ÿSection 5.2.2.5: -batch avoid interactive prompts< DÀãÁ2 2€€˜€€€€ãÿÅùN‰‚ÿIf you use the -batch option, PSCP will never give an interactive prompt while establishing the connection. If the server's host key is invalid, for example (see section 2.2), then the connection will simply be abandoned instead of asking you what to do next.Ù­§À¼Â, &€[€˜€€€€‚ÿThis may help PSCP's behaviour when it is used in automated scripts: using -batch, if something goes wrong at connection time, the batch job will fail rather than hang.žmãÁZÃ1) !Þ‡!ÕZÃÑÃÊSection 5.2.2.6: -sftp, -scp force use of particular protocolCBB("btn_up","JI(`',`t00000081')");EB("btn_up")wE¼ÂÑÃ2 4€Š€€€€€€€‚ÿSection 5.2.2.6: -sftp, -scp force use of particular protocolûÉZÃÌÄ2 2€“€˜€€ãÅùN‰€€‚ÿAs mentioned in section 5.2.1, there are two different file transfer protocols in use with SSH. Despite its name, PSCP (like many other ostensible scp clients) can use either of these protocols.öÊÑÃÂÆ, &€•€˜€€ãÅùN‰‚ÿThe older SCP protocol does not have a written specification and leaves a lot of detail to the server platform. Wildcards are expanded on the server. The simple design means that any wildcard specification supported by the server platform (such as brace expansion) can be used, but also leads to interoperability issues such as with filename quoting (for instance, where filenames contain spaces), and also the security issue described in section 5.2.1.³‡ÌÄuÈ, &€€˜€€ã×ÅùN‰‚ÿThe newer SFTP protocol, which is usually associated with SSH-2 servers, is specified in a more platform independent way, and leaves issues such as wildcard syntax up to the client. (PuTTY's SFTP wildcard syntax is described in section 6.2.2.) This makes it more consistent across platforms, more suitable for scripting and automation, and avoids security issues with wildcard matching.¬†ÂÆ!É& € €˜€€‚ÿNormally PSCP will attempt to use the SFTP protocol, and only fall back to the SCP protocol if SFTP is not available on the server.lAuÈÉ+ &€‚€˜€€€€‚ÿThe -scp option forces PSCP to use the SCP protocol or quit.öÊ!ɃÊ, &€•€˜€€€€‚ÿThe -sftp option forces PSCP to use the SFTP protocol or quit. When this option is specified, PSCP looks harder for an SFTP server, which may allow use of SFTP with SSH-1 depending on server setup.|KÉÿÊ1¥î!åˆ!ÖÿÊHˤÌSection 5.2.3: Return valueCBB("btn_up","JI(`',`t00000075')");EB("btn_up")I ƒÊHË) "€@€€€€‚ÿSection 5.2.3: Return valueËŸÿÊÌ, &€?€˜€€€€‚ÿPSCP returns an ERRORLEVEL of zero (success) only if the files were correctly transferred. You can test for this in a batch file, using code such as this:BHËUÌ$ €<€€€‚ÿpscp file*.* user@hostname:O*̤Ì% €T€˜€€‚ÿif errorlevel 1 echo There was an error™hUÌ=Í1¬Þ‡!Ø"×=Í£ÍSection 5.2.4: Using public key authentication with PSCPCBB("btn_up","JI(`',`t00000075')");EB("btn_up")f=¤Ì£Í) "€z€€€€‚ÿSection 5.2.4: Using public key authentication with PSCP™t=Í<Î% €è€˜€€‚ÿLike PuTTY, PSCP can authenticate using a public key instead of a password. There are three ways you can do this.r£ÍÙÎ+ &€ä€˜€€ãÅùN‰‚ÿFirstly, PSCP can use PuTTY saved sessions in place of hostnames (see section 5.2.1.2). So you would do this:Ü<Î @ N€¹€T˜‘€8‚€ƒ€ã}§B‰ã„@Ï؉ã„õ‰‚ÿ•Run PuTTY, and create a PuTTY saved session (see section 4.1.2) which specifies your private key file (see section 4.20.7). You will probably also want to specify a username to log in as (see section 4.14.1).ÙÎ ¤Ìò¸ÙÎþ: B€q€T˜‘€8‚€ƒ€€€€€‚ÿ•In PSCP, you can now use the name of the session instead of a hostname: type pscp sessionname:file localfile, where sessionname is replaced by the name of your saved session.Ä’ Â2 2€%€˜€€€€ãÿÄùN‰‚ÿSecondly, you can supply the name of a private key file on the command line, with the -i option. See section 3.8.3.18 for more information.¥zþg+ &€ô€˜€€ã80«f‰‚ÿThirdly, PSCP will attempt to authenticate using Pageant if Pageant is running (see chapter 9). So you would do this:tGÂÛ- *€Ž€T˜‘€8‚€ƒ€‚ÿ•Ensure Pageant is running, and has your private key stored in it.¬g‡- *€þ€T˜‘€8‚€ƒ€‚ÿ•Specify a user and host name to PSCP as normal. PSCP will automatically detect Pageant and try to use the keys within it.yNÛ+ &€œ€˜€€ã©ƒùN‰‚ÿFor more general information on public-key authentication, see chapter 8.Œ[‡Œ1åˆ!q"ØŒë“ Chapter 6: Using PSFTP to transfer files securelyCBB("btn_up","JI(`',`Top')");EB("btn_up")_6ë) "€l€€€€‚ÿChapter 6: Using PSFTP to transfer files securelyšuŒ…% €ê€˜€€‚ÿPSFTP, the PuTTY SFTP client, is a tool for transferring files securely between computers using an SSH connection.V1ëÛ% €b€˜€€‚ÿPSFTP differs from PSCP in the following ways:ê…ó. *€Õ€T˜‘€8‚€ƒ€‚ÿ•PSCP should work on virtually every SSH server. PSFTP uses the new SFTP protocol, which is a feature of SSH-2 only. (PSCP will also use this protocol if it can, but there is an SSH-1 equivalent it can fall back to if it cannot.)’RÛ…@ N€¥€T˜‘€8‚€ƒ€€€€€€€‚ÿ•PSFTP allows you to run an interactive file transfer session, much like the Windows ftp program. You can list the contents of directories, browse around the file system, issue multiple get and put commands, and eventually log out. By contrast, PSCP is designed to do a single file transfer operation and immediately terminate.Q"óÖ/ .€D€ãÐÅùN€€€‰‚ÿSection 6.1: Starting PSFTPP!…& / .€B€ãÕÅùN€€€‰‚ÿSection 6.2: Running PSFTPm>Ö“ / .€|€ã|ƒùN€€€‰‚ÿSection 6.3: Using public key authentication with PSFTP|K&  1 Ø"r"Ù X #CSection 6.1: Starting PSFTPCBB("btn_up","JI(`',`t00000090')");EB("btn_up")I “ X ) "€@€€€€‚ÿSection 6.1: Starting PSFTP7  2 2€ €˜€€€€€€‚ÿThe usual way to start PSFTP is from a command prompt, much like PSCP. To do this, it will need either to be on your PATH or in your current directory. To add the directory containing PSFTP to your PATH environment variable, type into the console window:R-X á % €Z€˜€€‚ÿset PATH=C:\path\to\putty\directory;%PATH%x ~ % €ð€˜€€‚ÿUnlike PSCP, however, PSFTP has no complex command-line syntax; you just specify a host name and perhaps a user name:@á ¾ % €6€˜€€‚ÿpsftp server.example.com2 ~ ð % €€˜€€‚ÿor perhapsE ¾ 5 % €@€˜€€‚ÿpsftp fred@server.example.comöÊð +, &€•€˜€€€€‚ÿAlternatively, if you just type psftp on its own (or double-click the PSFTP icon in the Windows GUI), you will see the PSFTP prompt, and a message telling you PSFTP has not connected to any server:0 5 [$ €€€€‚ÿC:\>psftpd@+¿$ €€€€€‚ÿpsftp: no hostname specified; use "open host.name" to connect. [í% €€˜€€‚ÿpsftp>žm¿‹1 2€Ú€˜€€€€€€‚ÿAt this point you can type open server.example.com or open fred@server.example.com to start a session.-íÄ@, &€€˜€€ã«ÄùN‰‚ÿPSFTP accepts all the general command line options supported by the PuTT‹Ä@“ Y tools, except the ones which make no sense in a file transfer utility. See section 3.8.3 for a description of these options. (The ones not supported by PSFTP are clearly marked.)›v‹_A% €ì€˜€€‚ÿPSFTP also supports some of its own options. The following sections describe PSFTP's specific command-line options.uCÄ@ÔA2 4€†€ãÑÅùN€€€€‰‚ÿSection 6.1.1: -b: specify a file containing batch commandstB_AHB2 4€„€ãÒÅùN€€€€‰‚ÿSection 6.1.2: -bc: display batch commands as they are runq?ÔA¹B2 4€~€ãÓÅùN€€€€‰‚ÿSection 6.1.3: -be: continue batch processing on errorsj8HB#C2 4€p€ãÔÅùN€€€€‰‚ÿSection 6.1.4: -batch: avoid interactive promptsœk¹B¿C1´q"M…"Ú¿C,DsISection 6.1.1: -b: specify a file containing batch commandsCBB("btn_up","JI(`',`t00000091')");EB("btn_up")mA#C,D, (€‚€€€€€‚ÿSection 6.1.1: -b: specify a file containing batch commands¢}¿CÎD% €ú€˜€€‚ÿIn normal operation, PSFTP is an interactive program which displays a command line and accepts commands from the keyboard.M,DMF2 2€›€˜€€€€€€‚ÿIf you need to do automated tasks with PSFTP, you would probably prefer to specify a set of commands in advance and have them executed automatically. The -b option allows you to do this. You use it with a file name containing batch commands. For example, you might create a file called myscript.scr containing lines like this:>ÎD‹F$ €4€€€‚ÿcd /home/ftp/users/jeff9MFÄF$ €*€€€‚ÿdel jam-old.tar.gzD ‹FG$ €@€€€‚ÿren jam.tar.gz jam-old.tar.gz5ÄF=G$ €"€€€‚ÿput jam.tar.gz<GyG% €.€˜€€‚ÿchmod a+r jam.tar.gzS.=GÌG% €\€˜€€‚ÿand then you could run the script by typingK&yGH% €L€˜€€‚ÿpsftp user@hostname -b myscript.scròÀÌG I2 2€€˜€€€€ãÓÅùN‰‚ÿWhen you run a batch script in this way, PSFTP will abort the script if any command fails to complete successfully. To change this behaviour, you can add the -be option (section 6.1.3).jEHsI% €Š€˜€€‚ÿPSFTP will terminate after it finishes executing the batch script.›j IJ1Ir"g#ÛJzJp‚Section 6.1.2: -bc: display batch commands as they are runCBB("btn_up","JI(`',`t00000091')");EB("btn_up")l@sIzJ, (€€€€€€€‚ÿSection 6.1.2: -bc: display batch commands as they are run-õJ§K8 >€ë€˜€€€€€€€€‚ÿThe -bc option alters what PSFTP displays while processing a batch script specified with -b. With the -bc option, PSFTP will display prompts and commands just as if the commands had been typed at the keyboard. So instead of seeing this:K'zJòK$ €N€€€‚ÿC:\>psftp fred@hostname -b batchfile;§K-L$ €.€€€‚ÿSent username "fred"M)òKzL$ €R€€€‚ÿRemote working directory is /home/fredG#-LÁL$ €F€€€‚ÿListing directory /home/fred/lib`<zL!M$ €x€€€‚ÿdrwxrwsr-x 4 fred fred 1024 Sep 6 10:42 .a=ÁL‚M$ €z€€€‚ÿdrwxr-sr-x 25 fred fred 2048 Dec 14 09:36 ..b>!MäM$ €|€€€‚ÿdrwxrwsr-x 3 fred fred 1024 Apr 17 2000 jedeA‚MIN$ €‚€€€‚ÿlrwxrwxrwx 1 fred fred 24 Apr 17 2000 timberc>äM¬N% €|€˜€€‚ÿdrwxrwsr-x 2 fred fred 1024 Mar 13 2000 trn;INçN% €,€˜€€‚ÿyou might see this:O+¬N6O$ €V€€€‚ÿC:\>psftp fred@hostname -bc -b batchfile;çNqO$ €.€€€‚ÿSent username "fred"M)6O¾O$ €R€€€‚ÿRemote working directory is /home/fred5qO €$ €"€€€‚ÿpsftp> dir lib¾O €sIG#¾OS€$ €F€€€‚ÿListing directory /home/fred/lib`< €³€$ €x€€€‚ÿdrwxrwsr-x 4 fred fred 1024 Sep 6 10:42 .a=S€$ €z€€€‚ÿdrwxr-sr-x 25 fred fred 2048 Dec 14 09:36 ..b>³€v$ €|€€€‚ÿdrwxrwsr-x 3 fred fred 1024 Apr 17 2000 jedeAÛ$ €‚€€€‚ÿlrwxrwxrwx 1 fred fred 24 Apr 17 2000 timberb>v=‚$ €|€€€‚ÿdrwxrwsr-x 2 fred fred 1024 Mar 13 2000 trn3Ûp‚% €€˜€€‚ÿpsftp> quit˜g=‚ƒ1¹M…"©#܃qƒÁ„Section 6.1.3: -be: continue batch processing on errorsCBB("btn_up","JI(`',`t00000091')");EB("btn_up")i=p‚qƒ, (€z€€€€€‚ÿSection 6.1.3: -be: continue batch processing on errors°Šƒ!„& €€˜€€‚ÿWhen running a batch file, this additional option causes PSFTP to continue processing even if a command fails to complete successfully. {qƒÁ„% €ö€˜€€‚ÿYou might want this to happen if you wanted to delete a file and didn't care if it was already not present, for example.‘`!„R…1yg#˜#ÝR…´…ˇSection 6.1.4: -batch: avoid interactive promptsCBB("btn_up","JI(`',`t00000091')");EB("btn_up")b6Á„´…, (€l€€€€€‚ÿSection 6.1.4: -batch: avoid interactive prompts= R…ñ†2 2€€˜€€€€ãÿÅùN‰‚ÿIf you use the -batch option, PSFTP will never give an interactive prompt while establishing the connection. If the server's host key is invalid, for example (see section 2.2), then the connection will simply be abandoned instead of asking you what to do next.Ú®´…ˇ, &€]€˜€€€€‚ÿThis may help PSFTP's behaviour when it is used in automated scripts: using -batch, if something goes wrong at connection time, the batch job will fail rather than hang.{Jñ†Fˆ14 ©#O#ÞFˆŽˆ†ÂSection 6.2: Running PSFTPCBB("btn_up","JI(`',`t00000090')");EB("btn_up")HˇŽˆ) "€>€€€€‚ÿSection 6.2: Running PSFTPå¹Fˆs‰, &€s€˜€€€€‚ÿOnce you have started your PSFTP session, you will see a psftp> prompt. You can now type commands to perform file-transfer functions. This section lists all the available commands.m>Žˆà‰/ .€|€ãÖÅùN€€€‰‚ÿSection 6.2.1: General quoting rules for PSFTP commandsW(s‰7Š/ .€P€ã×ÅùN€€€‰‚ÿSection 6.2.2: Wildcards in PSFTPn9à‰¥Š5 :€r€ãØÅùN€€€€€‰‚ÿSection 6.2.3: The open command: start a sessiono:7Š‹5 :€t€ã…ùN€€€€€‰‚ÿSection 6.2.4: The quit command: end your sessionu@¥Š‰‹5 :€€€ãú„ùN€€€€€‰‚ÿSection 6.2.5: The close command: close your connectiont?‹ý‹5 :€~€ãû„ùN€€€€€‰‚ÿSection 6.2.6: The help command: get quick online help“X‰‹Œ; F€°€ãü„ùN€€€€€€€‰‚ÿSection 6.2.7: The cd and pwd commands: changing the remote working directory”Yý‹$; F€²€ãý„ùN€€€€€€€‰‚ÿSection 6.2.8: The lcd and lpwd commands: changing the local working directoryzEŒž5 :€Š€ãþ„ùN€€€€€‰‚ÿSection 6.2.9: The get command: fetch a file from the serverxC$Ž5 :€†€ãÿ„ùN€€€€€‰‚ÿSection 6.2.10: The put command: send a file to the serverŽSž¤Ž; F€¦€ã…ùN€€€€€€€‰‚ÿSection 6.2.11: The mget and mput commands: fetch or send multiple files‹PŽ/; F€ €ã…ùN€€€€€€€‰‚ÿSection 6.2.12: The reget and reput commands: resuming file transfersp;¤ŽŸ5 :€v€ã…ùN€€€€€‰‚ÿSection 6.2.13: The dir command: list remote filesƒN/.À5 :€œ€ã€ƒùN€€€€€‰‚ÿSection 6.2.14: The chmod command: chaŸ.Àˇnge permissions on remote filesr=Ÿ À5 :€z€ãwƒùN€€€€€‰‚ÿSection 6.2.15: The del command: delete remote fileszE.ÀÁ5 :€Š€ãxƒùN€€€€€‰‚ÿSection 6.2.16: The mkdir command: create remote directorieszE À”Á5 :€Š€ãyƒùN€€€€€‰‚ÿSection 6.2.17: The rmdir command: remove remote directorieszEÁÂ5 :€Š€ãzƒùN€€€€€‰‚ÿSection 6.2.18: The mv command: move and rename remote filesxC”Á†Â5 :€†€ã{ƒùN€€€€€‰‚ÿSection 6.2.19: The ! command: run a local Windows command˜gÂÃ1}˜#9‡#ßÃÛÊSection 6.2.1: General quoting rules for PSFTP commandsCBB("btn_up","JI(`',`t00000096')");EB("btn_up")e<†ÂƒÃ) "€x€€€€‚ÿSection 6.2.1: General quoting rules for PSFTP commands…GÃÅ> J€€˜€€€€€€€€€€‚ÿMost PSFTP commands are considered by the PSFTP command interpreter as a sequence of words, separated by spaces. For example, the command ren oldfilename newfilename splits up into three words: ren (the command name), oldfilename (the name of the file to be renamed), and newfilename (the new name to give the file).ÿÓƒÃÆ, &€§€˜€€€€‚ÿSometimes you will need to specify file names that contain spaces. In order to do this, you can surround the file name with double quotes. This works equally well for local file names and remote file names:gBÅnÆ% €„€˜€€‚ÿpsftp> get "spacey file name.txt" "save it under this name.txt"â¼ÆPÇ& €y€˜€€‚ÿThe double quotes themselves will not appear as part of the file names; they are removed by PSFTP and their only effect is to stop the spaces inside them from acting as word separators."önÆrÈ, &€í€˜€€€€‚ÿIf you need to use a double quote (on some types of remote system, such as Unix, you are allowed to use double quotes in file names), you can do this by doubling it. This works both inside and outside double quotes. For example, this commandZ5PÇÌÈ% €j€˜€€‚ÿpsftp> ren ""this"" "a file with ""quotes"" in it"å³rȱÉ2 2€g€˜€€€€€€‚ÿwill take a file whose current name is "this" (with a double quote character at the beginning and the end) and rename it to a file whose name is a file with "quotes" in it.ê¸ÌÈ›Ê2 2€q€˜€€€€ã{ƒùN‰‚ÿ(The one exception to the PSFTP quoting rules is the ! command, which passes its command line straight to Windows without splitting it up into words at all. See section 6.2.19.)‚Q±ÉË1[O#­$àËlË„Section 6.2.2: Wildcards in PSFTPCBB("btn_up","JI(`',`t00000096')");EB("btn_up")O&›ÊlË) "€L€€€€‚ÿSection 6.2.2: Wildcards in PSFTPoJËÛË% €”€˜€€‚ÿSeveral commands in PSFTP support ‘wildcards’ to select multiple files.)ëlËÍ> J€×€˜€€€€€€€€€€‚ÿFor local file specifications (such as the first argument to put), wildcard rules for the local operating system are used. For instance, PSFTP running on Windows might require the use of *.* where PSFTP on Unix would need *.ÀŽÛËÄÍ2 2€€˜€€€€€€‚ÿFor remote file specifications (such as the first argument to get), PSFTP uses a standard wildcard syntax (similar to POSIX wildcards):OÍCÎ0 0€ž€T˜‘€8‚€ƒ€€‚ÿ•* matches any sequence of characters (including a zero-length sequence).W'ÄÍšÎ0 0€N€T˜‘€8‚€ƒ€€‚ÿ•? matches exactly one character.‹ICÎ%ÏB T€’€T˜‘€8‚€ƒ€€€€€€€€‚ÿ•[abc] matches exactly one character which can be a, b, or c.m8šÎ’Ï5 :€p€˜‘€€€€€€€‚ÿ[a-z] matches any character in the range a to z.†E%Ï$A R€Š€˜‘€€€€€€€€€€€‚ÿ[^abc] matches a single character that is ’Ï$›Ênot a, b, or c.ã’’ÏQ p€%€˜‘€€€€€€€€€€€€€€€€‚ÿSpecial cases: [-a] matches a literal hyphen (-) or a; [^-a] matches all other characters. [a^] matches a literal caret (^) or a.m$¤0 0€Ú€T˜‘€8‚€ƒ€€‚ÿ•\ (backslash) before any of the above characters (or itself) removes that character's special meaning.஄2 2€]€˜€€€€€€‚ÿA leading period (.) on a filename is not treated specially, unlike in some Unix contexts; get * will fetch all files, whether or not they start with a leading period.‘`¤1b9‡#J$á{wSection 6.2.3: The open command: start a sessionCBB("btn_up","JI(`',`t00000096')");EB("btn_up")f7„{/ .€n€€€€€€‚ÿSection 6.2.3: The open command: start a sessionÞ‘8 >€½€˜€€€€€€€€‚ÿIf you started PSFTP by double-clicking in the GUI, or just by typing psftp at the command line, you will need to open a connection to an SFTP server before you can issue any other commands (except help and quit).µƒ{F2 2€€˜€€€€€€‚ÿTo create a connection, type open host.name, or if you need to specify a user name as well you can type open user@host.name.1‘w, &€ €˜€€€€‚ÿOnce you have issued this command, you will not be able to issue it again, even if the command fails (for example, if you mistype the host name or the connection times out). So if the connection is not opened successfully, PSFTP will terminate immediately.’aF 1ê­$¨$â póSection 6.2.4: The quit command: end your sessionCBB("btn_up","JI(`',`t00000096')");EB("btn_up")g8wp/ .€p€€€€€€‚ÿSection 6.2.4: The quit command: end your sessionüÐ l, &€¡€˜€€€€‚ÿWhen you have finished your session, type the command quit to close the connection, terminate PSFTP and return to the command line (or just close the PSFTP console window if you started it from the GUI).‡Vpó1 2€¬€˜€€€€€€‚ÿYou can also use the bye and exit commands, which have exactly the same effect.˜gl‹ 1IJ$$ã‹ ø Ô Section 6.2.5: The close command: close your connectionCBB("btn_up","JI(`',`t00000096')");EB("btn_up")m>óø / .€|€€€€€€‚ÿSection 6.2.5: The close command: close your connectionܪ‹ Ô 2 2€U€˜€€€€€€‚ÿIf you just want to close the network connection but keep PSFTP running, you can use the close command. You can then use the open command to open a new connection.—fø k 1£¨$§$äk ×  Section 6.2.6: The help command: get quick online helpCBB("btn_up","JI(`',`t00000096')");EB("btn_up")l=Ô × / .€z€€€€€€‚ÿSection 6.2.6: The help command: get quick online helpyNk P + &€œ€˜€€€€‚ÿIf you type help, PSFTP will give a short list of the available commands.¾Œ×  2 2€€˜€€€€€€‚ÿIf you type help with a command name - for example, help get - then PSFTP will give a short piece of help on that particular command.®}P ¼ 1W$@€$å¼ GASection 6.2.7: The cd and pwd commands: changing the remote working directoryCBB("btn_up","JI(`',`t00000096')");EB("btn_up")‹V G5 :€¬€€€€€€€€‚ÿSection 6.2.7: The cd and pwd commands: changing the remote working directory? ¼ †2 2€€˜€€€€€€‚ÿPSFTP maintains a notion of your ‘working directory’ on the server. This is the default directory that other commands will operate on. For example, if you type get filename.dat then PSFTP will look for filename.dat in your remote working directory on the server."ðG´@2 2€á€˜€€€€€€‚ÿTo change your remote working directory, use the cd command. If you d†´@ on't provide an argument, cd will return you to your home directory on the server (more precisely, the remote directory you were in at the start of the connection).k@†A+ &€€€˜€€€€‚ÿTo display your current remote working directory, type pwd.¯~´@ÎA1ܧ$„‚$æÎAZBªDSection 6.2.8: The lcd and lpwd commands: changing the local working directoryCBB("btn_up","JI(`',`t00000096')");EB("btn_up")ŒWAZB5 :€®€€€€€€€€‚ÿSection 6.2.8: The lcd and lpwd commands: changing the local working directory nÎAúC2 2€Ý€˜€€€€€€‚ÿAs well as having a working directory on the remote server, PSFTP also has a working directory on your local machine (just like any other Windows process). This is the default local directory that other commands will operate on. For example, if you type get filename.dat then PSFTP will save the resulting file as filename.dat in your local working directory.°ZBªD1 2€þ€˜€€€€€€‚ÿTo change your local working directory, use the lcd command. To display your current local working directory, type lpwd.lúCGE1@€$Í…$çGE¹E\JSection 6.2.9: The get command: fetch a file from the serverCBB("btn_up","JI(`',`t00000096')");EB("btn_up")rCªD¹E/ .€†€€€€€€‚ÿSection 6.2.9: The get command: fetch a file from the serverŠ_GECF+ &€¾€˜€€€€‚ÿTo download a file from the server and store it on your local PC, you use the get command.a<¹E¤F% €x€˜€€‚ÿIn its simplest form, you just use this with a file name:6CFÚF% €"€˜€€‚ÿget myfile.dat—r¤FqG% €ä€˜€€‚ÿIf you want to store the file locally under a different name, specify the local file name after the remote one:BÚF³G% €:€˜€€‚ÿget myfile.dat newname.datµƒqGhH2 2€€˜€€€€€€‚ÿThis will fetch the file on the server called myfile.dat, but will save it to your local machine under the name newname.dat.tI³GÜH+ &€’€˜€€€€‚ÿTo fetch an entire directory recursively, you can use the -r option:3hHI$ €€€€‚ÿget -r mydir<ÜHKI% €.€˜€€‚ÿget -r mydir newnameÙI\J8 >€³€˜€€€€€€€€‚ÿ(If you want to fetch a file whose name starts with a hyphen, you may have to use the -- special argument, which stops get from interpreting anything as a switch after it. For example, ‘get -- -silly-name-’.)›jKI÷J1ò„‚$%è÷JgK €Section 6.2.10: The put command: send a file to the serverCBB("btn_up","JI(`',`t00000096')");EB("btn_up")pA\JgK/ .€‚€€€€€€‚ÿSection 6.2.10: The put command: send a file to the server{P÷JâK+ &€ €˜€€€€‚ÿTo upload a file to the server from your local PC, you use the put command.a<gKCL% €x€˜€€‚ÿIn its simplest form, you just use this with a file name:6âKyL% €"€˜€€‚ÿput myfile.dat˜sCLM% €æ€˜€€‚ÿIf you want to store the file remotely under a different name, specify the remote file name after the local one:ByLSM% €:€˜€€‚ÿput myfile.dat newname.dat¤sM÷M1 2€æ€˜€€€€€€‚ÿThis will send the local file called myfile.dat, but will store it on the server under the name newname.dat.sHSMjN+ &€€˜€€€€‚ÿTo send an entire directory recursively, you can use the -r option:3÷MN$ €€€€‚ÿput -r mydir<jNÙN% €.€˜€€‚ÿput -r mydir newnameØN €8 >€±€˜€€€€€€€€‚ÿ(If you want to send a file whose name starts with a hyphen, you may have to use the -- special argument, which stops put from interpreting anything as a switch after it. For example, ‘put -- -silly-name-’.)ÙN €\J©xÙNµ€1fÍ…$ÿ%éµ€;…Section 6.2.11: The mget and mput commands: fetch or send multiple filesCBB("btn_up","JI(`',`t00000096')");EB("btn_up")†Q €;5 :€¢€€€€€€€€‚ÿSection 6.2.11: The mget and mput commands: fetch or send multiple files¿µ€ú/ ,€!€˜€€€€€‚ÿmget works almost exactly like get, except that it allows you to specify more than one file to fetch at once. You can do this in two ways:N;{‚3 6€œ€T˜‘€8‚€ƒ€€€‚ÿ•by giving two or more explicit file names (‘mget file1.txt file2.txt’)^+úÙ‚3 6€V€T˜‘€8‚€ƒ€€€‚ÿ•by using a wildcard (‘mget *.txt’).X&{‚1„2 2€M€˜€€€€€€‚ÿEvery argument to mget is treated as the name of a file to fetch (unlike get, which will interpret at most one argument like that, and a second argument will be treated as an alternative name under which to store the retrieved file), or a wildcard expression matching more than one file.„GÙ‚µ„= J€Ž€˜€€€€€€€€€€‚ÿThe -r and -- options from get are also available with mget.f81„…. ,€p€˜€€€€€‚ÿmput is similar to put, with the same differences.¦uµ„Á…1ä%š%êÁ…D†¥ŠSection 6.2.12: The reget and reput commands: resuming file transfersCBB("btn_up","JI(`',`t00000096')");EB("btn_up")ƒN…D†5 :€œ€€€€€€€€‚ÿSection 6.2.12: The reget and reput commands: resuming file transfers£eÁ…ç‡> J€Ë€˜€€€€€€€€€€‚ÿIf a file transfer fails half way through, and you end up with half the file stored on your disk, you can resume the file transfer using the reget and reput commands. These work exactly like the get and put commands, but they check for the presence of the half-written destination file and start transferring from where the last attempt left off.—ZD†~ˆ= J€´€˜€€€€€€€€€€‚ÿThe syntax of reget and reput is exactly the same as the syntax of get and put:7燵ˆ$ €&€€€‚ÿreget myfile.datC~ˆøˆ$ €>€€€‚ÿreget myfile.dat newname.dat6µˆ.‰% €"€˜€€‚ÿreget -r mydirwKøˆ¥Š, &€—€˜€€€€‚ÿThese commands are intended mainly for resuming interrupted transfers. They assume that the remote file or directory structure has not changed in any way; if there have been changes, you may end up with corrupted files. In particular, the -r option will not pick up changes to files or directories already transferred in full.“b.‰8‹1+ÿ%X%ë8‹ ‹cŽSection 6.2.13: The dir command: list remote filesCBB("btn_up","JI(`',`t00000096')");EB("btn_up")h9¥Š ‹/ .€r€€€€€€‚ÿSection 6.2.13: The dir command: list remote filesrG8‹Œ+ &€Ž€˜€€€€‚ÿTo list the files in your remote working directory, just type dir.•j ‹§Œ+ &€Ô€˜€€€€‚ÿYou can also list the contents of a different directory by typing dir followed by the directory name:5ŒÜŒ$ €"€€€‚ÿdir /home/fred3§Œ% €€˜€€‚ÿdir sourcesyTÜŒˆ% €¨€˜€€‚ÿAnd you can list a subset of the contents of a directory by providing a wildcard:;Ã$ €.€€€‚ÿdir /home/fred/*.txt7ˆú% €$€˜€€‚ÿdir sources/*.ci8ÃcŽ1 2€p€˜€€€€€€‚ÿThe ls command works exactly the same way as dir.¦uú 1à š%d‰%ì „ØÌSection 6.2.14: The chmod command: change permissions on remote filesCBB("btn_up","JI(`',`t00000096')");EB("btn_up"){LcŽ„/ .€˜€€€€€€‚ÿSection 6.2.14: The chmod command: change permissions on remote filesè¶ xÀ2 2€m€˜€€€€€€‚ÿPSFTP allows you to modify the file permissions on files and directories „xÀcŽon the server. You do this using the chmod command, which works very much like the Unix chmod command.Ë„{Á8 >€—€˜€€€€€€€€‚ÿThe basic syntax is chmod modes file, where modes represents a modification to the file permissions, and file is the filename to modify. You can specify multiple files or wildcards. For example:CxÀ¾Á$ €>€€€‚ÿchmod go-rwx,u+w privatefile8{ÁöÁ$ €(€€€‚ÿchmod a+r public*G"¾Á=Â% €D€˜€€‚ÿchmod 640 groupfile1 groupfile22öÁoÃ, &€ €˜€€€€‚ÿThe modes parameter can be a set of octal digits in the Unix style. (If you don't know what this means, you probably don't want to be using it!) Alternatively, it can be a list of permission modifications, separated by commas. Each modification consists of:4î=£ÄF Z€Ý€T˜‘€8‚€ƒ€€€€€€€€€‚ÿ•The people affected by the modification. This can be u (the owning user), g (members of the owning group), or o (everybody else - ‘others’), or some combination of those. It can also be a (‘all’) to affect everybody at once.ŒSoÃ/Å9 B€¦€T˜‘€8‚€ƒ€€€€€‚ÿ•A + or - sign, indicating whether permissions are to be added or removed.E£ÄtÆ@ N€ €T˜‘€8‚€ƒ€€€€€€€‚ÿ•The actual permissions being added or removed. These can be r (permission to read the file), w (permission to write to the file), and x (permission to execute the file, or in the case of a directory, permission to access files within the directory).G"/Å»Æ% €D€˜€€‚ÿSo the above examples would do:*ðtÆåÇ: B€á€T˜‘€8‚€ƒ€€€€€‚ÿ•The first example: go-rwx removes read, write and execute permissions for members of the owning group and everybody else (so the only permissions left are the ones for the file owner). u+w adds write permission for the file owner.ªw»ÆÈ3 6€î€T˜‘€8‚€ƒ€€€‚ÿ•The second example: a+r adds read permission for everybody to all files and directories starting with ‘public’.¬†åÇ;É& € €˜€€‚ÿIn addition to all this, there are a few extra special cases for Unix systems. On non-Unix systems these are unlikely to be useful:üÂÈ7Ê: B€…€T˜‘€8‚€ƒ€€€€€‚ÿ•You can specify u+s and u-s to add or remove the Unix set-user-ID bit. This is typically only useful for special purposes; refer to your Unix documentation if you're not sure about it.e+;ÉœË: B€W€T˜‘€8‚€ƒ€€€€€‚ÿ•You can specify g+s and g-s to add or remove the Unix set-group-ID bit. On a file, this works similarly to the set-user-ID bit (see your Unix documentation again); on a directory it ensures that files created in the directory are accessible by members of the group that owns the directory.<ü7ÊØÌ@ N€ù€T˜‘€8‚€ƒ€€€€€€€‚ÿ•You can specify +t and -t to add or remove the Unix ‘sticky bit’. When applied to a directory, this means that the owner of a file in that directory can delete the file (whereas normally only the owner of the directory would be allowed to).•dœËmÍ1üX%8&ímÍ×ÍuSection 6.2.15: The del command: delete remote filesCBB("btn_up","JI(`',`t00000096')");EB("btn_up")j;ØÌ×Í/ .€v€€€€€€‚ÿSection 6.2.15: The del command: delete remote files|QmÍSÎ+ &€¢€˜€€€€‚ÿTo delete a file on the server, type del and then the filename or filenames:6×͉Î$ €$€€€‚ÿdel oldfile.dat>SÎÇÎ$ €4€€€‚ÿdel file1.txt file2.txt/ ‰ÎöÎ% €€˜€€‚ÿdel *.o~YÇÎtÏ% €²€˜€€‚ÿFiles will be deleted without further prompting, even if multiple files are specified.Œ^öÎ . ,€¼€˜€€€€€‚ÿdel will only delete files. You cannot use it to delete directories; use rmdir for that.tÏ ØÌi8tÏu1 2€p€˜€€€€€€‚ÿThe rm command works exactly the same way as del.l 1¿d‰%.&î„ÑSection 6.2.16: The mkdir command: create remote directoriesCBB("btn_up","JI(`',`t00000096')");EB("btn_up")rCu„/ .€†€€€€€€‚ÿSection 6.2.16: The mkdir command: create remote directories|Q+ &€¢€˜€€€€‚ÿTo create a directory on the server, type mkdir and then the directory name:6„6% €"€˜€€‚ÿmkdir newstuff_:•% €t€˜€€‚ÿYou can specify multiple directories to create at once:<6Ñ% €.€˜€€‚ÿmkdir dir1 dir2 dir3l•n1ª8&ê&ïnàSection 6.2.17: The rmdir command: remove remote directoriesCBB("btn_up","JI(`',`t00000096')");EB("btn_up")rCÑà/ .€†€€€€€€‚ÿSection 6.2.17: The rmdir command: remove remote directories…Zne+ &€´€˜€€€€‚ÿTo remove a directory on the server, type rmdir and then the directory name or names:5àš$ €"€€€‚ÿrmdir oldstuff;eÕ% €,€˜€€‚ÿrmdir *.old ancientŠeš_% €Ê€˜€€‚ÿDirectories will be deleted without further prompting, even if multiple directories are specified.¹“Õ& €'€˜€€‚ÿMost SFTP servers will probably refuse to remove a directory if the directory has anything in it, so you will need to delete the contents first.l_µ1Ê.&!&ðµ' Section 6.2.18: The mv command: move and rename remote filesCBB("btn_up","JI(`',`t00000096')");EB("btn_up")rC'/ .€†€€€€€€‚ÿSection 6.2.18: The mv command: move and rename remote files—lµ¾+ &€Ø€˜€€€€‚ÿTo rename a single file on the server, type mv, then the current file name, and then the new file name::'ø% €*€˜€€‚ÿmv oldfile newnamerM¾j% €š€˜€€‚ÿYou can also move the file into a different directory and change the name:>ø¨% €2€˜€€‚ÿmv oldfile dir/newnameµj] & €€˜€€‚ÿTo move one or more files into an existing subdirectory, specify the files (using wildcards if desired), and then the destination directory:2¨ $ €€€€‚ÿmv file dir?] Î $ €6€€€‚ÿmv file1 dir1/file2 dir25  % € €˜€€‚ÿmv *.c *.h ..|EÎ  7 >€Š€˜€€€€€€€€‚ÿThe rename and ren commands work exactly the same way as mv.›j  1yê&™&ñ Š “Section 6.2.19: The ! command: run a local Windows commandCBB("btn_up","JI(`',`t00000096')");EB("btn_up")pA Š / .€‚€€€€€€‚ÿSection 6.2.19: The ! command: run a local Windows commandk3 õ 8 >€g€˜€€€€ãÖÅùN‰€€‚ÿYou can run local Windows commands using the ! command. This is the only PSFTP command that is not subject to the command quoting rules given in section 6.2.1. If any command line begins with the ! character, then the rest of the line will be passed straight to Windows without further translation.ª„Š Ÿ & € €˜€€‚ÿFor example, if you want to move an existing copy of a file out of the way before downloading an updated version, you might type:H$õ ç $ €H€€€‚ÿpsftp> !ren myfile.dat myfile.bak=Ÿ $% €0€˜€€‚ÿpsftp> get myfile.datoDç “+ &€ˆ€˜€€€€‚ÿusing the Windows ren command to rename files on your local PC.˜g$+1†!&„&ò+½ESection 6.3: Using public key authentication with PSFTPCBB("btn_up","JI(`',`t00000090')");EB("btn_up")e<“) "€x€€€€‚ÿSection 6.3: Using public key authentication with PSFTPšu+6@% €ê€˜€€‚ÿLike PuTTY, PSFTP can authenticate using a public key instead of a passwor6@“d. There are three ways you can do this.€[¶@% €¶€˜€€‚ÿFirstly, PSFTP can use PuTTY saved sessions in place of hostnames. So you might do this:Ü6@ÒA@ N€¹€T˜‘€8‚€ƒ€ã}§B‰ã„@Ï؉ã„õ‰‚ÿ•Run PuTTY, and create a PuTTY saved session (see section 4.1.2) which specifies your private key file (see section 4.20.7). You will probably also want to specify a username to log in as (see section 4.14.1).嫶@·B: B€W€T˜‘€8‚€ƒ€€€€€‚ÿ•In PSFTP, you can now use the name of the session instead of a hostname: type psftp sessionname, where sessionname is replaced by the name of your saved session.Ä’ÒA{C2 2€%€˜€€€€ãÿÄùN‰‚ÿSecondly, you can supply the name of a private key file on the command line, with the -i option. See section 3.8.3.18 for more information.¦{·B!D+ &€ö€˜€€ã80«f‰‚ÿThirdly, PSFTP will attempt to authenticate using Pageant if Pageant is running (see chapter 9). So you would do this:tG{C•D- *€Ž€T˜‘€8‚€ƒ€‚ÿ•Ensure Pageant is running, and has your private key stored in it.¯!DDE. *€€T˜‘€8‚€ƒ€‚ÿ•Specify a user and host name to PSFTP as normal. PSFTP will automatically detect Pageant and try to use the keys within it.yN•D½E+ &€œ€˜€€ã©ƒùN‰‚ÿFor more general information on public-key authentication, see chapter 8.’aDEOF1‰™&)†&óOF´FØIChapter 7: Using the command-line connection tool PlinkCBB("btn_up","JI(`',`Top')");EB("btn_up")e<½E´F) "€x€€€€‚ÿChapter 7: Using the command-line connection tool PlinkáµOF•G, &€k€˜€€€€‚ÿPlink (PuTTY Link) is a command-line connection tool similar to UNIX ssh. It is mostly used for automated operations, such as making CVS access a repository on a remote server.Še´FH% €Ê€˜€€‚ÿPlink is probably not what you want if you want to run an interactive session in a console window.Q"•GpH/ .€D€ã~ƒùN€€€‰‚ÿSection 7.1: Starting PlinkNH¾H/ .€>€ãƒùN€€€‰‚ÿSection 7.2: Using Plinki:pH'I/ .€t€ã¦ƒùN€€€‰‚ÿSection 7.3: Using Plink in batch files and scriptsW(¾H~I/ .€P€ã§ƒùN€€€‰‚ÿSection 7.4: Using Plink with CVSZ+'IØI/ .€V€ã¨ƒùN€€€‰‚ÿSection 7.5: Using Plink with WinCVS|K~ITJ1¢„&ç‰&ôTJJöNSection 7.1: Starting PlinkCBB("btn_up","JI(`',`t00000117')");EB("btn_up")I ØIJ) "€@€€€€‚ÿSection 7.1: Starting PlinkˆbTJ%L& €Å€˜€€‚ÿPlink is a command line application. This means that you cannot just double-click on its icon to run it and instead you have to bring up a console window. In Windows 95, 98, and ME, this is called an ‘MS-DOS Prompt’, and in Windows NT, 2000, and XP, it is called a ‘Command Prompt’. It should be available from the Programs section of your Start Menu.ÛJ8M8 >€·€˜€€€€€€€€‚ÿIn order to use Plink, the file plink.exe will need either to be on your PATH or in your current directory. To add the directory containing Plink to your PATH environment variable, type into the console window:R-%LŠM% €Z€˜€€‚ÿset PATH=C:\path\to\putty\directory;%PATH%l48MöN8 >€i€˜€€€€€€€€‚ÿThis will only work for the lifetime of that particular console window. To set your PATH more permanently on Windows NT, 2000, and XP, use the Environment tab of the System Control Panel. On Windows 95, 98, and ME, you will need to edit your AUTOEXEC.BAT to include a set command like the one above.yHŠMoO1É)†&ß'õoOµODŽSection 7.2: Using PlinkCBB("btn_up","JI(`',`t00000117')");EB("btn_up")FöNµO) "€:€€€€‚ÿSection 7.2: Using Plink‘loOR€% €Ø€˜€€‚ÿThis section describes the basics of µOR€öNhow to use Plink for interactive logins and for automated processes.صOV, &€±€˜€€€€‚ÿOnce you've got a console window to type into, you can just type plink on its own to bring up a usage message. This tells you the version of Plink you're using, and gives you a brief summary of how to use Plink:6R€Œ$ €$€€€‚ÿZ:\sysosd>plinkR.VÞ$ €\€€€‚ÿPuTTY Link: command-line connection utility3Œ‚$ €€€€‚ÿRelease 0.59S/Þd‚$ €^€€€‚ÿUsage: plink [options] [user@]host [command]]9‚Á‚$ €r€€€‚ÿ ("host" can also be a PuTTY saved session name)/ d‚ð‚$ €€€€‚ÿOptions:U1Á‚Eƒ$ €b€€€‚ÿ -V print version information and exitV2ð‚›ƒ$ €d€€€‚ÿ -pgpfp print PGP key fingerprints and exitH$Eƒãƒ$ €H€€€‚ÿ -v show verbose messagesY5›ƒ<„$ €j€€€‚ÿ -load sessname Load settings from saved sessionBãƒ~„$ €<€€€‚ÿ -ssh -telnet -rlogin -rawU1<„Ó„$ €b€€€‚ÿ force use of a particular protocolL(~„…$ €P€€€‚ÿ -P port connect to specified portR.Ó„q…$ €\€€€‚ÿ -l user connect with specified usernameR.…Ã…$ €\€€€‚ÿ -batch disable all interactive prompts[7q…†$ €n€€€‚ÿThe following options only apply to SSH connections:P,Ã…n†$ €X€€€‚ÿ -pw passw login with specified passwordC†±†$ €>€€€‚ÿ -D [listen-IP:]listen-portV2n†‡$ €d€€€‚ÿ Dynamic SOCKS-based port forwardingM)±†T‡$ €R€€€‚ÿ -L [listen-IP:]listen-port:host:portW3‡«‡$ €f€€€‚ÿ Forward local port to remote addressM)T‡ø‡$ €R€€€‚ÿ -R [listen-IP:]listen-port:host:portW3«‡Oˆ$ €f€€€‚ÿ Forward remote port to local addressR.ø‡¡ˆ$ €\€€€‚ÿ -X -x enable / disable X11 forwardingT0Oˆõˆ$ €`€€€‚ÿ -A -a enable / disable agent forwardingR.¡ˆG‰$ €\€€€‚ÿ -t -T enable / disable pty allocation[7õˆ¢‰$ €n€€€‚ÿ -1 -2 force use of particular protocol versionL(G‰î‰$ €P€€€‚ÿ -4 -6 force use of IPv4 or IPv6E!¢‰3Š$ €B€€€‚ÿ -C enable compressionV2Š$ €d€€€‚ÿ -i key private key file for authenticationI%3ŠÒŠ$ €J€€€‚ÿ -noagent disable use of PageantH$‰Š‹$ €H€€€‚ÿ -agent enable use of PageantS/ÒŠm‹$ €^€€€‚ÿ -m file read remote command(s) from fileb>‹Ï‹$ €|€€€‚ÿ -s remote command is an SSH subsystem (SSH-2 only)[7m‹*Œ$ €n€€€‚ÿ -N don't start a shell/command (SSH-2 only)6Ï‹`Œ$ €$€€€‚ÿ -nc host:port`;*ŒÀŒ% €v€˜€€‚ÿ open tunnel in place of session (SSH-2 only)T/`Œ% €^€˜€€‚ÿOnce this works, you are ready to use Plink.g8ÀŒ{/ .€p€ã«ƒùN€€€‰‚ÿSection 7.2.1: Using Plink for interactive loginsj;å/ .€v€ã¢ƒùN€€€‰‚ÿSection 7.2.2: Using Plink for automated connections_0{DŽ/ .€`€ã£ƒùN€€€‰‚ÿSection 7.2.3: Plink command line options’aåÖŽ1ýç‰&Š…'öÖŽ5ßÇSection 7.2.1: Using Plink for interactive loginsCBB("btn_up","JI(`',`t00000119')");EB("btn_up")_6DŽ5) "€l€€€€‚ÿSection 7.2.1: Using Plink for interactive logins“hÖŽÈ+ &€Ð€˜€€€€‚ÿTo make a simple interactive connection to a remote server, just type plink and then the host name:H$5À$ €H€€€‚ÿZ:\sysosd>plink logÈÀDŽin.example.com'ÈCÀ$ €€€€‚ÿN*À‘À$ €T€€€‚ÿDebian GNU/Linux 2.2 flunky.example.com5CÀÆÀ% € €˜€€‚ÿflunky login:Ý·‘À£Â& €o€˜€€‚ÿYou should then be able to log in as normal and run a session. The output sent by the server will be written straight to your command prompt window, which will most likely not interpret terminal control codes in the way the server expects it to. So if you run any full-screen applications, for example, you can expect to see strange characters appearing in your window. Interactive connections like this are not the main point of Plink.å§ÆÀˆÃ> J€O€˜€€€€€€€€€€‚ÿIn order to connect with a different protocol, you can give the command line options -ssh, -telnet, -rlogin or -raw. To make an SSH connection, for example:M)£ÂÕÃ$ €R€€€‚ÿZ:\sysosd>plink -ssh login.example.com1 ˆÃÄ% €€˜€€‚ÿlogin as:ôÕà Å& €é€˜€€‚ÿIf you have already set up a PuTTY saved session, then instead of supplying a host name, you can give the saved session name. This allows you to use public-key authentication, specify a user name, and use most of the other features of PuTTY:E!ÄeÅ$ €B€€€‚ÿZ:\sysosd>plink my-ssh-session; Å Å$ €.€€€‚ÿSent username "fred"S/eÅóÅ$ €^€€€‚ÿAuthenticating with public key "fred@winbox"U1 ÅHÆ$ €b€€€‚ÿLast login: Thu Dec 6 19:25:33 2001 from :0.06óÅ~Æ% €"€˜€€‚ÿfred@flunky:~$aHÆßÇD V€;€˜€€€€ã×ÄùN‰€€€€€€‚ÿ(You can also use the -load command-line option to load a saved session; see section 3.8.3.1. If you use -load, the saved session exists, and it specifies a hostname, you cannot also specify a host or user@host argument - it will be treated as part of the remote command.)•d~ÆtÈ1àß'º(÷tÈÖÈ`Section 7.2.2: Using Plink for automated connectionsCBB("btn_up","JI(`',`t00000119')");EB("btn_up")b9ßÇÖÈ) "€r€€€€‚ÿSection 7.2.2: Using Plink for automated connectionsÛtÈÝÉ, &€·€˜€€€€‚ÿMore typically Plink is used with the SSH protocol, to enable you to talk directly to a program running on the server. To do this you have to ensure Plink is using the SSH protocol. You can do this in several ways:u<ÖÈRÊ9 B€x€T˜‘€8‚€ƒ€€€ã«ƒùN‰‚ÿ•Use the -ssh option as described in section 7.2.1.®€ÝÉË. *€€T˜‘€8‚€ƒ€‚ÿ•Set up a PuTTY saved session that describes the server you are connecting to, and that also specifies the protocol as SSH.‡NRʇË9 B€œ€T˜‘€8‚€ƒ€€€€€‚ÿ•Set the Windows environment variable PLINK_PROTOCOL to the word ssh.Ú´ËaÌ& €i€˜€€‚ÿUsually Plink is not invoked directly by a user, but run automatically by another process. Therefore you typically do not want Plink to prompt you for a user name or a password.Ú‡ËaÍ& €µ€˜€€‚ÿNext, you are likely to need to avoid the various interactive prompts Plink can produce. You might be prompted to verify the host key of the server you're connecting to, to enter a user name, or to enter a password.Ù§aÌ:Ï2 2€O€˜€€€€ãÿÅùN‰‚ÿTo avoid being prompted for the server host key when using Plink for an automated connection, you should first make a manual connection (using either of PuTTY or Plink) to the same server, verify the host key (see section 2.2 for more information), and select Yes to add the host key to the Registry. After that, Plink commands connecting to that server should not give a host key prompt unless the host key changes.Y4aÍ“Ï% €h€˜€€‚ÿTo avoid being prompted for a user name, you can:®u:ÏM9 B€ê€T˜‘€8‚€ƒ€€€€€‚ÿ•Use the -l option to specify a user name on th“ÏMßÇe command line. For example, plink login.example.com -l fred.Ñ“Ï4 6€;€T˜‘€8‚€ƒ€ã„õ‰‚ÿ•Set up a PuTTY saved session that describes the server you are connecting to, and that also specifies the username to log in as (see section 4.14.1).×M!, &€¯€˜€€ã©ƒùN‰‚ÿTo avoid being prompted for a password, you should almost certainly set up public-key authentication. (See chapter 8 for a general introduction to public-key authentication.) Again, you can do this in two ways: ìA4 6€Ù€T˜‘€8‚€ƒ€ã„@Ï؉‚ÿ•Set up a PuTTY saved session that describes the server you are connecting to, and that also specifies a private key file (see section 4.20.7). For this to work without prompting, your private key will need to have no passphrase.ƒP!Ä3 6€ €T˜‘€8‚€ƒ€ã80«f‰‚ÿ•Store the private key in Pageant. See chapter 9 for further information.¿™Aƒ& €3€˜€€‚ÿOnce you have done all this, you should be able to run a remote command on the SSH server machine and have it execute automatically with no prompting:b>Äå$ €|€€€‚ÿZ:\sysosd>plink login.example.com -l fred echo hello, world3ƒ$ €€€€‚ÿhello, world'å?$ €€€€‚ÿ2 q% €€˜€€‚ÿZ:\sysosd>oJ?à% €”€˜€€‚ÿOr, if you have set up a saved session with all the connection details:R.q2$ €\€€€‚ÿZ:\sysosd>plink mysession echo hello, world3àe$ €€€€‚ÿhello, world'2Œ$ €€€€‚ÿ2 e¾% €€˜€€‚ÿZ:\sysosd>¢}Œ`% €ú€˜€€‚ÿThen you can set up other programs to run this Plink command and talk to it as if it were a process on the server machine.ŠY¾ê1‰Š…'e(øêAs Section 7.2.3: Plink command line optionsCBB("btn_up","JI(`',`t00000119')");EB("btn_up")W.`A) "€\€€€€‚ÿSection 7.2.3: Plink command line options·‹êø, &€€˜€€ã«ÄùN‰‚ÿPlink accepts all the general command line options supported by the PuTTY tools. See section 3.8.3 for a description of these options.›vA“ % €ì€˜€€‚ÿPlink also supports some of its own options. The following sections describe Plink's specific command-line options.r@ø 2 4€€€ã¤ƒùN€€€€‰‚ÿSection 7.2.3.1: -batch: disable all interactive promptsn<“ s 2 4€x€ã¥ƒùN€€€€‰‚ÿSection 7.2.3.2: -s: remote command is SSH subsystem™h  1º(\(ù v  Section 7.2.3.1: -batch: disable all interactive promptsCBB("btn_up","JI(`',`t00000122')");EB("btn_up")j>s v , (€|€€€€€‚ÿSection 7.2.3.1: -batch: disable all interactive prompts=  ³ 2 2€€˜€€€€ãÿÅùN‰‚ÿIf you use the -batch option, Plink will never give an interactive prompt while establishing the connection. If the server's host key is invalid, for example (see section 2.2), then the connection will simply be abandoned instead of asking you what to do next.Ú®v  , &€]€˜€€€€‚ÿThis may help Plink's behaviour when it is used in automated scripts: using -batch, if something goes wrong at connection time, the batch job will fail rather than hang.•d³ "1€e(_ (ú"ˆ¢Section 7.2.3.2: -s: remote command is SSH subsystemCBB("btn_up","JI(`',`t00000122')");EB("btn_up")f: ˆ, (€t€€€€€‚ÿSection 7.2.3.2: -s: remote command is SSH subsystem¹"A, &€€˜€€€€‚ÿIf you specify the -s option, Plink passes the specified command as the name of an SSH ‘subsystem’ rather than an ordinary command line.a<ˆ¢% €x€˜€€‚ÿ(This option is only meaningful with the SSH-2 protocol.)”cAB@1{\(‘‚(ûB@£@½CSection 7.3: Using Plink in batch files and s¢B@¢criptsCBB("btn_up","JI(`',`t00000117')");EB("btn_up")a8¢£@) "€p€€€€‚ÿSection 7.3: Using Plink in batch files and scripts5 B@ØA, &€€˜€€ã¢ƒùN‰‚ÿOnce you have set up Plink to be able to log in to a remote server without any interactive prompting (see section 7.2.2), you can use it for lots of scripting and batch purposes. For example, to start a backup on a remote machine, you might use a command like:U0£@-B% €`€˜€€‚ÿplink root@myserver /etc/backups/do-backup.sh|WØA©B% €®€˜€€‚ÿOr perhaps you want to fetch all system log lines relating to a particular web area:hC-BC% €†€˜€€‚ÿplink mysession grep /~fred/ /var/log/httpd/access.log > fredlog¬†©B½C& € €˜€€‚ÿAny non-interactive command you could usefully run on the server command line, you can run in a batch file using Plink in this way.‚QC?D1_ (ä„(ü?DŽDÌGSection 7.4: Using Plink with CVSCBB("btn_up","JI(`',`t00000117')");EB("btn_up")O&½CŽD) "€L€€€€‚ÿSection 7.4: Using Plink with CVSŠ_?DE+ &€¾€˜€€€€‚ÿTo use Plink with CVS, you need to set the environment variable CVS_RSH to point to Plink:F!ŽD^E% €B€˜€€‚ÿset CVS_RSH=\path\to\plink.exe°„EF, &€ €˜€€ã¢ƒùN‰‚ÿYou also need to arrange to be able to connect to a remote host without any interactive prompts, as described in section 7.2.2.V1^EdF% €b€˜€€‚ÿYou should then be able to run CVS as follows:b=FÆF% €z€˜€€‚ÿcvs -d :ext:user@sessionname:/path/to/repository co module©ƒdFoG& €€˜€€‚ÿIf you specified a username in your saved session, you don't even need to specify the ‘user’ part of this, and you can just say:]8ÆFÌG% €p€˜€€‚ÿcvs -d :ext:sessionname:/path/to/repository co module…ToGQH11‘‚(Ȉ(ýQH£H‚MSection 7.5: Using Plink with WinCVSCBB("btn_up","JI(`',`t00000117')");EB("btn_up")R)ÌG£H) "€R€€€€‚ÿSection 7.5: Using Plink with WinCVSÈœQHkI, &€9€˜€€ã¢ƒùN‰‚ÿPlink can also be used with WinCVS. Firstly, arrange for Plink to be able to connect to a remote host non-interactively, as described in section 7.2.2.e-£HÐJ8 >€[€˜€€€€€€€€‚ÿThen, in WinCVS, bring up the ‘Preferences’ dialogue box from the Admin menu, and switch to the ‘Ports’ tab. Tick the box there labelled ‘Check for an alternate rsh name’ and in the text entry field to the right enter the full path to plink.exe. Select ‘OK’ on the ‘Preferences’ dialogue box. ukIpK+ &€ê€˜€€ã§ƒùN‰‚ÿNext, select ‘Command Line’ from the WinCVS ‘Admin’ menu, and type a CVS command as in section 7.4, for example:_:ÐJÏK% €t€˜€€‚ÿcvs -d :ext:user@hostname:/path/to/repository co moduleM(pKL% €P€˜€€‚ÿor (if you're using a saved session):b=ÏK~L% €z€˜€€‚ÿcvs -d :ext:user@sessionname:/path/to/repository co moduleÞL‚M& €½€˜€€‚ÿSelect the folder you want to check out to with the ‘Change Folder’ button, and click ‘OK’ to check out your module. Once you've got modules checked out, WinCVS will happily invoke plink from the GUI for CVS operations.Ž]~LN1§ä„(¹‰(þNqN·OChapter 8: Using public keys for SSH authenticationCBB("btn_up","JI(`',`Top')");EB("btn_up")a8‚MqN) "€p€€€€‚ÿChapter 8: Using public keys for SSH authenticationn?NßN/ .€~€ãªƒùN€€€‰‚ÿSection 8.1: Public key authentication - an introductionj;qNIO/ .€v€ãL%¥Í€€€‰‚ÿSection 8.2: Using PuTTYgen, the PuTTY key generatorn?ßN·O/ .€~€ã̓ùN€€€‰‚ÿSection 8.3: Getting ready for public key authentication™hIO\€1Í Èˆ(d )ÿ\€€)ŽSection 8.1: Public key ·O\€·Oauthentication - an introductionCBB("btn_up","JI(`',`t00000128')");EB("btn_up")f=·O€) "€z€€€€‚ÿSection 8.1: Public key authentication - an introductionæÀ\€¨& €€˜€€‚ÿPublic key authentication is an alternative means of identifying yourself to a login server, instead of typing a password. It is more secure and more flexible, but more difficult to set up.ŠX€2ƒ2 2€±€˜€€€€ãÿÅùN‰‚ÿIn conventional password authentication, you prove you are who you claim to be by proving that you know the correct password. The only way to prove you know the password is to tell the server what you think the password is. This means that if the server has been hacked, or spoofed (see section 2.2), an attacker can learn your password.ð¾¨"…2 2€}€˜€€€€€€‚ÿPublic key authentication solves this problem. You generate a key pair, consisting of a public key (which everybody is allowed to know) and a private key (which you keep secret and do not give to anybody). The private key is able to generate signatures. A signature created using your private key cannot be forged by anybody who does not have that key; but anybody who has your public key can verify that a particular signature is genuine. å2ƒ-‡& €Ë€˜€€‚ÿSo you generate a key pair on your own computer, and you copy the public key to the server. Then, when the server asks you to prove who you are, PuTTY can generate a signature using your private key. The server can verify that signature (since it has your public key) and allow you to log in. Now if the server is hacked or spoofed, the attacker does not gain your private key or password; they only gain one signature. And signatures cannot be re-used, so they have gained nothing.ë"…J‰2 2€×€˜€€€€€€‚ÿThere is a problem with this: if your private key is stored unprotected on your own computer, then anybody who gains access to that will be able to generate signatures as if they were you. So they will be able to log in to your server under your account. For this reason, your private key is usually encrypted when it is stored on your local machine, using a passphrase of your choice. In order to generate a signature, PuTTY must decrypt the key, so you have to type your passphrase.¹‡-‡2 2€€˜€€€€ã80«f‰‚ÿThis can make public-key authentication less convenient than password authentication: every time you log in to the server, instead of typing a short password, you have to type a longer passphrase. One solution to this is to use an authentication agent, a separate program which holds decrypted private keys and generates signatures on request. PuTTY's authentication agent is called Pageant. When you begin a Windows session, you start Pageant and load your private key into it (typing your passphrase once). For the rest of your session, you can start PuTTY any number of times and Pageant will automatically generate signatures without you having to do anything. When you close your Windows session, Pageant shuts down, without ever having stored your decrypted private key on disk. Many people feel this is a good compromise between security and convenience. See chapter 9 for further details.&úJ‰)Ž, &€õ€˜€€ã5ij‰‚ÿThere is more than one public-key algorithm available. The most common is RSA, but others exist, notably DSA (otherwise known as DSS), the USA's federal Digital Signature Standard. The key types supported by PuTTY are described in section 8.2.2.•d¾Ž1¹‰(:ƒ)¾Ž ÌÅSection 8.2: Using PuTTYgen, the PuTTY key generatorCBB("btn_up","JI(`',`t00000128')");EB("btn_up")b9)Ž ) "€r€€€€‚ÿSection 8.2: Using PuTTYgen, the PuTTY key generator ྎ8À, &€Á€˜€€ã80«f‰‚ÿPuTTYgen is a key generator. It generates pairs of public and private keys to be used with PuTTY, PSCP, and Plink, as well as the PuTTY authentication agent, Pageant (see chapter 8À)Ž 9). PuTTYgen generates RSA and DSA keys.Õ¯  Á& €_€˜€€‚ÿWhen you run PuTTYgen you will see a window where you have two choices: ‘Generate’, to generate a new public/private key pair, or ‘Load’ to load in an existing private key.Y*8ÀfÁ/ .€T€ãÖƒùN€€€‰‚ÿSection 8.2.1: Generating a new key^/ ÁÄÁ/ .€^€ã5ij€€€‰‚ÿSection 8.2.2: Selecting the type of keym>fÁ1Â/ .€|€ã&lφ€€€‰‚ÿSection 8.2.3: Selecting the size (strength) of the keyZ+ÄÁ‹Â/ .€V€ã1E½Š€€€‰‚ÿSection 8.2.4: The ‘Generate’ button^/1ÂéÂ/ .€^€ã„QÜc€€€‰‚ÿSection 8.2.5: The ‘Key fingerprint’ boxc4‹ÂLÃ/ .€h€ã/§øA€€€‰‚ÿSection 8.2.6: Setting a comment for your keyf7é²Ã/ .€n€ãB'ó6€€€‰‚ÿSection 8.2.7: Setting a passphrase for your keyk<LÃÄ/ .€x€ã䀅a€€€‰‚ÿSection 8.2.8: Saving your private key to a disk filej;²Ã‡Ä/ .€v€ã´åU€€€‰‚ÿSection 8.2.9: Saving your public key to a disk filexIÄÿÄ/ .€’€ã eHm€€€‰‚ÿSection 8.2.10: ‘Public key for pasting into authorized_keys file’].‡Ä\Å/ .€\€ãúµÛ†€€€‰‚ÿSection 8.2.11: Reloading a private keypAÿÄÌÅ/ .€‚€ãE@Áv€€€‰‚ÿSection 8.2.12: Dealing with private keys in other formats‹Z\ÅWÆ1´d )bˆ)WÆ¨Æ ÍSection 8.2.1: Generating a new keyCBB("btn_up","JI(`',`puttygen.general')");EB("btn_up")Q(ÌŨÆ) "€P€€€€‚ÿSection 8.2.1: Generating a new key®ˆWÆVÇ& €€˜€€‚ÿThis is a general outline of the procedure for generating a new key pair. The following sections describe the process in more detail.ó¹¨ÆIÈ: B€s€T˜‘€8‚€ƒ€ã5ij‰ã&lφ‰‚ÿ•First, you need to select which type of key you want to generate, and also select the strength of the key. This is described in more detail in section 8.2.2 and section 8.2.3.jVÇæÈ3 6€Ô€T˜‘€8‚€ƒ€ã1E½Š‰‚ÿ•Then press the ‘Generate’ button, to actually generate the key. Section 8.2.4 describes this step.¬sIÈ’É9 B€æ€T˜‘€8‚€ƒ€ã/§øA‰ãB'ó6‰‚ÿ•Once you have generated the key, select a comment field (section 8.2.6) and a passphrase (section 8.2.7).¦sæÈ8Ê3 6€æ€T˜‘€8‚€ƒ€ã䀅a‰‚ÿ•Now you're ready to save the private key to disk; press the ‘Save private key’ button. (See section 8.2.8).Ø’ÉHÌ8 >€±€˜€€ã eHm‰ã´åU‰ãúµÛ†‰‚ÿYour key pair is now ready for use. You may also want to copy the public key to your server, either by copying it out of the ‘Public key for pasting into authorized_keys file’ box (see section 8.2.10), or by using the ‘Save public key’ button (section 8.2.9). However, you don't need to do this immediately; if you want, you can load the private key back into PuTTYgen later (see section 8.2.11) and the public key will be available for copying and pasting again.×8Ê Í, &€/€˜€ã̓ùN€‰‚ÿSection 8.3 describes the typical process of configuring PuTTY to attempt public-key authentication, and configuring your SSH server to accept it._HÌ›Í1¦:ƒ)4*›ÍñÍMSection 8.2.2: Selecting the type of keyCBB("btn_up","JI(`',`puttygen.general')");EB("btn_up")V- ÍñÍ) "€Z€€€€‚ÿSection 8.2.2: Selecting the type of key´Ž›Í¥Î& €€˜€€‚ÿBefore generating a key pair using PuTTYgen, you need to select which type of key you need. PuTTYgen currently supports three types of key:^1ñÍÏ- *€b€T˜‘€8‚€ƒ€‚ÿ•An RSA key for use with the SSH-1 protocol.^1¥ÎaÏ- *€b€T˜‘€8‚€ƒ€‚ÿ•An RSA key for use with the SSH-2 protocol.]0ϾÏ- *€`€T˜‘€8‚€ƒ€‚ÿ•A DSA key for use with the SSH-2 protocol.Ò¬aÏœ& €Y€˜€€‚ÿThe SSH-1 protocol only sup¾Ïœ Íports RSA keys; if you will be connecting using the SSH-1 protocol, you must select the first key type or your key will be completely useless.h¾Ï)% €Ð€˜€€‚ÿThe SSH-2 protocol supports more than one key type. The two types supported by PuTTY are RSA and DSA.êœE2 2€Õ€˜€€€€€€‚ÿThe PuTTY developers strongly recommend you use RSA. DSA has an intrinsic weakness which makes it very easy to create a signature which contains enough information to give away the private key! This would allow an attacker to pretend to be you for any number of future sessions. PuTTY's implementation has taken very careful precautions to avoid this weakness, but we cannot be 100% certain we have managed it, and if you have the choice we strongly recommend using RSA keys instead.â)M& €Å€˜€€‚ÿIf you really need to connect to an SSH server which only supports DSA, then you probably have no choice but to use DSA. If you do use DSA, we recommend you do not use the same key to authenticate with more than one server.ŸnEì1+bˆ)¡*ìQ Section 8.2.3: Selecting the size (strength) of the keyCBB("btn_up","JI(`',`puttygen.general')");EB("btn_up")e<MQ) "€x€€€€‚ÿSection 8.2.3: Selecting the size (strength) of the key‹fìÜ% €Ì€˜€€‚ÿThe ‘Number of bits’ input box allows you to choose the strength of the key PuTTYgen will generate.c>Q?% €|€˜€€‚ÿCurrently 1024 bits should be sufficient for most purposes.=Ü|& €/€˜€€‚ÿNote that an RSA key is generated by finding two primes of half the length requested, and then multiplying them together. For example, if you ask PuTTYgen for a 1024-bit RSA key, it will create two 512-bit primes and multiply them. The result of this multiplication might be 1024 bits long, or it might be only 1023; so you may not get the exact length of key you asked for. This is perfectly normal, and you do not need to worry. The lengths should only ever differ by one, and there is no perceptible drop in security as a result.›v? % €ì€˜€€‚ÿDSA keys are not created by multiplying primes together, so they should always be exactly the length you asked for.Œ[|£ 1•4*p *£ õ 8Section 8.2.4: The ‘Generate’ buttonCBB("btn_up","JI(`',`puttygen.general')");EB("btn_up")R) õ ) "€R€€€€‚ÿSection 8.2.4: The ‘Generate’ buttonÔ®£ É & €]€˜€€‚ÿOnce you have chosen the type of key you want, and the strength of the key, press the ‘Generate’ button and PuTTYgen will begin the process of actually generating the key.(üõ ñ , &€ù€˜€€€€‚ÿFirst, a progress bar will appear and PuTTYgen will ask you to move the mouse around to generate randomness. Wave the mouse in circles over the blank area in the PuTTYgen window, and the progress bar will gradually fill up as PuTTYgen collects enough randomness. You don't need to wave the mouse in particularly imaginative patterns (although it can't hurt); PuTTYgen will collect enough randomness just from the fine detail of exactly how far the mouse has moved each time Windows samples its position.¹“É ª& €'€˜€€‚ÿWhen the progress bar reaches the end, PuTTYgen will begin creating the key. The progress bar will reset to the start, and gradually move up again to track the progress of the key generation. It will not move evenly, and may occasionally slow down to a stop; this is unfortunately unavoidable, because key generation is a random process and it is impossible to reliably predict how long it will take.Žiñ 8% €Ò€˜€€‚ÿWhen the key generation is complete, a new set of controls will appear in the window to indicate this._ªÈ1ö¡*B‚*È*@ÊBSection 8.2.5: The ‘Key fingerprint’ boxCBB("btn_up","JI(`',`puttygen.general')");EB("btn_up")V-8*@) "€Z€€€€‚ÿSection 8.2.5È*@8: The ‘Key fingerprint’ boxâ¶È A, &€m€˜€€€€‚ÿThe ‘Key fingerprint’ box shows you a fingerprint value for the generated key. This is derived cryptographically from the public key value, so it doesn't need to be kept secret.¾Œ*@ÊB2 2€€˜€€ã‰§L‰€€‚ÿThe fingerprint value is intended to be cryptographically secure, in the sense that it is computationally infeasible for someone to invent a second key with the same fingerprint, or to find a key with a particular fingerprint. So some utilities, such as the Pageant key list box (see section 9.2.1) and the Unix ssh-add utility, will list key fingerprints rather than the whole public key.•d A_C1ôp *‰…*_CºCSGSection 8.2.6: Setting a comment for your keyCBB("btn_up","JI(`',`puttygen.general')");EB("btn_up")[2ÊBºC) "€d€€€€‚ÿSection 8.2.6: Setting a comment for your keyD_CþD, &€1€˜€€€€‚ÿIf you have more than one key and use them for different purposes, you don't need to memorise the key fingerprints in order to tell them apart. PuTTYgen allows you to enter a comment for your key, which will be displayed whenever PuTTY or Pageant asks you for the passphrase.< ºC:F2 2€€˜€€€€€€‚ÿThe default comment format, if you don't specify one, contains the key type and the date of generation, such as rsa-key-20011212. Another commonly used approach is to use your name and the name of the computer the key will be used on, such as simon@simons-pc.óþDSG& €ç€˜€€‚ÿTo alter the key comment, just type your comment text into the ‘Key comment’ box before saving the private key. If you want to change the comment later, you can load the private key back into PuTTYgen, change the comment, and save it again.˜g:FëG1± B‚*A+ëGIH¨Section 8.2.7: Setting a passphrase for your keyCBB("btn_up","JI(`',`puttygen.general')");EB("btn_up")^5SGIH) "€j€€€€‚ÿSection 8.2.7: Setting a passphrase for your keyëëGZI& €×€˜€€‚ÿThe ‘Key passphrase’ and ‘Confirm passphrase’ boxes allow you to choose a passphrase for your key. The passphrase will be used to encrypt the key on disk, so you will not be able to use the key without first entering the passphrase.á»IH;J& €w€˜€€‚ÿWhen you save the key, PuTTYgen will check that the ‘Key passphrase’ and ‘Confirm passphrase’ boxes both contain exactly the same passphrase, and will refuse to save the key otherwise. ÛZIHL2 2€·€˜€€€€ã80«f‰‚ÿIf you leave the passphrase fields blank, the key will be saved unencrypted. You should not do this without good reason; if you do, your private key file on disk will be all an attacker needs to gain access to any machine configured to accept that key. If you want to be able to passwordless loginlog in without having to type a passphrase every time, you should consider using Pageant (chapter 9) so that your decrypted key is only held in memory rather than on disk.sA;J»N2 2€ƒ€˜€€€€€€‚ÿUnder special circumstances you may genuinely need to use a key with no passphrase; for example, if you need to run an automated batch script that needs to make an SSH connection, you can't be there to type the passphrase. In this case we recommend you generate a special key for each specific batch script (or whatever) that needs one, and on the server side you should arrange that each key is restricted so that it can only be used for that specific purpose. The documentation for your SSH server should explain how to do this (it will probably vary between servers).xLHL?, &€™€˜€€€€‚ÿChoosing a good passphrase is difficult. Just as you shouldn't use a dictionary word as a password because it's easy for an attacker to run through a whole dictionary, you should not use a song lyric, quotation or other well-known sentence as a passphrase. DiceWare (www.diceware»N?SG.com) recommends using at least five words each generated randomly by rolling five dice, which gives over 2^64 possible passphrases and is probably not a bad scheme. If you want your passphrase to make grammatical sense, this cuts down the possibilities a lot and you should use a longer one as a result.iA»N¨( €‚€˜€€€‚ÿDo not forget your passphrase. There is no way to recover it.l?E‚1ʼn…*Z+E‚¨‚ …Section 8.2.8: Saving your private key to a disk fileCBB("btn_up","JI(`',`puttygen.general')");EB("btn_up")c:¨¨‚) "€t€€€€‚ÿSection 8.2.8: Saving your private key to a disk file {E‚Hƒ% €ö€˜€€‚ÿOnce you have generated a key, set a comment field and set a passphrase, you are ready to save your private key to disk.ͧ¨‚„& €O€˜€€‚ÿPress the ‘Save private key’ button. PuTTYgen will put up a dialog box asking you where to save the file. Select a directory, type in a file name, and press ‘Save’.õ½Hƒ …8 >€{€˜€€€€ã„@Ï؉ãÂ<û—‰‚ÿThis file is in PuTTY's native format (*.PPK); it is the one you will need to tell PuTTY to use for authentication (see section 4.20.7) or tell Pageant to load (see section 9.2.2).œk„¦…1¸A+?+ ¦…†^ŠSection 8.2.9: Saving your public key to a disk fileCBB("btn_up","JI(`',`puttygen.general')");EB("btn_up")b9 …†) "€r€€€€‚ÿSection 8.2.9: Saving your public key to a disk fileZ(¦…b‡2 2€Q€˜€€€€ã eHm‰‚ÿRFC 4716 specifies a standard format for storing SSH-2 public keys on disk. Some SSH servers (such as ssh.com's) require a public key in this format in order to accept authentication with the corresponding private key. (Others, such as OpenSSH, use a different format; see section 8.2.10.)è†pˆ& €Ñ€˜€€‚ÿTo save your public key in the SSH-2 standard format, press the ‘Save public key’ button in PuTTYgen. PuTTYgen will put up a dialog box asking you where to save the file. Select a directory, type in a file name, and press ‘Save’.õÉb‡e‰, &€“€˜€€ã̓ùN‰‚ÿYou will then probably want to copy the public key file to your SSH server machine. See section 8.3 for general instructions on configuring public-key authentication once you have generated a key.ùÓpˆ^Š& €§€˜€€‚ÿIf you use this option with an SSH-1 key, the file PuTTYgen saves will contain exactly the same text that appears in the ‘Public key for pasting’ box. This is the only existing standard for SSH-1 public keys.ªye‰‹1bZ+ + ‹x‹jŽSection 8.2.10: ‘Public key for pasting into authorized_keys file’CBB("btn_up","JI(`',`puttygen.general')");EB("btn_up")pG^Šx‹) "€Ž€€€€‚ÿSection 8.2.10: ‘Public key for pasting into authorized_keys file’æÀ‹^Œ& €€˜€€‚ÿAll SSH-1 servers require your public key to be given to it in a one-line format before it will accept authentication with your private key. The OpenSSH server also requires this for SSH-2.lFx‹Ê& €€˜€€‚ÿThe ‘Public key for pasting into authorized_keys file’ gives the public-key data in the correct one-line format. Typically you will want to select the entire contents of the box using the mouse, press Ctrl+C to copy it to the clipboard, and then paste the data into a PuTTY session which is already connected to the server. u^ŒjŽ+ &€ê€˜€€ã̓ùN‰‚ÿSee section 8.3 for general instructions on configuring public-key authentication once you have generated a key.^ÊùŽ1Ú?+<‚+ ùŽNßÂSection 8.2.11: Reloading a private keyCBB("btn_up","JI(`',`puttygen.general')");EB("btn_up")U,jŽN) "€X€€€€‚ÿSection 8.2.11: Reloading a private key÷ÑùŽQÀ& €£€˜€€‚ÿPuTTYgen allows you to load an existing private key file into memory. If you do this, you can then change the passphrase and comment beforeNQÀjŽ saving it again; you can also make extra copies of the public key.kEN¼Á& €‹€˜€€‚ÿTo load an existing key, press the ‘Load’ button. PuTTYgen will put up a dialog box where you can browse around the file system and find your key file. Once you select the file, PuTTYgen will ask you for a passphrase (if necessary) and will then display the key details in the same way as if it had just generated the key.#÷QÀßÂ, &€ï€˜€€ãE@Áv‰‚ÿIf you use the Load command to load a foreign key format, it will work, but you will see a message box warning you that the key you have loaded is not a PuTTY native key. See section 8.2.12 for information about importing foreign key formats.¢q¼ÁÃ1, +Wˆ+ ÃéíÊSection 8.2.12: Dealing with private keys in other formatsCBB("btn_up","JI(`',`puttygen.general')");EB("btn_up")h?ßÂéÃ) "€~€€€€‚ÿSection 8.2.12: Dealing with private keys in other formatsëÃÅ, &€×€˜€€€€‚ÿMost SSH-1 clients use a standard format for storing private keys on disk. PuTTY uses this format as well; so if you have generated an SSH-1 private key using OpenSSH or ssh.com's client, you can use it with PuTTY, and vice versa.ýÑéÃýÅ, &€£€˜€€€€‚ÿHowever, SSH-2 private keys have no standard format. OpenSSH and ssh.com have different formats, and PuTTY's is different again. So a key generated with one client cannot immediately be used with another.n6ÅkÈ8 >€m€˜€€€€€€€€‚ÿUsing the ‘Import’ command from the ‘Conversions’ menu, PuTTYgen can load SSH-2 private keys in OpenSSH's format and ssh.com's format. Once you have loaded one of these key types, you can then save it back out as a PuTTY-format key (*.PPK) so that you can use it with the PuTTY suite. The passphrase will be unchanged by this process (unless you deliberately change it). You may want to change the key comment before you save the key, since OpenSSH's SSH-2 key format contains no space for a comment and ssh.com's default comment format is long and verbose.–dýÅÊ2 2€É€˜€€€€ã䀅a‰‚ÿPuTTYgen can also export private keys in OpenSSH format and in ssh.com format. To do so, select one of the ‘Export’ options from the ‘Conversions’ menu. Exporting a key works exactly like saving it (see section 8.2.8) - you need to have typed your passphrase in beforehand, and you will be warned if you are about to save a key without a passphrase.¬†kÈ­Ê& € €˜€€‚ÿNote that since only SSH-2 keys come in different formats, the export options are not available if you have generated an SSH-1 key.™hÊFË1X <‚+O, Fˬ˪Section 8.3: Getting ready for public key authenticationCBB("btn_up","JI(`',`t00000128')");EB("btn_up")f=­Ê¬Ë) "€z€€€€‚ÿSection 8.3: Getting ready for public key authenticationøFËÊÌ& €ñ€˜€€‚ÿConnect to your SSH server using PuTTY with the SSH protocol. When the connection succeeds you will be prompted for your user name and password to login. Once logged in, you must configure the server to accept your public key for authentication:r,¬Ë<ÏF Z€Y€T˜‘€8‚€ƒ€€€€€ã eHm‰€€‚ÿ•If your server is using the SSH-1 protocol, you should change into the .ssh directory and open the file authorized_keys with your favourite editor. (You may have to create this file if this is the first key you have put in it). Then switch to the PuTTYgen window, select all of the text in the ‘Public key for pasting into authorized_keys file’ box (see section 8.2.10), and copy it to the clipboard (Ctrl+C). Then, switch back to the PuTTY window and insert the data into the open file, making sure it ends up all on one line. Save the file.YÊÌ¡: B€?€T˜‘€8‚€ƒ€€€€€‚ÿ•If your server is OpenSSH and is using the SSH-2 protocol, you should follow the same instructions, except that in earlier versions of<Ï¡­Ê OpenSSH 2 the file might be called authorized_keys2. (In modern versions the same authorized_keys file is used for both SSH-1 and SSH-2 keys.)ô–<Ï•^ Š€-€T˜‘€8‚€ƒ€€€€€ã´åU‰€€€€€€€€€€‚ÿ•If your server is ssh.com's product and is using SSH-2, you need to save a public key file from PuTTYgen (see section 8.2.9), and copy that into the .ssh2 directory on the server. Then you should go into that .ssh2 directory, and edit (or create) a file called authorization. In this file you should put a line like Key mykey.pub, with mykey.pub replaced by the name of your key file.T¡- *€¨€T˜‘€8‚€ƒ€‚ÿ•For other SSH server software, you should refer to the manual for that server.L•b> J€€˜€€€€€€€€€€‚ÿYou may also need to ensure that your home directory, your .ssh directory, and any other files involved (such as authorized_keys, authorized_keys2 or authorization) are not group-writable or world-writable. You can typically do this by using a command such as^9À% €r€˜€€‚ÿchmod go-w $HOME $HOME/.ssh $HOME/.ssh/authorized_keysþÒb¾, &€¥€˜€€€€‚ÿYour server should now be configured to accept authentication using your private key. Now you need to configure PuTTY to attempt authentication using your private key. You can do this in any of three ways:‹XÀI3 6€°€T˜‘€8‚€ƒ€ã„@Ï؉‚ÿ•Select the private key in PuTTY's configuration. See section 4.20.7 for details.¡h¾ê9 B€Ð€T˜‘€8‚€ƒ€€€ãÿÄùN‰‚ÿ•Specify the key file on the command line with the -i option. See section 3.8.3.18 for details.ÀŒIª4 6€€T˜‘€8‚€ƒ€ã80«f‰‚ÿ•Load the private key into Pageant (see chapter 9). In this case PuTTY will automatically try to use it for authentication if it can.†Uê01ìWˆ+,0‰ Chapter 9: Using Pageant for authenticationCBB("btn_up","JI(`',`Top')");EB("btn_up")Y0ª‰) "€`€€€€‚ÿChapter 9: Using Pageant for authentication̦0U & €M€˜€€‚ÿPageant is an SSH authentication agent. It holds your private keys in memory, already decoded, so that you can use them often without needing to type a passphrase._0‰´ / .€`€ã΃ùN€€€‰‚ÿSection 9.1: Getting started with PageantZ+U  / .€V€ãσùN€€€‰‚ÿSection 9.2: The Pageant main window[,´ i / .€X€ãЃùN€€€‰‚ÿSection 9.3: The Pageant command lineY*  / .€T€ãÓƒùN€€€‰‚ÿSection 9.4: Using agent forwardingZ+i  / .€V€ãÔƒùN€€€‰‚ÿSection 9.5: Security considerations_ ¬ 1ÄO,Hƒ,¬  |DSection 9.1: Getting started with PageantCBB("btn_up","JI(`',`pageant.general')");EB("btn_up")W.  ) "€\€€€€‚ÿSection 9.1: Getting started with Pageant·…¬ º 2 2€ €˜€€€€ã©ƒùN‰‚ÿBefore you run Pageant, you need to have a private key in *.PPK format. See chapter 8 to find out how to generate and use one.Ë¥ … & €K€˜€€‚ÿWhen you run Pageant, it will put an icon of a computer wearing a hat into the System tray. It will then sit and do nothing, until you load a private key into it. æº ‘& €Í€˜€€‚ÿIf you click the Pageant icon with the right mouse button, you will see a menu. Select ‘View Keys’ from this menu. The Pageant main window will appear. (You can also bring this window up by double-clicking on the Pageant icon.) ä… ›& €É€˜€€‚ÿThe Pageant window contains a list box. This shows the private keys Pageant is holding. When you start Pageant, it has no keys, so the list box will be empty. After you add one or more keys, they will show up in the list box.㽑Š@& €{€˜€€‚ÿTo add a key to Pageant, press the ‘Add Key’ button. Pageant w›Š@ ill bring up a file dialog, labelled ‘Select Private Key File’. Find your private key file in this dialog, and press ‘Open’.õÏ›A& €Ÿ€˜€€‚ÿPageant will now load the private key. If the key is protected by a passphrase, Pageant will ask you to type the passphrase. When the key has been loaded, it will appear in the list in the Pageant window.G!Š@ÆB& €C€˜€€‚ÿNow start PuTTY and open an SSH session to a site that accepts your key. PuTTY will notice that Pageant is running, retrieve the key automatically from Pageant, and use it to authenticate. You can now open as many PuTTY sessions as you like without having to type your passphrase again.Æ”AŒC2 2€)€˜€€ã8\C‰ãÕÄùN‰‚ÿ(PuTTY can be configured not to try to use Pageant, but it will try by default. See section 4.20.2 and section 3.8.3.9 for more information.)ðÄÆB|D, &€‰€˜€€€€‚ÿWhen you want to shut down Pageant, click the right button on the Pageant icon in the System tray, and select ‘Exit’ from the menu. Closing the Pageant main window does not shut down Pageant.‹ZŒCE1š,…,EYE¡GSection 9.2: The Pageant main windowCBB("btn_up","JI(`',`pageant.general')");EB("btn_up")R)|DYE) "€R€€€€‚ÿSection 9.2: The Pageant main window>E—F& €1€˜€€‚ÿThe Pageant main window appears when you left-click on the Pageant system tray icon, or alternatively right-click and select ‘View Keys’ from the menu. You can use it to keep track of what keys are currently loaded into Pageant, and to add new ones or remove the existing keys.U&YEìF/ .€L€ã‰§L€€€‰‚ÿSection 9.2.1: The key list boxY*—FEG/ .€T€ãÂ<û—€€€‰‚ÿSection 9.2.2: The ‘Add Key’ button\-ìF¡G/ .€Z€ã :0-€€€‰‚ÿSection 9.2.3: The ‘Remove Key’ button€OEG!H1Hƒ,zˆ,!HnH&MSection 9.2.1: The key list boxCBB("btn_up","JI(`',`t00000133')");EB("btn_up")M$¡GnH) "€H€€€€‚ÿSection 9.2.1: The key list box¾˜!H,I& €1€˜€€‚ÿThe large list box in the Pageant main window lists the private keys that are currently loaded into Pageant. The list might look something like this:fBnH’I$ €„€€€‚ÿssh1 1024 22:c3:68:3b:09:41:36:c3:39:83:91:ae:71:b2:0f:04 k1gB,IùI% €„€˜€€‚ÿssh-rsa 1023 74:63:08:82:95:75:e1:7c:33:31:bb:cb:00:c0:89:8b k2Q,’IJJ% €X€˜€€‚ÿFor each key, the list box will tell you:ØùIbK@ N€±€T˜‘€8‚€ƒ€€€€€€€‚ÿ•The type of the key. Currently, this can be ssh1 (an RSA key for use with the SSH-1 protocol), ssh-rsa (an RSA key for use with the SSH-2 protocol), or ssh-dss (a DSA key for use with the SSH-2 protocol).Q$JJ³K- *€H€T˜‘€8‚€ƒ€‚ÿ•The size (in bits) of the key. æbKÓL: B€Í€T˜‘€8‚€ƒ€€€€€‚ÿ•The fingerprint for the public key. This should be the same fingerprint given by PuTTYgen, and (hopefully) also the same fingerprint shown by remote utilities such as ssh-keygen when applied to your authorized_keys file.S&³K&M- *€L€T˜‘€8‚€ƒ€‚ÿ•The comment attached to the key.„SÓLªM1&…,"-ªMûMÜSection 9.2.2: The ‘Add Key’ buttonCBB("btn_up","JI(`',`t00000133')");EB("btn_up")Q(&MûM) "€P€€€€‚ÿSection 9.2.2: The ‘Add Key’ buttonÞªMÿN& €½€˜€€‚ÿTo add a key to Pageant by reading it out of a local disk file, press the ‘Add Key’ button in the Pageant main window, or alternatively right-click on the Pageant icon in the system tray and select ‘Add Key’ from there.]7ûMh€& €o€˜€€‚ÿPageant will bring up a file dialog, labelled ‘Select Private Key File’. Find your private key file in this dialog, and press ‘Open’. If you want to add more than one key at once, you can select multiple files using ShÿNh€&Mift-click (to select several adjacent files) or Ctrl-click (to select non-adjacent files).¦€ÿN& €€˜€€‚ÿPageant will now load the private key(s). If a key is protected by a passphrase, Pageant will ask you to type the passphrase.΢h€Ü, &€E€˜€€ãÓƒùN‰‚ÿ(This is not the only way to add a private key to Pageant. You can also add one from a remote system by using agent forwarding; see section 9.4 for details.)‡Vc‚1èzˆ,-c‚·‚K„Section 9.2.3: The ‘Remove Key’ buttonCBB("btn_up","JI(`',`t00000133')");EB("btn_up")T+Ü·‚) "€V€€€€‚ÿSection 9.2.3: The ‘Remove Key’ buttonÃc‚zƒ& €;€˜€€‚ÿIf you need to remove a key from Pageant, select that key in the list box, and press the ‘Remove Key’ button. Pageant will remove the key from its memory.Ñ¥·‚K„, &€K€˜€€ãÓƒùN‰‚ÿYou can apply this to keys you added using the ‘Add Key’ button, or to keys you added remotely using agent forwarding (see section 9.4); it makes no difference.Œ[zƒׄ1"-Ò-ׄ*…í‡Section 9.3: The Pageant command lineCBB("btn_up","JI(`',`pageant.general')");EB("btn_up")S*K„*…) "€T€€€€‚ÿSection 9.3: The Pageant command line,ׄV†& € €˜€€‚ÿPageant can be made to do things automatically when it starts up, by specifying instructions on its command line. If you're starting Pageant from the Windows GUI, you can arrange this by editing the properties of the Windows shortcut that it was started from.º”*…‡& €)€˜€€‚ÿIf Pageant is already running, invoking it again with the options below causes actions to be performed with the existing instance, not a new one.vGV††‡/ .€Ž€ãуùN€€€‰‚ÿSection 9.3.1: Making Pageant automatically load keys on startupg8‡í‡/ .€p€ãÒƒùN€€€‰‚ÿSection 9.3.2: Making Pageant run another program¡p†‡Žˆ1…-™-Žˆüˆ‹Section 9.3.1: Making Pageant automatically load keys on startupCBB("btn_up","JI(`',`t00000134')");EB("btn_up")nEí‡üˆ) "€Š€€€€‚ÿSection 9.3.1: Making Pageant automatically load keys on startup̦Žˆȉ& €M€˜€€‚ÿPageant can automatically load one or more private keys when it starts up, if you provide them on the Pageant command line. Your command line might then look like:Y4üˆ!Š% €h€˜€€‚ÿC:\PuTTY\pageant.exe d:\main.ppk d:\secondary.ppkzUȉ›Š% €ª€˜€€‚ÿIf the keys are stored encrypted, Pageant will request the passphrases on startup.xS!Š‹% €¦€˜€€‚ÿIf Pageant is already running, this syntax loads keys into the existing Pageant.’a›Š¥‹1jÒ-d-¥‹ŒŽSection 9.3.2: Making Pageant run another programCBB("btn_up","JI(`',`t00000134')");EB("btn_up")_6‹Œ) "€l€€€€‚ÿSection 9.3.2: Making Pageant run another program2 ¥‹6& €€˜€€‚ÿYou can arrange for Pageant to start another program once it has initialised itself and loaded any keys specified on its command line. This program (perhaps a PuTTY, or a WinCVS making use of Plink, or whatever) will then be able to use the keys Pageant has loaded.{PŒ±+ &€ €˜€€€€‚ÿYou do this by specifying the -c option followed by the command, like this:^96Ž% €r€˜€€‚ÿC:\PuTTY\pageant.exe d:\main.ppk -c C:\PuTTY\putty.exeŠY±™Ž1f ™-[‡-™ŽêŽ ËSection 9.4: Using agent forwardingCBB("btn_up","JI(`',`pageant.general')");EB("btn_up")Q(ŽêŽ) "€P€€€€‚ÿSection 9.4: Using agent forwarding©ƒ™Ž“& €€˜€€‚ÿAgent forwarding is a mechanism that allows applications on your SSH server machine to talk to the agent on your client machine.é½êŽˆÀ, &€{€˜€€€€‚ÿNote that at present, agent forwarding in SSH-2 is only availabl“ˆÀŽe when your SSH server is OpenSSH. The ssh.com server uses a different agent protocol, which PuTTY does not yet support.K“ÓÁ8 >€'€˜€€ãÊ6Êĉ€€ãÖÄùN‰‚ÿTo enable agent forwarding, first start Pageant. Then set up a PuTTY SSH session in which ‘Allow agent forwarding’ is enabled (see section 4.20.5). Open the session as normal. (Alternatively, you can use the -A command line option; see section 3.8.3.10 for details.)@ˆÀÃ& €5€˜€€‚ÿIf this has worked, your applications on the server should now have access to a Unix domain socket which the SSH server will forward back to PuTTY, and PuTTY will forward on to the agent. To check that this has actually happened, you can try this command on Unix server machines:E!ÓÁXÃ$ €B€€€‚ÿunixbox:~$ echo $SSH_AUTH_SOCKD ÃœÃ$ €@€€€‚ÿ/tmp/ssh-XXNP18Jz/agent.287942 XÃÎÃ% €€˜€€‚ÿunixbox:~$xSœÃFÄ% €¦€˜€€‚ÿIf the result line comes up blank, agent forwarding has not been enabled at all.Û¯ÎÃ!Å, &€_€˜€€€€‚ÿNow if you run ssh on the server and use it to connect through to another server that accepts one of the keys in Pageant, you should be able to log in without a password:E!FÄfÅ$ €B€€€‚ÿunixbox:~$ ssh -v otherunixbox,!Å’Å$ €€€€‚ÿ[...]R.fÅäÅ$ €\€€€‚ÿdebug: next auth method to try is publickeyb>’ÅFÆ$ €|€€€‚ÿdebug: userauth_pubkey_agent: trying agent key my-putty-keyX4äÅžÆ$ €h€€€‚ÿdebug: ssh-userauth2 successful: method publickey-FÆËÆ% €€˜€€‚ÿ[...]N"žÆÈ, &€E€˜€€€€‚ÿIf you enable agent forwarding on that SSH connection as well (see the manual for your server-side SSH client to find out how to do this), your authentication keys will still be available on the next machine you connect to - two SSH connections away from where they're actually stored.¿“ËÆØÈ, &€'€˜€€€€‚ÿIn addition, if you have a private key on one of the SSH servers, you can send it all the way back to Pageant using the local ssh-add command:G#ÈÉ$ €F€€€‚ÿunixbox:~$ ssh-add ~/.ssh/id_rsaQ-ØÈpÉ$ €Z€€€‚ÿNeed passphrase for /home/fred/.ssh/id_rsaS/ÉÃÉ$ €^€€€‚ÿEnter passphrase for /home/fred/.ssh/id_rsa:gCpÉ*Ê$ €†€€€‚ÿIdentity added: /home/fred/.ssh/id_rsa (/home/simon/.ssh/id_rsa)2 ÃÉ\Ê% €€˜€€‚ÿunixbox:~$¯‰*Ê Ë& €€˜€€‚ÿand then it's available to every machine that has agent forwarding available (not just the ones downstream of the place you added it).‹Z\Ê–Ë1¹ d-'.–ËèË[Section 9.5: Security considerationsCBB("btn_up","JI(`',`pageant.general')");EB("btn_up")R) ËèË) "€R€€€€‚ÿSection 9.5: Security considerationsqK–ËYÍ& €—€˜€€‚ÿUsing Pageant for public-key authentication gives you the convenience of being able to open multiple SSH sessions without having to type a passphrase every time, but also gives you the security benefit of never storing a decrypted private key on disk. Many people feel this is a good compromise between security and convenience. ÞèËcÎ, &€½€˜€€€€‚ÿIt is a compromise, however. Holding your decrypted private keys in Pageant is better than storing them in easy-to-find disk files, but still less secure than not storing them anywhere at all. This is for two reasons: ÙYÍ|4 6€³€T˜‘€8‚€ƒ€€€‚ÿ•Windows unfortunately provides no way to protect pieces of memory from being written to the system swap file. So if Pageant is holding your private keys for a long period of time, it's possible that decrypted private key data may be written to the system swap file, and an attacker who gained access to your hard disk later on might be able to recover that cÎ| Ëdata. (However, if you stored an unencrypted key in a disk file they would certainly be able to recover it.)#õcΟ. *€ë€T˜‘€8‚€ƒ€‚ÿ•Although, like most modern operating systems, Windows prevents programs from accidentally accessing one another's memory space, it does allow programs to access one another's memory space deliberately, for special purposes such as debugging. This means that if you allow a virus, trojan, or other malicious program on to your Windows system while Pageant is running, it could access the memory of the Pageant process, extract your decrypted authentication keys, and send them back to its master.í|¸, &€Û€˜€€€€‚ÿSimilarly, use of agent forwarding is a security improvement on other methods of one-touch authentication, but not perfect. Holding your keys in Pageant on your Windows box has a security advantage over holding them on the remote server machine itself (either in an agent or just unencrypted on disk), because if the server machine ever sees your unencrypted private key then the sysadmin or anyone who cracks the machine can steal the keys and pretend to be you for as long as they want.? Ÿ÷2 2€€˜€€€€€€‚ÿHowever, the sysadmin of the server machine can always pretend to be you on that machine. So if you forward your agent to a server machine, then the sysadmin of that machine can access the forwarded agent connection and request signatures from your private keys, and can therefore log in to other machines as you. They can only do this to a limited extent - when the agent forwarding disappears they lose the ability - but using Pageant doesn't actually prevent the sysadmin (or hackers) on the server from doing this.d8¸[, &€q€˜€€€€‚ÿTherefore, if you don't trust the sysadmin of a server machine, you should never use agent forwarding to that machine. (Of course you also shouldn't store private keys on that machine, type passphrases into it, or log into other machines from it in any way at all; Pageant is hardly unique in this respect.)|K÷×1v [‡-Ò.×& YCChapter 10: Common error messagesCBB("btn_up","JI(`',`Top')");EB("btn_up")O&[& ) "€L€€€€‚ÿChapter 10: Common error messages»•×á & €+€˜€€‚ÿThis chapter lists a number of common error messages which PuTTY and its associated tools can produce, and explains what they mean in more detail.o=& P 2 2€{€˜€€€€ã4‹ùN‰‚ÿWe do not attempt to list all error messages here: there are many which should never occur, and some which should be self-explanatory. If you get an error message which is not listed in this chapter and which you don't understand, report it to us as a bug (see appendix B) and we will add documentation for it.yJá É / .€”€ãSo~…€€€‰‚ÿSection 10.1: ‘The server's host key is not cached in the registry’j;P 3 / .€v€ãÞÀŽ€€€‰‚ÿSection 10.2: ‘WARNING - POTENTIAL SECURITY BREACH!’g8É š / .€p€ã„ùN€€€‰‚ÿSection 10.3: ‘Out of space for port forwardings’œm3 6 / .€Ú€ãøƒùN€€€‰‚ÿSection 10.4: ‘The first cipher supported by the server is ... below the configured warning threshold’©zš ß / .€ô€ãùƒùN€€€‰‚ÿSection 10.5: ‘Server sent disconnect message type 2 (protocol error): "Too many authentication failures for root"’S$6 2/ .€H€ãúƒùN€€€‰‚ÿSection 10.6: ‘Out of memory’zKß ¬/ .€–€ãûƒùN€€€‰‚ÿSection 10.7: ‘Internal error’, ‘Internal fault’, ‘Assertion failed’žo2J/ .€Þ€ã$ä³q€€€‰‚ÿSection 10.8: ‘Unable to use this private key file’, ‘Couldn't load private key’, ‘Key is of wrong type’tE¬¾/ .€Š€ãüƒùN€€€‰‚ÿSection 10.9: ‘Server refused our public key’ or ‘Key refused’n?J8@/ .€~€ãýƒùN€€€‰‚ÿSection 10.10: ¾8@[‘Access denied’, ‘Authentication refused’^¾Å@/ .€¼€ãþƒùN€€€‰‚ÿSection 10.11: ‘Incorrect CRC received on packet’ or ‘Incorrect MAC received on packet’pA8@5A/ .€‚€ãÿƒùN€€€‰‚ÿSection 10.12: ‘Incoming packet was garbled on decryption’n9Å@£A5 :€r€ã„ùN€€€€€‰‚ÿSection 10.13: ‘PuTTY X11 proxy: various errors’vG5AB/ .€Ž€ã,„ùN€€€‰‚ÿSection 10.14: ‘Network error: Software caused connection abort’n?£A‡B/ .€~€ã#„ùN€€€‰‚ÿSection 10.15: ‘Network error: Connection reset by peer’h9BïB/ .€r€ã$„ùN€€€‰‚ÿSection 10.16: ‘Network error: Connection refused’j;‡BYC/ .€v€ã%„ùN€€€‰‚ÿSection 10.17: ‘Network error: Connection timed out’¤sïBýC1Ê'.Ð….ýCnDÇHSection 10.1: ‘The server's host key is not cached in the registry’CBB("btn_up","JI(`',`t00000139')");EB("btn_up")qHYCnD) "€€€€€‚ÿSection 10.1: ‘The server's host key is not cached in the registry’.ýCœE& €€˜€€‚ÿThis error message occurs when PuTTY connects to a new SSH server. Every server identifies itself by means of a host key; once PuTTY knows the host key for a server, it will be able to detect if a malicious attacker redirects your connection to another machine.ðnD²F& €á€˜€€‚ÿIf you see this message, it means that PuTTY has not seen this host key before, and has no way of knowing whether it is correct or not. You should attempt to verify the host key by other means, such as asking the machine's administrator.³‡œEeH, &€€˜€€€€‚ÿIf you see this message and you know that your installation of PuTTY has connected to the same server before, it may have been recently upgraded to SSH protocol version 2. SSH protocols 1 and 2 use separate host keys, so when you first use SSH-2 with a server you have only used SSH-1 with before, you will see this message again. You should verify the correctness of the key as before.b7²FÇH+ &€n€˜€€ãÿÅùN‰‚ÿSee section 2.2 for more information on host keys.•deH\I1DÒ.B‰.\I¾I MSection 10.2: ‘WARNING - POTENTIAL SECURITY BREACH!’CBB("btn_up","JI(`',`t00000139')");EB("btn_up")b9ÇH¾I) "€r€€€€‚ÿSection 10.2: ‘WARNING - POTENTIAL SECURITY BREACH!’ê\IÔJ, &€Õ€˜€€€€‚ÿThis message, followed by ‘The server's host key does not match the one PuTTY has cached in the registry’, means that PuTTY has connected to the SSH server before, knows what its host key should be, but has found a different one.Žb¾IbL, &€Å€˜€€€€‚ÿThis may mean that a malicious attacker has replaced your server with a different one, or has redirected your network connection to their own machine. On the other hand, it may simply mean that the administrator of your server has accidentally changed the key while upgrading the SSH software; this shouldn't happen but it is unfortunately possible.ܶÔJ>M& €m€˜€€‚ÿYou should contact your server's administrator and see whether they expect the host key to have changed. If so, verify the new host key in the same way as you would if it was new.b7bL M+ &€n€˜€€ãÿÅùN‰‚ÿSee section 2.2 for more information on host keys.’a>M2N1wÐ…./2N‘Nµ€Section 10.3: ‘Out of space for port forwardings’CBB("btn_up","JI(`',`t00000139')");EB("btn_up")_6 M‘N) "€l€€€€‚ÿSection 10.3: ‘Out of space for port forwardings’/ 2NÀO& €€˜€€‚ÿPuTTY has a fixed-size buffer which it uses to store the details of all port forwardings you have set up in an SSH session. If you specify too many port forwardings on the PuTTY or Plink command line and this buffer becomes full, you will see this error message.éÑNµ€& €‡€˜€€‚ÿWe need to fix this (fixeÀOµ€ Md-size buffers are almost always a mistake) but we haven't got round to it. If you actually have trouble with this, let us know and we'll move it up our priority list.Ç–ÀO|1íB‰.s/|‚iƒSection 10.4: ‘The first cipher supported by the server is ... below the configured warning threshold’CBB("btn_up","JI(`',`t00000139')");EB("btn_up")”kµ€‚) "€Ö€€€€‚ÿSection 10.4: ‘The first cipher supported by the server is ... below the configured warning threshold’ñË|ƒ& €—€˜€€‚ÿThis occurs when the SSH server does not offer any ciphers which you have configured PuTTY to consider strong enough. By default, PuTTY puts up this warning only for single-DES and Arcfour encryption.h=‚iƒ+ &€z€˜€€ãdÞ娉‚ÿSee section 4.18.5 for more information on this message.Ô£ƒ=„1/ã/=„Þ„ZˆSection 10.5: ‘Server sent disconnect message type 2 (protocol error): "Too many authentication failures for root"’CBB("btn_up","JI(`',`t00000139')");EB("btn_up")¡xiƒÞ„) "€ð€€€€‚ÿSection 10.5: ‘Server sent disconnect message type 2 (protocol error): "Too many authentication failures for root"’¶=„”…& €!€˜€€‚ÿThis message is produced by an OpenSSH (or Sun SSH) server if it receives more failed authentication attempts than it is willing to tolerate.ýÑÞ„‘‡, &€£€˜€€ã„@Ï؉‚ÿThis can easily happen if you are using Pageant and have a large number of keys loaded into it, since these servers count each offer of a public key as an authentication attempt. This can be worked around by specifying the key that's required for the authentication in the PuTTY configuration (see section 4.20.7); PuTTY will ignore any other keys Pageant may have, but will ask Pageant to do the authentication, so that you don't have to type your passphrase.É—”…Zˆ2 2€/€˜€€€€€€‚ÿOn the server, this can be worked around by disabling public-key authentication or (for Sun SSH only) by increasing MaxAuthTries in sshd_config.~M‘‡؈1ms/w /؈#‰ESection 10.6: ‘Out of memory’CBB("btn_up","JI(`',`t00000139')");EB("btn_up")K"Zˆ#‰) "€D€€€€‚ÿSection 10.6: ‘Out of memory’¢v؈ÅŠ, &€í€˜€€€€‚ÿThis occurs when PuTTY tries to allocate more memory than the system can give it. This may happen for genuine reasons: if the computer really has run out of memory, or if you have configured an extremely large number of lines of scrollback in your terminal. PuTTY is not able to recover from running out of memory; it will terminate immediately after giving this error. ä#‰ÏŒ& €É€˜€€‚ÿHowever, this error can also occur when memory is not running out at all, because PuTTY receives data in the wrong format. In SSH-2 and also in SFTP, the server sends the length of each message before the message itself; so PuTTY will receive the length, try to allocate space for the message, and then receive the rest of the message. If the length PuTTY receives is garbage, it will try to allocate a ridiculous amount of memory, and will terminate with an ‘Out of memory’ error.ÓÅŠÔ2 2€§€˜€€ãׄùN‰ã¹ŠùN‰‚ÿThis can happen in SSH-2, if PuTTY and the server have not enabled encryption in the same way (see question A.7.5 in the FAQ). Some versions of OpenSSH have a known problem with this: see question A.7.16.qEÏŒE, &€‹€˜€€ã<ŒùN‰‚ÿThis can also happen in PSCP or PSFTP, if your login scripts on the server generate output: the client program will be expecting an SFTP message starting with a length, and if it receives some text from your login scripts instead it will try to interpret them as a message length. See question A.7.6 for details of this.¥tÔ À1ã//  À~ÀÂSection 10.7: ‘Internal error’, ‘Internal fault’, ‘Assertion failed’CBB("btn_up","JI(`',`t00000139')");EB("btn_up")E ÀErIE~À) "€’€€€€‚ÿSection 10.7: ‘Internal error’, ‘Internal fault’, ‘Assertion failed’×¥ ÀUÁ2 2€K€˜€€€€ã4‹ùN‰‚ÿAny error beginning with the word ‘Internal’ should never occur. If it does, there is a bug in PuTTY by definition; please see appendix B and report it to us.È¢~ÀÂ& €E€˜€€‚ÿSimilarly, any error message starting with ‘Assertion failed’ is a bug in PuTTY. Please report it to us, and include the exact text from the error message box.ɘUÁæÂ1–w /M…/!æÂ|Ã|ÇSection 10.8: ‘Unable to use this private key file’, ‘Couldn't load private key’, ‘Key is of wrong type’CBB("btn_up","JI(`',`t00000139')");EB("btn_up")–mÂ|Ã) "€Ú€€€€‚ÿSection 10.8: ‘Unable to use this private key file’, ‘Couldn't load private key’, ‘Key is of wrong type’×æÂÄ, &€¯€˜€€ã{ÄùN‰‚ÿVarious forms of this error are printed in the PuTTY window, or written to the PuTTY Event Log (see section 3.1.3.1) when trying public-key authentication, or given by Pageant when trying to load a private key.Âœ|ÃAÅ& €9€˜€€‚ÿIf you see one of these messages, it often indicates that you've tried to load a key of an inappropriate type into PuTTY, Plink, PSCP, PSFTP, or Pageant.áÄHÆ& €Ã€˜€€‚ÿYou may have specified a key that's inappropriate for the connection you're making. The SSH-1 and SSH-2 protocols require different private key formats, and a SSH-1 key can't be used for a SSH-2 connection (or vice versa).4üAÅ|Ç8 >€ù€˜€€€€€€ãE@Áv‰‚ÿAlternatively, you may have tried to load an SSH-2 key in a ‘foreign’ format (OpenSSH or ssh.com) directly into one of the PuTTY tools, in which case you need to import it into PuTTY's native format (*.PPK) using PuTTYgen - see section 8.2.12.ŸnHÆÈ1N/ôˆ/"ȇÈiÌSection 10.9: ‘Server refused our public key’ or ‘Key refused’CBB("btn_up","JI(`',`t00000139')");EB("btn_up")lC|LJÈ) "€†€€€€‚ÿSection 10.9: ‘Server refused our public key’ or ‘Key refused’Ì ÈSÉ, &€A€˜€€ã{ÄùN‰‚ÿVarious forms of this error are printed in the PuTTY window, or written to the PuTTY Event Log (see section 3.1.3.1) when trying public-key authentication.?‡È’Ê& €3€˜€€‚ÿIf you see one of these messages, it means that PuTTY has sent a public key to the server and offered to authenticate with it, and the server has refused to accept authentication. This usually means that the server is not configured to accept this key to authenticate this user.׫SÉiÌ, &€W€˜€€€€‚ÿThis is almost certainly not a problem with PuTTY. If you see this type of message, the first thing you should do is check your server configuration carefully. Common errors include having the wrong permissions or ownership set on the public key or the user's home directory on the server. Also, read the PuTTY Event Log; the server may have sent diagnostic messages explaining exactly what problem it had with your setup.™h’ÊÍ1‘M…/0#ÍhÍŸSection 10.10: ‘Access denied’, ‘Authentication refused’CBB("btn_up","JI(`',`t00000139')");EB("btn_up")f=iÌhÍ) "€z€€€€‚ÿSection 10.10: ‘Access denied’, ‘Authentication refused’¼Í$Î, &€!€˜€€ã{ÄùN‰‚ÿVarious forms of this error are printed in the PuTTY window, or written to the PuTTY Event Log (see section 3.1.3.1) during authentication.¼–hÍàÎ& €-€˜€€‚ÿIf you see one of these messages, it means that the server has refused all the forms of authentication PuTTY has tried and it has no further ideas.Še$ÎjÏ% €Ê€˜€€‚ÿIt may be worth checking the Event Log for diagnostic messages from the server giving more detail.)÷àΟ2 2€ï€˜€€ã‚îC‰ã=0‰‚ÿThis error can be caused by buggy SSH-1 servers that fail to cope with the various strategies we usjÏŸiÌe for camouflaging passwords in transit. Upgrade your server, or use the workarounds described in section 4.24.1 and possibly section 4.24.2.¸‡jÏW1Xôˆ/Þ0$WܯSection 10.11: ‘Incorrect CRC received on packet’ or ‘Incorrect MAC received on packet’CBB("btn_up","JI(`',`t00000139')");EB("btn_up")…\ŸÜ) "€¸€€€€‚ÿSection 10.11: ‘Incorrect CRC received on packet’ or ‘Incorrect MAC received on packet’F W"& €A€˜€€‚ÿThis error occurs when PuTTY decrypts an SSH packet and its checksum is not correct. This probably means something has gone wrong in the encryption or decryption process. It's difficult to tell from this error message whether the problem is in the client, in the server, or in between.bܯ+ &€Ä€˜€€ã¹ŠùN‰‚ÿA known server problem which can cause this error is described in question A.7.16 in the FAQ.›j"J10Q0%J²cSection 10.12: ‘Incoming packet was garbled on decryption’CBB("btn_up","JI(`',`t00000139')");EB("btn_up")h?¯²) "€~€€€€‚ÿSection 10.12: ‘Incoming packet was garbled on decryption’L&Jþ& €M€˜€€‚ÿThis error occurs when PuTTY decrypts an SSH packet and the decrypted data makes no sense. This probably means something has gone wrong in the encryption or decryption process. It's difficult to tell from this error message whether the problem is in the client, in the server, or in between.Ò¦²Ð, &€M€˜€€ãïÜ7Y‰‚ÿIf you get this error, one thing you could try would be to fiddle with the setting of ‘Miscomputes SSH-2 encryption keys’ on the Bugs panel (see section 4.24.5).“hþc+ &€Ð€˜€€ã¹ŠùN‰‚ÿAnother known server problem which can cause this error is described in question A.7.16 in the FAQ.‘`Ðô1Þ0o 0&ôZ÷Section 10.13: ‘PuTTY X11 proxy: various errors’CBB("btn_up","JI(`',`t00000139')");EB("btn_up")f7cZ/ .€n€€€€€€‚ÿSection 10.13: ‘PuTTY X11 proxy: various errors’á»ô; & €w€˜€€‚ÿThis family of errors are reported when PuTTY is doing X forwarding. They are sent back to the X application running on the SSH server, which will usually report the error to the user. ßZF , &€¿€˜€€ã¥ÄùN‰‚ÿWhen PuTTY enables X forwarding (see section 3.4) it creates a virtual X display running on the SSH server. This display requires authentication to connect to it (this is how PuTTY prevents other users on your server machine from connecting through the PuTTY proxy to your real X display). PuTTY also sends the server the details it needs to enable clients to connect, and the server should put this mechanism in place automatically, so your X applications should just work.S'; ™ , &€O€˜€€€€‚ÿA common reason why people see one of these messages is because they used SSH to log in as one user (let's say ‘fred’), and then used the Unix su command to become another user (typically ‘root’). The original user, ‘fred’, has access to the X authentication data provided by the SSH server, and can run X applications which are forwarded over the SSH connection. However, the second user (‘root’) does not automatically have the authentication data passed on to it, so attempting to run an X application as that user often fails with this error.^&F ÷8 >€M€˜€€€€€€€€‚ÿIf this happens, it is not a problem with PuTTY. You need to arrange for your X authentication data to be passed from the user you logged in as to the user you used su to become. How you do this depends on your particular system; in fact many modern versions of su do it automatically.¡p™ ˜1èQ0Є0'˜@ŒESection 10.14: ‘Network error: Software caused connection abort’CBB("btn_up","JI(`',`t00000139')");EB("btn_up")nE÷@) "€Š€€€€‚ÿSection 10.14: ‘Network error: Software caused connection ab˜@÷ort’mG˜A& €€˜€€‚ÿThis is a generic error produced by the Windows network code when it kills an established connection for some reason. For example, it might happen if you pull the network cable out of the back of an Ethernet-connected computer, or if Windows has any other similar reason to believe the entire network has become unreachable.)ý@¨C, &€û€˜€€ã៉‚ÿWindows also generates this error if it has given up on the machine at the other end of the connection ever responding to it. If the network between your client and server goes down and your client then tries to send some data, Windows will make several attempts to send the data and will then give up and kill the connection. In particular, this can occur even if you didn't type anything, if you are using SSH-2 and PuTTY attempts a key re-exchange. (See section 4.19.2 for more about key re-exchange.)ÖA°D2 2€­€˜€€€€ãêøÂk‰‚ÿ(It can also occur if you are using keepalives in your connection. Other people have reported that keepalives fix this error for them. See section 4.13.1 for a discussion of the pros and cons of keepalives.)ܶ¨CŒE& €m€˜€€‚ÿWe are not aware of any reason why this error might occur that would represent a bug in PuTTY. The problem is between you, your Windows system, your network and the remote system.™h°D%F1Äo 0í‡0(%F‹FéISection 10.15: ‘Network error: Connection reset by peer’CBB("btn_up","JI(`',`t00000139')");EB("btn_up")f=ŒE‹F) "€z€€€€‚ÿSection 10.15: ‘Network error: Connection reset by peer’*%FµG& € €˜€€‚ÿThis error occurs when the machines at each end of a network connection lose track of the state of the connection between them. For example, you might see it if your SSH server crashes, and manages to reboot fully before you next attempt to send data to it.c1‹FI2 2€c€˜€€ã6ŒùN‰ãêøÂk‰‚ÿHowever, the most common reason to see this message is if you are connecting through a firewall or a NAT router which has timed the connection out. See question A.7.10 in the FAQ for more details. You may be able to improve the situation by using keepalives; see section 4.13.1 for details on this.Ñ«µGéI& €W€˜€€‚ÿNote that Windows can produce this error in some circumstances without seeing a connection reset from the server, for instance if the connection to the network is lost.“bI|J17Є0¯‰0)|JÜJ³LSection 10.16: ‘Network error: Connection refused’CBB("btn_up","JI(`',`t00000139')");EB("btn_up")`7éIÜJ) "€n€€€€‚ÿSection 10.16: ‘Network error: Connection refused’úÔ|JÖK& €©€˜€€‚ÿThis error means that the network connection PuTTY tried to make to your server was rejected by the server. Usually this happens because the server does not provide the service which PuTTY is trying to access.Ý·ÜJ³L& €o€˜€€‚ÿCheck that you are connecting with the correct protocol (SSH, Telnet or Rlogin), and check that the port number is correct. If that fails, consult the administrator of your server.•dÖKHM1Pí‡01*HMªM¤Section 10.17: ‘Network error: Connection timed out’CBB("btn_up","JI(`',`t00000139')");EB("btn_up")b9³LªM) "€r€€€€‚ÿSection 10.17: ‘Network error: Connection timed out’õHMÅN& €ë€˜€€‚ÿThis error means that the network connection PuTTY tried to make to your server received no response at all from the server. Usually this happens because the server machine is completely isolated from the network, or because it is turned off.»•ªM€O& €+€˜€€‚ÿCheck that you have correctly entered the host name or IP address of your server machine. If that fails, consult the administrator of your server.æÅN¤2 2€Í€˜€€ã៉ãêøÂk‰‚ÿUnix also generates this error when it tries to send data down a connection a€O¤³Lnd contact with the server has been completely lost during a connection. (There is a delay of minutes before Unix gives up on receiving a reply from the server.) This can occur if you type things into PuTTY while the network is down, but it can also occur if PuTTY decides of its own accord to send data: due to a repeat key exchange in SSH-2 (see section 4.19.2) or due to keepalives (section 4.13.1).p?€O‚1I¯‰0%1+‚W‚]†Appendix A: PuTTY FAQCBB("btn_up","JI(`',`Top')");EB("btn_up")C¤W‚) "€4€€€€‚ÿAppendix A: PuTTY FAQ„_‚Û‚% €¾€˜€€‚ÿThis FAQ is published on the PuTTY web site, and also provided as an appendix in the manual.O W‚*ƒ/ .€@€ã'„ùN€€€‰‚ÿSection A.1: Introduction^/Û‚ˆƒ/ .€^€ã)„ùN€€€‰‚ÿSection A.2: Features supported in PuTTYc4*ƒëƒ/ .€h€ãV„ùN€€€‰‚ÿSection A.3: Ports to other operating systemsd5ˆƒO„/ .€j€ã„ùN€€€‰‚ÿSection A.4: Embedding PuTTY in other programs_0냮„/ .€`€ã¤„ùN€€€‰‚ÿSection A.5: Details of PuTTY's operationR#O„…/ .€F€ã§„ùN€€€‰‚ÿSection A.6: HOWTO questionsR#®„R…/ .€F€ãÒ„ùN€€€‰‚ÿSection A.7: TroubleshootingU&…§…/ .€L€ã¸ŠùN€€€‰‚ÿSection A.8: Security questions[,R…†/ .€X€ãÞŠùN€€€‰‚ÿSection A.9: Administrative questions[,§…]†/ .€X€ã‹ùN€€€‰‚ÿSection A.10: Miscellaneous questionszI†׆1›1h1,׆‡r‡Section A.1: IntroductionCBB("btn_up","JI(`',`t00000154')");EB("btn_up")G]†‡) "€<€€€€‚ÿSection A.1: IntroductionT%׆r‡/ .€J€ã(„ùN€€€‰‚ÿQuestion A.1.1: What is PuTTY?N‡ñ‡1w%1E1-ñ‡=ˆh‹Question A.1.1: What is PuTTY?CBB("btn_up","JI(`',`t00000155')");EB("btn_up")L#r‡=ˆ) "€F€€€€‚ÿQuestion A.1.1: What is PuTTY?sNñ‡°ˆ% €œ€˜€€‚ÿPuTTY is a client program for the SSH, Telnet and Rlogin network protocols.þØ=ˆ®‰& €±€˜€€‚ÿThese protocols are all used to run a remote session on a computer, over a network. PuTTY implements the client end of that session: the end at which the session is displayed, rather than the end at which it runs.º”°ˆh‹& €)€˜€€‚ÿIn really simple terms: you run PuTTY on a Windows machine, and tell it to connect to (for example) a Unix machine. PuTTY opens a window. Then, anything you type into that window is sent straight to the Unix machine, and everything the Unix machine sends back is displayed in the window. So you can work on the Unix machine as if you were sitting at its console, while actually sitting somewhere else.‰X®‰ñ‹1™h1Ђ1.ñ‹GŒ–ÄSection A.2: Features supported in PuTTYCBB("btn_up","JI(`',`t00000154')");EB("btn_up")V-h‹GŒ) "€Z€€€€‚ÿSection A.2: Features supported in PuTTY­‡ñ‹ôŒ& €€˜€€‚ÿIn general, if you want to know if PuTTY supports a particular feature, you should look for it on the PuTTY web site. In particular:OGŒCŽ4 6€7€T˜‘€8‚€ƒ€€€‚ÿ•try the changes page, and see if you can find the feature on there. If a feature is listed there, it's been implemented. If it's listed as a change made since the latest version, it should be available in the development snapshots, in which case testing will be very welcome.Ý©ôŒ 4 6€S€T˜‘€8‚€ƒ€€€‚ÿ•try the Wishlist page, and see if you can find the feature there. If it's on there, and not in the ‘Recently fixed’ section, it probably hasn't been implemented._0CŽ/ .€`€ã*„ùN€€€‰‚ÿQuestion A.2.1: Does PuTTY support SSH-2?”_ À5 :€¾€ã+„ùN€€€€€‰‚ÿQuestion A.2.2: Does PuTTY support reading OpenSSH or ssh.com SSH-2 prÀh‹ivate key files?_0~À/ .€`€ãW„ùN€€€‰‚ÿQuestion A.2.3: Does PuTTY support SSH-1?d5ÀâÀ/ .€j€ãN„ùN€€€‰‚ÿQuestion A.2.4: Does PuTTY support local echo?•f~ÀwÁ/ .€Ì€ãO„ùN€€€‰‚ÿQuestion A.2.5: Does PuTTY support storing settings, so I don't have to change them every time?}NâÀôÁ/ .€œ€ãP„ùN€€€‰‚ÿQuestion A.2.6: Does PuTTY support storing its settings in a disk file?zKwÁnÂ/ .€–€ãQ„ùN€€€‰‚ÿQuestion A.2.7: Does PuTTY support full-screen mode, like a DOS box? qôÁÃ/ .€â€ãR„ùN€€€‰‚ÿQuestion A.2.8: Does PuTTY have the ability to remember my password so I don't have to type it every time?ƒTn‘Ã/ .€¨€ãS„ùN€€€‰‚ÿQuestion A.2.9: Is there an option to turn off the annoying host key prompts?`à Ä/ .€À€ãT„ùN€€€‰‚ÿQuestion A.2.10: Will you write an SSH server for the PuTTY suite, to go with the client?vG‘ÖÄ/ .€Ž€ãU„ùN€€€‰‚ÿQuestion A.2.11: Can PSCP or PSFTP transfer files in ASCII mode?ŠY Ä Å16E1“ƒ1/ ÅwÅVÆQuestion A.2.1: Does PuTTY support SSH-2?CBB("btn_up","JI(`',`t00000157')");EB("btn_up")W.–ÄwÅ) "€\€€€€‚ÿQuestion A.2.1: Does PuTTY support SSH-2?jE ÅáÅ% €Š€˜€€‚ÿYes. SSH-2 support has been available in PuTTY since version 0.50.uPwÅVÆ% € €˜€€‚ÿPublic key authentication (both RSA and DSA) in SSH-2 is new in version 0.52.·†áÅ Ç1rЂ1ª„10 Ç™ÇÈQuestion A.2.2: Does PuTTY support reading OpenSSH or ssh.com SSH-2 private key files?CBB("btn_up","JI(`',`t00000157')");EB("btn_up")Œ]VÆ™Ç/ .€º€€€€€€‚ÿQuestion A.2.2: Does PuTTY support reading OpenSSH or ssh.com SSH-2 private key files?æº ÇÈ, &€u€˜€€€€‚ÿPuTTY doesn't support this natively (see the wishlist entry for reasons why not), but as of 0.53 PuTTYgen can convert both OpenSSH and ssh.com private key files into PuTTY's format.ŠY™Ç É1µ“ƒ1…11 É`ɾÉQuestion A.2.3: Does PuTTY support SSH-1?CBB("btn_up","JI(`',`t00000157')");EB("btn_up")W.È`É) "€\€€€€‚ÿQuestion A.2.3: Does PuTTY support SSH-1?^9 ɾÉ% €r€˜€€‚ÿYes. SSH-1 support has always been available in PuTTY.^`ÉMÊ1¹ª„1Pˆ12MÊ©ÊÎQuestion A.2.4: Does PuTTY support local echo?CBB("btn_up","JI(`',`t00000157')");EB("btn_up")\3¾É©Ê) "€f€€€€‚ÿQuestion A.2.4: Does PuTTY support local echo?\7MÊË% €n€˜€€‚ÿYes. Version 0.52 has proper support for local echo.Õ©ÊÎ, &€«€˜€€€€‚ÿIn version 0.51 and before, local echo could not be separated from local line editing (where you type a line of text locally, and it is not sent to the server until you press Return, so you have the chance to edit it and correct mistakes before the server sees it). New in version 0.52, local echo and local line editing are separate options, and by default PuTTY will try to determine automatically whether to enable them or not, based on which protocol you have selected and also based on hints from the server. If you have a problem with PuTTY's default choice, you can force each option to be enabled or disabled as you choose. The controls are in the Terminal panel, in the section marked ‘Line discipline options’.ÀËÆÎ1†…123ÆÎSÏXQuestion A.2.5: Does PuTTY support storing settings, so I don't have to change them every time?CBB("btn_up","JI(`',`t00000157')");EB("btn_up")dÎSÏ) "€È€€€€‚ÿQuestion A.2.5: Does PuTTY support storing settings, so I don't have to change them every time?ùÍÆÎX, &€›€˜€€ã}§B‰‚ÿYes, all of PuTTY's settings can be saved in named session profiles. You can also change the default settings that are used for SÏXÎnew sessions. See section 4.1.2 in the documentation for how to do this.¨wSÏ1 Pˆ1¸24u Question A.2.6: Does PuTTY support storing its settings in a disk file?CBB("btn_up","JI(`',`t00000157')");EB("btn_up")uLXu) "€˜€€€€‚ÿQuestion A.2.6: Does PuTTY support storing its settings in a disk file?—l + &€Ø€˜€€ã{ÅùN‰‚ÿNot at present, although section 4.26 in the documentation gives a method of achieving the same effect.¥tu±1Å2/25±#vQuestion A.2.7: Does PuTTY support full-screen mode, like a DOS box?CBB("btn_up","JI(`',`t00000157')");EB("btn_up")rI #) "€’€€€€‚ÿQuestion A.2.7: Does PuTTY support full-screen mode, like a DOS box?S.±v% €\€˜€€‚ÿYes; this is a new feature in version 0.52.Ëš#A1и2326AÙ Question A.2.8: Does PuTTY have the ability to remember my password so I don't have to type it every time?CBB("btn_up","JI(`',`t00000157')");EB("btn_up")˜ovÙ) "€Þ€€€€‚ÿQuestion A.2.8: Does PuTTY have the ability to remember my password so I don't have to type it every time?7A% €$€˜€€‚ÿNo, it doesn't.ÚÙ& €µ€˜€€‚ÿRemembering your password is a bad plan for obvious security reasons: anyone who gains access to your machine while you're away from your desk can find out the remembered password, and use it, abuse it or change it.½‘Í, &€#€˜€€€€‚ÿIn addition, it's not even possible for PuTTY to automatically send your password in a Telnet session, because Telnet doesn't give the client software any indication of which part of the login process is the password prompt. PuTTY would have to guess, by looking for words like ‘password’ in the session data; and if your login program is written in something other than English, this won't work.D , &€1€˜€€ã©ƒùN‰‚ÿIn SSH, remembering your password would be possible in theory, but there doesn't seem to be much point since SSH supports public key authentication, which is more flexible and more secure. See chapter 8 in the documentation for a full discussion of public key authentication.®}Í¿ 17 /2Þ€27¿ : CQuestion A.2.9: Is there an option to turn off the annoying host key prompts?CBB("btn_up","JI(`',`t00000157')");EB("btn_up"){R : ) "€¤€€€€‚ÿQuestion A.2.9: Is there an option to turn off the annoying host key prompts?•p¿ Ï % €à€˜€€‚ÿNo, there isn't. And there won't be. Even if you write it yourself and send us the patch, we won't accept it.4:  , &€€˜€€€€‚ÿThose annoying host key prompts are the whole point of SSH. Without them, all the cryptographic technology SSH uses to secure your session is doing nothing more than making an attacker's job slightly harder; instead of sitting between you and the server with a packet sniffer, the attacker must actually subvert a router and start modifying the packets going back and forth. But that's not all that much harder than just sniffing; and without host key checking, it will go completely undetected by client or server.«sÏ ®8 >€ç€˜€€€€€€€€‚ÿHost key checking is your guarantee that the encryption you put on your data at the client end is the same encryption taken off the data at the server end; it's your guarantee that it hasn't been removed and replaced somewhere on the way. Host key checking makes the attacker's job astronomically hard, compared to packet sniffing, and even compared to subverting a router. Instead of applying a little intelligence and keeping an eye on Bugtraq, the attacker must now perform a brute-force attack against at least one military-strength cipher. That insignificant host key prompt really does make that much difference.2 ìA, &€ €˜€€€€‚ÿIf you're having a specific problem w®ìA ith host key checking - perhaps you want an automated batch job to make use of PSCP or Plink, and the interactive host key prompt is hanging the batch process - then the right way to fix it is to add the correct host key to the Registry in advance. That way, you retain the important feature of host key checking: the right key will be accepted and the wrong ones will not. Adding an option to turn host key checking off completely is the wrong solution and we will not do it.Þ®C8 >€½€˜€€€€€€€€‚ÿIf you have host keys available in the common known_hosts format, we have a script called kh2reg.py to convert them to a Windows .REG file, which can be installed ahead of time by double-clicking or using REGEDIT.º‰ìA¼C1D32­ƒ28¼CCDGQuestion A.2.10: Will you write an SSH server for the PuTTY suite, to go with the client?CBB("btn_up","JI(`',`t00000157')");EB("btn_up")‡^CCD) "€¼€€€€‚ÿQuestion A.2.10: Will you write an SSH server for the PuTTY suite, to go with the client?&¼CiE& €€˜€€‚ÿNo. The only reason we might want to would be if we could easily re-use existing code and significantly cut down the effort. We don't believe this is the case; there just isn't enough common ground between an SSH client and server to make it worthwhile.—qCDG& €ã€˜€€‚ÿIf someone else wants to use bits of PuTTY in the process of writing a Windows SSH server, they'd be perfectly welcome to of course, but I really can't see it being a lot less effort for us to do that than it would be for us to write a server from the ground up. We don't have time, and we don't have motivation. The code is available if anyone else wants to try it.¡piE¡G1NÞ€2a…29¡GHïIQuestion A.2.11: Can PSCP or PSFTP transfer files in ASCII mode?CBB("btn_up","JI(`',`t00000157')");EB("btn_up")nEGH) "€Š€€€€‚ÿQuestion A.2.11: Can PSCP or PSFTP transfer files in ASCII mode?:¡GIH% €*€˜€€‚ÿUnfortunately not.ïÉH8I& €“€˜€€‚ÿUntil recently, this was a limitation of the file transfer protocols: the SCP and SFTP protocols had no notion of transferring a file in anything other than binary mode. (This is still true of SCP.)·‘IHïI& €#€˜€€‚ÿThe current draft protocol spec of SFTP proposes a means of implementing ASCII transfer. At some point PSCP/PSFTP may implement this proposal.Ž]8I}J1L­ƒ2ðˆ2:}JØJÉOSection A.3: Ports to other operating systemsCBB("btn_up","JI(`',`t00000154')");EB("btn_up")[2ïIØJ) "€d€€€€‚ÿSection A.3: Ports to other operating systems˜s}JpK% €æ€˜€€‚ÿThe eventual goal is for PuTTY to be a multi-platform program, able to run on at least Windows, Mac OS and Unix.~XØJîL& €±€˜€€‚ÿPorting will become easier once PuTTY has a generalised porting layer, drawing a clear line between platform-dependent and platform-independent code. The general intention was for this porting layer to evolve naturally as part of the process of doing the first port; a Unix port has now been released and the plan seems to be working so far.`1pKNM/ .€b€ã‚„ùN€€€‰‚ÿQuestion A.3.1: What ports of PuTTY exist?^/îL¬M/ .€^€ãy„ùN€€€‰‚ÿQuestion A.3.2: Is there a port to Unix?zKNM&N/ .€–€ãz„ùN€€€‰‚ÿQuestion A.3.3: What's the point of the Unix port? Unix has OpenSSH.uF¬M›N/ .€Œ€ã{„ùN€€€‰‚ÿQuestion A.3.4: Will there be a port to Windows CE or PocketPC?e6&NO/ .€l€ã|„ùN€€€‰‚ÿQuestion A.3.5: Is there a port to Windows 3.1?f7›NfO/ .€n€ã}„ùN€€€‰‚ÿQuestion A.3.6: Will there be a port to the Mac?c4OÉO/ .€h€ã~„ùN€€€‰‚ÿQuestion A.3.7: Will there be a port to EPOC?‹ZfO`€1a…23;`€¸€p„QuestiÉO`€ÉOon A.3.1: What ports of PuTTY exist?CBB("btn_up","JI(`',`t00000169')");EB("btn_up")X/ÉO¸€) "€^€€€€‚ÿQuestion A.3.1: What ports of PuTTY exist?Þ¸`€–& €q€˜€€‚ÿCurrently, release versions of PuTTY tools only run on full Win32 systems and Unix. ‘Win32’ includes Windows 95, 98, and ME, and it includes Windows NT, Windows 2000 and Windows XP.ˆ]¸€‚+ &€º€˜€€ã}„ùN‰‚ÿIn the development code, a partial port to the Mac OS (see question A.3.6) is under way.Ý¥–û‚8 >€K€˜€€€€ã{„ùN‰ã|„ùN‰‚ÿCurrently PuTTY does not run on Windows CE (see question A.3.4), and it does not quite run on the Win32s environment under Windows 3.1 (see question A.3.5).ëÅ‚æƒ& €‹€˜€€‚ÿWe do not have release-quality ports for any other systems at the present time. If anyone told you we had an EPOC port, or an iPaq port, or any other port of PuTTY, they were mistaken. We don't.Šeû‚p„% €Ê€˜€€‚ÿThere are some third-party ports to various platforms, mentioned on the Links page of our website.‰Xæƒù„1¯ðˆ2ë3<ù„O…¨ˆQuestion A.3.2: Is there a port to Unix?CBB("btn_up","JI(`',`t00000169')");EB("btn_up")V-p„O…) "€Z€€€€‚ÿQuestion A.3.2: Is there a port to Unix?—rù„æ…% €ä€˜€€‚ÿAs of 0.54, there are Unix ports of most of the traditional PuTTY tools, and also one entirely new application.€BO…f‡> J€…€˜€€€€€€€€€€‚ÿIf you look at the source release, you should find a unix subdirectory containing Makefile.gtk, which should build you Unix ports of Plink, PuTTY itself, PuTTYgen, PSCP, PSFTP, and also pterm - an xterm-type program which supports the same terminal emulation as PuTTY. We do not yet have a Unix port of Pageant.xSæ…Þ‡% €¦€˜€€‚ÿIf you don't have Gtk, you should still be able to build the command-line tools.ʤf‡¨ˆ& €I€˜€€‚ÿNote that Unix PuTTY has mostly only been tested on Linux so far; portability problems such as BSD-style ptys or different header file requirements are expected.¥tÞ‡M‰1¿3ý 3=M‰¿‰ ŽQuestion A.3.3: What's the point of the Unix port? Unix has OpenSSH.CBB("btn_up","JI(`',`t00000169')");EB("btn_up")rI¨ˆ¿‰) "€’€€€€‚ÿQuestion A.3.3: What's the point of the Unix port? Unix has OpenSSH.&ôM‰å‹2 2€é€˜€€€€€€‚ÿAll sorts of little things. pterm is directly useful to anyone who prefers PuTTY's terminal emulation to xterm's, which at least some people do. Unix Plink has apparently found a niche among people who find the complexity of OpenSSL makes OpenSSH hard to install (and who don't mind Plink not having as many features). Some users want to generate a large number of SSH keys on Unix and then copy them all into PuTTY, and the Unix PuTTYgen should allow them to automate that conversion process.@¿‰%, &€)€˜€€€€‚ÿThere were development advantages as well; porting PuTTY to Unix was a valuable path-finding effort for other future ports, and also allowed us to use the excellent Linux tool Valgrind to help with debugging, which has already improved PuTTY's stability on all platforms.çÁå‹ Ž& €ƒ€˜€€‚ÿHowever, if you're a Unix user and you can see no reason to switch from OpenSSH to PuTTY/Plink, then you're probably right. We don't expect our Unix port to be the right thing for everybody. o%¬Ž1œë3€3>¬ŽTÀQuestion A.3.4: Will there be a port to Windows CE or PocketPC?CBB("btn_up","JI(`',`t00000169')");EB("btn_up")mD Ž) "€ˆ€€€€‚ÿQuestion A.3.4: Will there be a port to Windows CE or PocketPC?¼–¬ŽÕ& €-€˜€€‚ÿWe have done some work on such a port, but it only reached an early stage, and certainly not a useful one. It's no longer being actively worked on.sHTÀ+ &€€˜€€€€‚ÿÕTÀ ŽHowever, there's a third-party port at http://www.pocketputty.net/._ÕäÀ1¦ý 3ƒ3?äÀAÁŠÄQuestion A.3.5: Is there a port to Windows 3.1?CBB("btn_up","JI(`',`t00000169')");EB("btn_up")]4TÀAÁ) "€h€€€€‚ÿQuestion A.3.5: Is there a port to Windows 3.1?ÜäÀIÂ, &€¹€˜€€€€‚ÿPuTTY is a 32-bit application from the ground up, so it won't run on Windows 3.1 as a native 16-bit program; and it would be very hard to port it to do so, because of Windows 3.1's vile memory allocation mechanisms.¬†AÁõÃ& € €˜€€‚ÿHowever, it is possible in theory to compile the existing PuTTY source in such a way that it will run under Win32s (an extension to Windows 3.1 to let you run 32-bit programs). In order to do this you'll need the right kind of C compiler - modern versions of Visual C at least have stopped being backwards compatible to Win32s. Also, the last time we tried this it didn't work very well.•pIŠÄ% €à€˜€€‚ÿIf you're interested in running PuTTY under Windows 3.1, help and testing in this area would be very welcome!‘`õÃÅ1á€3…3@ÅyÅüÇQuestion A.3.6: Will there be a port to the Mac?CBB("btn_up","JI(`',`t00000169')");EB("btn_up")^5ŠÄyÅ) "€j€€€€‚ÿQuestion A.3.6: Will there be a port to the Mac?S.ÅÌÅ% €\€˜€€‚ÿThere are several answers to this question:ƒVyÅOÆ- *€¬€T˜‘€8‚€ƒ€‚ÿ•The Unix/Gtk port is already fully working under Mac OS X as an X11 application.ïÌÅlÇ. *€ß€T˜‘€8‚€ƒ€‚ÿ•A native (Cocoa) Mac OS X port has been started. It's just about usable, but is of nowhere near release quality yet, and is likely to behave in unexpected ways. Currently it's unlikely to be completed unless someone steps in to help.cOÆüÇ- *€Æ€T˜‘€8‚€ƒ€‚ÿ•A separate port to the classic Mac OS (pre-OSX) is also in progress; it too is not ready yet.Ž]lÇŠÈ1Rƒ3å†3AŠÈåÈÜÊQuestion A.3.7: Will there be a port to EPOC?CBB("btn_up","JI(`',`t00000169')");EB("btn_up")[2üÇåÈ) "€d€€€€‚ÿQuestion A.3.7: Will there be a port to EPOC? ôŠÈÊ, &€é€˜€€€€‚ÿI hope so, but given that ports aren't really progressing very fast even on systems the developers do already know how to program for, it might be a long time before any of us get round to learning a new system and doing the port for that.×®åÈÜÊ) €]€˜€€€‚ÿHowever, some of the work has been done by other people, and a beta port of PuTTY for the Nokia 9200 Communicator series is available from http://s2putty.sourceforge.net/^ÊkË1å…3ˆ3BkËÇËPÍSection A.4: Embedding PuTTY in other programsCBB("btn_up","JI(`',`t00000154')");EB("btn_up")\3ÜÊÇË) "€f€€€€‚ÿSection A.4: Embedding PuTTY in other programssDkË:Ì/ .€ˆ€ã€„ùN€€€‰‚ÿQuestion A.4.1: Is the SSH or Telnet code available as a DLL?†WÇËÀÌ/ .€®€ã„ùN€€€‰‚ÿQuestion A.4.2: Is the SSH or Telnet code available as a Visual Basic component?a:ÌPÍ/ .€Â€ã­„ùN€€€‰‚ÿQuestion A.4.3: How can I use PuTTY to make an SSH connection from within another program?žmÀÌîÍ1å†34CîÍYÎQuestion A.4.1: Is the SSH or Telnet code available as a DLL?CBB("btn_up","JI(`',`t00000177')");EB("btn_up")kBPÍYÎ) "€„€€€€‚ÿQuestion A.4.1: Is the SSH or Telnet code available as a DLL? åîÍdÏ& €Ë€˜€€‚ÿNo, it isn't. It would take a reasonable amount of rewriting for this to be possible, and since the PuTTY project itself doesn't believe in DLLs (they make installation more error-prone) none of us has taken the time to do it.§YÎ& €€˜€€‚ÿMost of the code cleanup work would be a good thing to happen in general, so if anyone feels like helping, we wouldn'dÏPÍt say no.±€dÏÈ1·ˆ3B4DÈFQuestion A.4.2: Is the SSH or Telnet code available as a Visual Basic component?CBB("btn_up","JI(`',`t00000177')");EB("btn_up")~UF) "€ª€€€€‚ÿQuestion A.4.2: Is the SSH or Telnet code available as a Visual Basic component?V0Èœ& €a€˜€€‚ÿNo, it isn't. None of the PuTTY team uses Visual Basic, and none of us has any particular need to make SSH connections from a Visual Basic application. In addition, all the preliminary work to turn it into a DLL would be necessary first; and furthermore, we don't even know how to write VB components.ã½F& €{€˜€€‚ÿIf someone offers to do some of this work for us, we might consider it, but unless that happens I can't see VB integration being anywhere other than the very bottom of our priority list.»Šœ:1D44E:Â~Question A.4.3: How can I use PuTTY to make an SSH connection from within another program?CBB("btn_up","JI(`',`t00000177')");EB("btn_up")ˆ_Â) "€¾€€€€‚ÿQuestion A.4.3: How can I use PuTTY to make an SSH connection from within another program?e?:'& €€˜€€‚ÿProbably your best bet is to use Plink, the command-line connection tool. If you can start Plink as a second Windows process, and arrange for your primary process to be able to send data to the Plink process, and receive data from it, through pipes, then you should be able to make SSH connections from your program.W2Â~% €d€˜€€‚ÿThis is what CVS for Windows does, for example.ŠY'1%B4°4F_-Section A.5: Details of PuTTY's operationCBB("btn_up","JI(`',`t00000154')");EB("btn_up")W.~_) "€\€€€€‚ÿSection A.5: Details of PuTTY's operationh9Ç/ .€r€ã¥„ùN€€€‰‚ÿQuestion A.5.1: What terminal type does PuTTY use?f7_-/ .€n€ã¦„ùN€€€‰‚ÿQuestion A.5.2: Where does PuTTY store its data?“bÇÀ14 4GÀ Ø Question A.5.1: What terminal type does PuTTY use?CBB("btn_up","JI(`',`t00000181')");EB("btn_up")`7- ) "€n€€€€‚ÿQuestion A.5.1: What terminal type does PuTTY use?sHÀ“ + &€€˜€€€€‚ÿFor most purposes, PuTTY can be considered to be an xterm terminal.R å 8 >€5€˜€€€€€€€€‚ÿPuTTY also supports some terminal control sequences not supported by the real xterm: notably the Linux console sequences that reconfigure the colour palette, and the title bar control sequences used by DECterm (which are different from the xterm ones; PuTTY supports both).óÁ“ Ø 2 2€ƒ€˜€€€€€€‚ÿBy default, PuTTY announces its terminal type to the server as xterm. If you have a problem with this, you can reconfigure it to say something else; vt220 might help if you have trouble.‘`å i 1c°4À4Hi Ç ØAQuestion A.5.2: Where does PuTTY store its data?CBB("btn_up","JI(`',`t00000181')");EB("btn_up")^5Ø Ç ) "€j€€€€‚ÿQuestion A.5.2: Where does PuTTY store its data?šui a % €ê€˜€€‚ÿOn Windows, PuTTY stores most of its data (saved sessions, SSH host keys) in the Registry. The precise location isT/Ç µ % €^€˜€€‚ÿHKEY_CURRENT_USER\Software\SimonTatham\PuTTY¤sa Y1 2€æ€˜€€€€€€‚ÿand within that area, saved sessions are stored under Sessions while host keys are stored under SshHostKeys.5ýµ š@8 >€û€˜€€€€€€€€‚ÿPuTTY also requires a random number seed file, to improve the unpredictability of randomly chosen data needed as part of the SSH cryptography. This is stored by default in a file called PUTTY.RND in your Windows home directory (%HOMEDRIVE%\%HOMEPATH%), or in the actual Windows directory (such as C:\WINDOWS) if the home directory doesn't exist, for example ifYš@Ø  you're using Win95. If you want to change the location of the random number seed file, you can put your chosen pathname in the Registry, ata<Yû@% €x€˜€€‚ÿHKEY_CURRENT_USER\Software\SimonTatham\PuTTY\RandSeedFilenCš@iA+ &€†€˜€€ãÛŠùN‰‚ÿYou can ask PuTTY to delete all this data; see question A.8.2.oDû@ØA+ &€ˆ€˜€€€€‚ÿOn Unix, PuTTY stores all of this data in a directory ~/.putty.}LiAUB1- 4„4IUBŸB‚GSection A.6: HOWTO questionsCBB("btn_up","JI(`',`t00000154')");EB("btn_up")J!ØAŸB) "€B€€€€‚ÿSection A.6: HOWTO questionsn?UB C/ .€~€ã¨„ùN€€€‰‚ÿQuestion A.6.1: What login name / password should I use?}NŸBŠC/ .€œ€ã©„ùN€€€‰‚ÿQuestion A.6.2: What commands can I type into my PuTTY terminal window?n? CøC/ .€~€ãª„ùN€€€‰‚ÿQuestion A.6.3: How can I make PuTTY start up maximised?—hŠCD/ .€Ð€ã«„ùN€€€‰‚ÿQuestion A.6.4: How can I create a Windows shortcut to start a particular saved session directly?„UøCE/ .€ª€ã¬„ùN€€€‰‚ÿQuestion A.6.5: How can I start an SSH session straight from the command line?‹\DžE/ .€¸€ãØ„ùN€€€‰‚ÿQuestion A.6.6: How do I copy and paste between PuTTY and other Windows applications?²‚EPF0 .€€ãÏ„ùN€€€‰‚ÿQuestion A.6.7: How do I use all PuTTY's features (public keys, proxying, cipher selection, etc.) in PSCP, PSFTP and Plink?²‚žEG0 .€€ãЄùN€€€‰‚ÿQuestion A.6.8: How do I use PSCP.EXE? When I double-click it gives me a command prompt window which then closes instantly.€QPF‚G/ .€¢€ãÑ„ùN€€€‰‚ÿQuestion A.6.9: How do I use PSCP to copy a file whose name has spaces in?™hGH1hÀ4à†4JHHƒKQuestion A.6.1: What login name / password should I use?CBB("btn_up","JI(`',`t00000184')");EB("btn_up")f=‚GH) "€z€€€€‚ÿQuestion A.6.1: What login name / password should I use?_4HàH+ &€h€˜€€€€‚ÿThis is not a question you should be asking us.|PH\J, &€¡€˜€€€€‚ÿPuTTY is a communications tool, for making connections to other computers. We maintain the tool; we don't administer any computers that you're likely to be able to use, in the same way that the people who make web browsers aren't responsible for most of the content you can view in them. We cannot help with questions of this sort.'àHƒK& €€˜€€‚ÿIf you know the name of the computer you want to connect to, but don't know what login name or password to use, you should talk to whoever administers that computer. If you don't know who that is, see the next question for some possible ways to find out.¨w\J+L1H„4ˆ5K+L LƒQuestion A.6.2: What commands can I type into my PuTTY terminal window?CBB("btn_up","JI(`',`t00000184')");EB("btn_up")uLƒK L) "€˜€€€€‚ÿQuestion A.6.2: What commands can I type into my PuTTY terminal window?Îœ+LnM2 2€9€˜€€€€€€‚ÿAgain, this is not a question you should be asking us. You need to read the manuals, or ask the administrator, of the computer you have connected to.ìÆ LZO& €€˜€€‚ÿPuTTY does not process the commands you type into it. It's only a communications tool. It makes a connection to another computer; it passes the commands you type to that other computer; and it passes the other computer's responses back to you. Therefore, the precise range of commands you can use will not depend on PuTTY, but on what kind of computer you have connected to and what software is running on it. The PuTTY team cannot help you with that.k?nMÑ€, &€€˜€€€€‚ÿ(Think of PuTTY as being a bit like a telephone. If you phone somebody up and you don't know what language to speak to maZOÑ€ƒKke them understand you, it isn't the telephone company's job to find that out for you. We just provide the means for you to get in touch; making yourself understood is somebody else's problem.)®ˆZOƒ& €€˜€€‚ÿIf you are unsure of where to start looking for the administrator of your server, a good place to start might be to remember how you found out the host name in the PuTTY configuration. If you were given that host name by e-mail, for example, you could try asking the person who sent you that e-mail. If your company's IT department provided you with ready-made PuTTY saved sessions, then that IT department can probably also tell you something about what commands you can type during those sessions. But the PuTTY maintainer team does not administer any server you are likely to be connecting to, and cannot help you with questions of this type.™hÑ€„1Ûà†45L„~„ó„Question A.6.3: How can I make PuTTY start up maximised?CBB("btn_up","JI(`',`t00000184')");EB("btn_up")f=ƒ~„) "€z€€€€‚ÿQuestion A.6.3: How can I make PuTTY start up maximised?uP„ó„% € €˜€€‚ÿCreate a Windows shortcut to start PuTTY from, and set it as ‘Run Maximized’.‘~„µ…1'ˆ5—5Mµ…D†܇Question A.6.4: How can I create a Windows shortcut to start a particular saved session directly?CBB("btn_up","JI(`',`t00000184')");EB("btn_up")fó„D†) "€Ì€€€€‚ÿQuestion A.6.4: How can I create a Windows shortcut to start a particular saved session directly?¯ƒµ…ó†, &€€˜€€€€‚ÿTo run a PuTTY session saved under the name ‘mysession’, create a Windows shortcut that invokes PuTTY with a command line likeQ,D†D‡% €X€˜€€‚ÿ\path\name\to\putty.exe -load "mysession"˜mó†܇+ &€Ú€˜€€€€‚ÿ(Note: prior to 0.53, the syntax was @session. This is now deprecated and may be removed at some point.)¯~D‡‹ˆ1^5š5N‹ˆ‰é‰Question A.6.5: How can I start an SSH session straight from the command line?CBB("btn_up","JI(`',`t00000184')");EB("btn_up")|S܇‰) "€¦€€€€‚ÿQuestion A.6.5: How can I start an SSH session straight from the command line?â°‹ˆé‰2 2€a€˜€€€€ã«„ùN‰‚ÿUse the command line putty -ssh host.name. Alternatively, create a saved session that specifies the SSH protocol, and start the saved session as shown in question A.6.4.¶…‰ŸŠ1g—5[ 5OŸŠ"‹Question A.6.6: How do I copy and paste between PuTTY and other Windows applications?CBB("btn_up","JI(`',`t00000184')");EB("btn_up")ƒZé‰"‹) "€´€€€€‚ÿQuestion A.6.6: How do I copy and paste between PuTTY and other Windows applications?+ùŸŠM2 2€ó€˜€€€€€€‚ÿCopy and paste works similarly to the X Window System. You use the left mouse button to select text in the PuTTY window. The act of selection automatically copies the text to the clipboard: there is no need to press Ctrl-Ins or Ctrl-C or anything else. In fact, pressing Ctrl-C will send a Ctrl-C character to the other end of your connection (just like it does the rest of the time), which may have unpleasant effects. The only thing you need to do, to copy text to the clipboard, is to select it.hB"‹µŽ& €…€˜€€‚ÿTo paste the clipboard contents into a PuTTY window, by default you click the right mouse button. If you have a three-button mouse and are used to X applications, you can configure pasting to be done by the middle button instead, but this is not the default because most Windows users don't have a middle button at all.Q,M% €X€˜€€‚ÿYou can also paste by pressing Shift-Ins.Ü«µŽ À1îš5y‚5P À¶ÀúÂQuestion A.6.7: How do I use all PuTTY's features (public keys, proxying, cipher selection, etc.) in PSCP, PSFTP and Plink?CBB("btn_up","JI(`',`t00000184')");EB("btn_up") Àª€¶À* "€€€€€‚ÿQuestion A.6.7: How do I use all PuTTY's features (public keys, proxying, cipher selection, etc.) in PSCP, PSFTP and Plink?£~ ÀYÁ% €ü€˜€€‚ÿMost major features (e.g., public keys, port forwarding) are available through command line options. See the documentation.¡{¶ÀúÂ& €÷€˜€€‚ÿNot all features are accessible from the command line yet, although we'd like to fix this. In the meantime, you can use most of PuTTY's features if you create a PuTTY saved session, and then use the name of the saved session on the command line in place of a hostname. This works for PSCP, PSFTP and Plink (but don't expect port forwarding in the file transfer applications!).Ü«YÁÖÃ1[ 5þƒ5QÖÀÄÖÅQuestion A.6.8: How do I use PSCP.EXE? When I double-click it gives me a command prompt window which then closes instantly.CBB("btn_up","JI(`',`t00000184')");EB("btn_up")ª€ú€Ä* "€€€€€‚ÿQuestion A.6.8: How do I use PSCP.EXE? When I double-click it gives me a command prompt window which then closes instantly.·‘ÖÃ7Å& €#€˜€€‚ÿPSCP is a command-line application, not a GUI application. If you run it without arguments, it will simply print a help message and terminate.Ÿt€ÄÖÅ+ &€è€˜€€ã|ÅùN‰‚ÿTo use PSCP properly, run it from a Command Prompt window. See chapter 5 in the documentation for more details.«z7ÅÆ1‰y‚5)‰5RÆùÆ ÎQuestion A.6.9: How do I use PSCP to copy a file whose name has spaces in?CBB("btn_up","JI(`',`t00000184')");EB("btn_up")xOÖÅùÆ) "€ž€€€€‚ÿQuestion A.6.9: How do I use PSCP to copy a file whose name has spaces in?Ñ«ÆÊÇ& €W€˜€€‚ÿIf PSCP is using the traditional SCP protocol, this is confusing. If you're specifying a file at the local end, you just use one set of quotes as you would normally do:S/ùÆÈ$ €^€€€‚ÿpscp "local filename with spaces" user@host:Z5ÊÇwÈ% €j€˜€€‚ÿpscp user@host:myfile "local filename with spaces" uÈÉ+ &€ê€˜€€€€‚ÿBut if the filename you're specifying is on the remote side, you have to use backslashes and two sets of quotes:fBwÈ}É$ €„€€€‚ÿpscp user@host:"\"remote filename with spaces\"" local_filenamegBÉäÉ% €„€˜€€‚ÿpscp local_filename user@host:"\"remote filename with spaces\""ï}ÉÿÊ, &€ß€˜€€€€‚ÿWorse still, in a remote-to-local copy you have to specify the local file name explicitly, otherwise PSCP will complain that they don't match (unless you specified the -unsafe option). The following command will give an error message:G#äÉFË$ €F€€€‚ÿc:\>pscp user@host:"\"oo er\"" .c?ÿÊ©Ë$ €~€€€‚ÿwarning: remote host tried to write to a file called 'oo er'[6FËÌ% €l€˜€€‚ÿ when we requested a file called '"oo er"'.a<©ËeÌ% €x€˜€€‚ÿInstead, you need to specify the local file name in full:N)̳Ì% €R€˜€€‚ÿc:\>pscp user@host:"\"oo er\"" "oo er"ΨeÌÍ& €Q€˜€€‚ÿIf PSCP is using the newer SFTP protocol, none of this is a problem, and all filenames with spaces in are specified using a single pair of quotes in the obvious way:C³ÌÄÍ$ €>€€€‚ÿpscp "local file" user@host:F!Í Î% €B€˜€€‚ÿpscp user@host:"remote file" .}LÄ͇Î1þƒ5ž6S‡ÎÑÎÒ Section A.7: TroubleshootingCBB("btn_up","JI(`',`t00000154')");EB("btn_up")J! ÎÑÎ) "€B€€€€‚ÿSection A.7: TroubleshootingvG‡ÎGÏ/ .€Ž€ãÓ„ùN€€€‰‚ÿQuestion A.7.1: Why do I see ‘Incorrect MAC received on packet’?Œ]ÑÎ / .€º€ãÔ„ùN€€€‰‚ÿQuestion A.7.2: Why do I see ‘Fatal: Protocol error: Expected control record’ in PSCP?GÏ  ΞoGϪ/ .€Þ€ãÕ„ùN€€€‰‚ÿQuestion A.7.3: I clicked on a colour in the Colours panel, and the colour didn't change in my terminal.€K *5 :€–€ãÖ„ùN€€€€€‰‚ÿQuestion A.7.4: Plink on Windows 95 says it can't find WS2_32.DLL.™jªÃ/ .€Ô€ãׄùN€€€‰‚ÿQuestion A.7.5: After trying to establish an SSH-2 connection, PuTTY says ‘Out of memory’ and dies.šk*]/ .€Ö€ã<ŒùN€€€‰‚ÿQuestion A.7.6: When attempting a file transfer, either PSCP or PSFTP says ‘Out of memory’ and dies.rCÃÏ/ .€†€ã3ŒùN€€€‰‚ÿQuestion A.7.7: PSFTP transfers files much slower than PSCP.®]}/ .€þ€ã4ŒùN€€€‰‚ÿQuestion A.7.8: When I run full-colour applications, I see areas of black space where colour ought to be, or vice versa.|MÏù/ .€š€ã5ŒùN€€€‰‚ÿQuestion A.7.9: When I change some terminal settings, nothing happens.Œ]}…/ .€º€ã6ŒùN€€€‰‚ÿQuestion A.7.10: My PuTTY sessions unexpectedly close after they are idle for a while.¦wù+/ .€î€ã7ŒùN€€€‰‚ÿQuestion A.7.11: PuTTY's network connections time out too quickly when network connectivity is temporarily lost.”_…¿5 :€¾€ã8ŒùN€€€€€‰‚ÿQuestion A.7.12: When I cat a binary file, I get ‘PuTTYPuTTYPuTTY’ on my command line.–a+U5 :€Â€ã9ŒùN€€€€€‰‚ÿQuestion A.7.13: When I cat a binary file, my window title changes to a nonsense string.‰Z¿Þ/ .€´€ã:ŒùN€€€‰‚ÿQuestion A.7.14: My keyboard stops working once PuTTY displays the password prompt.—hUu/ .€Ð€ã;ŒùN€€€‰‚ÿQuestion A.7.15: One or more function keys don't do what I expected in a server-side application.£tÞ/ .€è€ã¹ŠùN€€€‰‚ÿQuestion A.7.16: Since my SSH server was upgraded to OpenSSH 3.1p1/3.4p1, I can no longer connect with PuTTY.¥vu½/ .€ì€ã°ŠùN€€€‰‚ÿQuestion A.7.17: Why do I see ‘Couldn't load private key from ...’? Why can PuTTYgen load my key but not PuTTY? q] / .€â€ã±ŠùN€€€‰‚ÿQuestion A.7.18: When I'm connected to a Red Hat Linux 8.0 system, some characters don't display properly.¤o½ 5 :€Þ€ã²ŠùN€€€€€‰‚ÿQuestion A.7.19: Since I upgraded to PuTTY 0.54, the scrollback has stopped working when I run screen.£n] ¤ 5 :€Ü€ã³ŠùN€€€€€‰‚ÿQuestion A.7.20: Since I upgraded Windows XP to Service Pack 2, I can't use addresses like 127.0.0.2.‡X + / .€°€ã´ŠùN€€€‰‚ÿQuestion A.7.21: PSFTP commands seem to be missing a directory separator (slash).„U¤ ¯ / .€ª€ãµŠùN€€€‰‚ÿQuestion A.7.22: Do you want to hear about ‘Software caused connection abort’?‚S+ 1 / .€¦€ã¶ŠùN€€€‰‚ÿQuestion A.7.23: My SSH-2 session locks up for a few seconds every so often.¡r¯ Ò / .€ä€ã·ŠùN€€€‰‚ÿQuestion A.7.24: PuTTY fails to start up. Windows claims that ‘the application configuration is incorrect’.¡p1 s 1¼)‰5Þ‚6Ts á \CQuestion A.7.1: Why do I see ‘Incorrect MAC received on packet’?CBB("btn_up","JI(`',`t00000194')");EB("btn_up")nEÒ á ) "€Š€€€€‚ÿQuestion A.7.1: Why do I see ‘Incorrect MAC received on packet’?þÌs  @2 2€™€˜€€€€ãþƒùN‰‚ÿOne possible cause of this that used to be common is a bug in old SSH-2 servers distributed by ssh.com. (This is not the only possible cause; see section 10.11 in the documentation.) Version 2.3.0 and below of their SSH-2 server constructs Message Authentication Codes in the wrong way, and expects the client to construct them in the same wrong way. PuTTY constructs the MACs correctly by default, and hence these old servers will fail to work with it.á  @Ò Bá NA& €9€˜€€‚ÿIf you are using PuTTY version 0.52 or better, this should work automatically: PuTTY should detect the buggy servers from their version number announcement, and automatically start to construct its MACs in the same incorrect manner as they do, so it will be able to work with them.; @‰B& €+€˜€€‚ÿIf you are using PuTTY version 0.51 or below, you can enable the workaround by going to the SSH panel and ticking the box labelled ‘Imitate SSH2 MAC bug’. It's possible that you might have to do this with 0.52 as well, if a buggy server exists that PuTTY doesn't know about.Ó­NA\C& €[€˜€€‚ÿIn this context MAC stands for Message Authentication Code. It's a cryptographic term, and it has nothing at all to do with Ethernet MAC (Media Access Control) addresses.·†‰BD1–ž6Í…6UD—D©GQuestion A.7.2: Why do I see ‘Fatal: Protocol error: Expected control record’ in PSCP?CBB("btn_up","JI(`',`t00000194')");EB("btn_up")„[\C—D) "€¶€€€€‚ÿQuestion A.7.2: Why do I see ‘Fatal: Protocol error: Expected control record’ in PSCP?ܶDsE& €m€˜€€‚ÿThis happens because PSCP was expecting to see data from the server that was part of the PSCP protocol exchange, and instead it saw data that it couldn't make any sense of at all.d2—D×F2 2€e€˜€€€€€€‚ÿThis almost always happens because the startup scripts in your account on the server machine are generating output. This is impossible for PSCP, or any other SCP client, to work around. You should never use startup files (.bashrc, .cshrc and so on) which generate output in non-interactive sessions.Ò¬sE©G& €Y€˜€€‚ÿThis is not actually a PuTTY problem. If PSCP fails in this way, then all other SCP clients are likely to fail in exactly the same way. The problem is at the server end.ɘ×FrH1$Þ‚6k‰6VrHI–LQuestion A.7.3: I clicked on a colour in the Colours panel, and the colour didn't change in my terminal.CBB("btn_up","JI(`',`t00000194')");EB("btn_up")–m©GI) "€Ú€€€€‚ÿQuestion A.7.3: I clicked on a colour in the Colours panel, and the colour didn't change in my terminal.`;rHhI% €v€˜€€‚ÿThat isn't how you're supposed to use the Colours panel..öI–L8 >€í€˜€€€€€€€€‚ÿDuring the course of a session, PuTTY potentially uses all the colours listed in the Colours panel. It's not a question of using only one of them and you choosing which one; PuTTY will use them all. The purpose of the Colours panel is to let you adjust the appearance of all the colours. So to change the colour of the cursor, for example, you would select ‘Cursor Colour’, press the ‘Modify’ button, and select a new colour from the dialog box that appeared. Similarly, if you want your session to appear in green, you should select ‘Default Foreground’ and press ‘Modify’. Clicking on ‘ANSI Green’ won't turn your session green; it will only allow you to adjust the shade of green used when PuTTY is instructed by the server to display green text.£rhI9M1½Í…67W9M±M €Question A.7.4: Plink on Windows 95 says it can't find WS2_32.DLL.CBB("btn_up","JI(`',`t00000194')");EB("btn_up")xI–L±M/ .€’€€€€€€‚ÿQuestion A.7.4: Plink on Windows 95 says it can't find WS2_32.DLL.ë9MÂN& €×€˜€€‚ÿPlink requires the extended Windows network library, WinSock version 2. This is installed as standard on Windows 98 and above, and on Windows NT, and even on later versions of Windows 95; but early Win95 installations don't have it.€[±MBO% €¶€˜€€‚ÿIn order to use Plink on these systems, you will need to download the WinSock 2 upgrade:]9ÂNŸO$ €r€€€‚ÿhttp://www.microsoft.com/windows95/downloads/contents/W2BO €% €d€˜€€‚ÿ wuadmintools/s_wunetworkingtools/w95sockets2/ŸO €–LÄ“ŸOЀ1%k‰6„7XЀaõ…Question A.7.5: After trying to establish an SSH-2 connection, PuTTY says ‘Out of memory’ and dies.CBB("btn_up","JI(`',`t00000194')");EB("btn_up")‘h €a) "€Ð€€€€‚ÿQuestion A.7.5: After trying to establish an SSH-2 connection, PuTTY says ‘Out of memory’ and dies.§Ѐƒ& €€˜€€‚ÿIf this happens just while the connection is starting up, this often indicates that for some reason the client and server have failed to establish a session encryption key. Somehow, they have performed calculations that should have given each of them the same key, but have ended up with different keys; so data encrypted by one and decrypted by the other looks like random garbage.íÁaõ„, &€ƒ€˜€€€€‚ÿThis causes an ‘out of memory’ error because the first encrypted data PuTTY expects to see is the length of an SSH message. Normally this will be something well under 100 bytes. If the decryption has failed, PuTTY will see a completely random length in the region of two gigabytes, and will try to allocate enough memory to store this non-existent message. This will immediately lead to it thinking it doesn't have enough memory, and panicking.Úƒõ…& €µ€˜€€‚ÿIf this happens to you, it is quite likely to still be a PuTTY bug and you should report it (although it might be a bug in your SSH server instead); but it doesn't necessarily mean you've actually run out of memory.Å”õ„º†1Ç7†7Yº†L‡‹Question A.7.6: When attempting a file transfer, either PSCP or PSFTP says ‘Out of memory’ and dies.CBB("btn_up","JI(`',`t00000194')");EB("btn_up")’iõ…L‡) "€Ò€€€€‚ÿQuestion A.7.6: When attempting a file transfer, either PSCP or PSFTP says ‘Out of memory’ and dies.¤xº†ðˆ, &€ñ€˜€€ãׄùN‰‚ÿThis is almost always caused by your login scripts on the server generating output. PSCP or PSFTP will receive that output when they were expecting to see the start of a file transfer protocol, and they will attempt to interpret the output as file-transfer protocol. This will usually lead to an ‘out of memory’ error for much the same reasons as given in question A.7.5..üL‡Š2 2€ù€˜€€€€€€‚ÿThis is a setup problem in your account on your server, not a PSCP/PSFTP bug. Your login scripts should never generate output during non-interactive sessions; secure file transfer is not the only form of remote access that will break if they do.c%ðˆ‹> J€K€˜€€€€€€€€€€‚ÿOn Unix, a simple fix is to ensure that all the parts of your login script that might generate output are in .profile (if you use a Bourne shell derivative) or .login (if you use a C shell). Putting them in more general files such as .bashrc or .cshrc is liable to lead to problems.lŠŒ1º„7ñ 7ZŒˆŒØQuestion A.7.7: PSFTP transfers files much slower than PSCP.CBB("btn_up","JI(`',`t00000194')");EB("btn_up")jA‹ˆŒ) "€‚€€€€‚ÿQuestion A.7.7: PSFTP transfers files much slower than PSCP.P*ŒØ& €U€˜€€‚ÿThe throughput of PSFTP 0.54 should be much better than 0.53b and prior; we've added code to the SFTP backend to queue several blocks of data rather than waiting for an acknowledgement for each. (The SCP backend did not suffer from this performance issue because SCP is a much simpler protocol.)Ù¨ˆŒ±Ž1å†7Ô€7[±ŽW¢ÁQuestion A.7.8: When I run full-colour applications, I see areas of black space where colour ought to be, or vice versa.CBB("btn_up","JI(`',`t00000194')");EB("btn_up")¦}ØW) "€ú€€€€‚ÿQuestion A.7.8: When I run full-colour applications, I see areas of black space where colour ought to be, or vice versa.?±Ž¢À, &€'€˜€€ãØÆs¦‰‚ÿYou almost certainly need to change the ‘Use background colour to erase screen’ setting in the Terminal panel. If there is tW¢ÀØoo much black space (the commoner situation), you should enable it, while if there is too much colour, you should disable it. (See section 4.3.4.)ÔW¢Á, &€©€˜€€ã5ŒùN‰‚ÿIn old versions of PuTTY, this was disabled by default, and would not take effect until you reset the terminal (see question A.7.9). Since 0.54, it is enabled by default, and changes take effect immediately.§v¢ÀIÂ1šñ 7΃7\I½ÂãÅQuestion A.7.9: When I change some terminal settings, nothing happens.CBB("btn_up","JI(`',`t00000194')");EB("btn_up")tK¢Á½Â) "€–€€€€‚ÿQuestion A.7.9: When I change some terminal settings, nothing happens.¥yIÂbÄ, &€ó€˜€€€€‚ÿSome of the terminal options (notably Auto Wrap and background-colour screen erase) actually represent the default setting, rather than the currently active setting. The server can send sequences that modify these options in mid-session, but when the terminal is reset (by server action, or by you choosing ‘Reset Terminal’ from the System menu) the defaults are restored.úÔ½Â\Å& €©€˜€€‚ÿIn versions 0.53b and prior, if you change one of these options in the middle of a session, you will find that the change does not immediately take effect. It will only take effect once you reset the terminal.‡bbÄãÅ% €Ä€˜€€‚ÿIn version 0.54, the behaviour has changed - changes to these settings take effect immediately.·†\ÅšÆ1Ô€7>‡7]šÆÇ·ÊQuestion A.7.10: My PuTTY sessions unexpectedly close after they are idle for a while.CBB("btn_up","JI(`',`t00000194')");EB("btn_up")„[ãÅÇ) "€¶€€€€‚ÿQuestion A.7.10: My PuTTY sessions unexpectedly close after they are idle for a while.DšÆbÈ& €=€˜€€‚ÿSome types of firewall, and almost any router doing Network Address Translation (NAT, also known as IP masquerading), will forget about a connection through them if the connection does nothing for too long. This will cause the connection to be rudely cut off when contact is resumed.óÇÉ, &€ç€˜€€€€‚ÿYou can try to combat this by telling PuTTY to send keepalives: packets of data which have no effect on the actual session, but which reassure the router or firewall that the network connection is still active and worth remembering about.6bÈ·Ê2 2€ €˜€€€€ãêøÂk‰‚ÿKeepalives don't solve everything, unfortunately; although they cause greater robustness against this sort of router, they can also cause a loss of robustness against network dropouts. See section 4.13.1 in the documentation for more discussion of this.ѠɈË1΃7ñ8^ˆË&ÌHQuestion A.7.11: PuTTY's network connections time out too quickly when network connectivity is temporarily lost.CBB("btn_up","JI(`',`t00000194')");EB("btn_up")žu·Ê&Ì) "€ê€€€€‚ÿQuestion A.7.11: PuTTY's network connections time out too quickly when network connectivity is temporarily lost.ìƈËÍ& €€˜€€‚ÿThis is a Windows problem, not a PuTTY problem. The timeout value can't be set on per application or per session basis. To increase the TCP timeout globally, you need to tinker with the Registry.qL&̃Í% €˜€˜€€‚ÿOn Windows 95, 98 or ME, the registry key you need to create or change is`<ÍãÍ$ €x€€€‚ÿHKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\VxD\>ƒÍ!Î% €2€˜€€‚ÿ MSTCP\MaxDataRetries {ãÍÁÎ% €ö€˜€€‚ÿ(it must be of type DWORD in Win95, or String in Win98/ME). (See MS Knowledge Base article 158474 for more information.)kF!Î,Ï% €Œ€˜€€‚ÿOn Windows NT, 2000, or XP, the registry key to create or change isb>ÁÎŽÏ$ €|€€€‚ÿHKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\N),Ï % €R€˜€€‚ÿ Parameters\TcpMaxDataRetransmissionsŽÏ ·ÊŽiŽÏš% €Ò€˜€€‚ÿand it must be of type DWORD. (See MS Knowledge Base articles 120642 and 314053 for more information.)®ˆ H& €€˜€€‚ÿSet the key's value to something like 10. This will cause Windows to try harder to keep connections alive instead of abandoning them.·†šÿ1à>‡7%8_ÿ‹ßQuestion A.7.12: When I cat a binary file, I get ‘PuTTYPuTTYPuTTY’ on my command line.CBB("btn_up","JI(`',`t00000194')");EB("btn_up")Œ]H‹/ .€º€€€€€€‚ÿQuestion A.7.12: When I cat a binary file, I get ‘PuTTYPuTTYPuTTY’ on my command line.<ÿÇ% €.€˜€€‚ÿDon't do that, then.׋Ê, &€¯€˜€€€€‚ÿThis is designed behaviour; when PuTTY receives the character Control-E from the remote server, it interprets it as a request to identify itself, and so it sends back the string ‘PuTTY’ as if that string had been entered at the keyboard. Control-E should only be sent by programs that are prepared to deal with the response. Writing a binary file to your terminal is likely to output many Control-E characters, and cause this behaviour. Don't do it. It's a bad plan.éÇß, &€Ó€˜€€ã•Ü.ó‰‚ÿTo mitigate the effects, you could configure the answerback string to be empty (see section 4.3.6); but writing binary files to your terminal is likely to cause various other unpleasant behaviour, so this is only a small remedy.¹ˆÊ˜1Àñ8k8`˜&X Question A.7.13: When I cat a binary file, my window title changes to a nonsense string.CBB("btn_up","JI(`',`t00000194')");EB("btn_up")Ž_ß&/ .€¾€€€€€€‚ÿQuestion A.7.13: When I cat a binary file, my window title changes to a nonsense string.<˜b% €.€˜€€‚ÿDon't do that, then.öÐ&X & €¡€˜€€‚ÿIt is designed behaviour that PuTTY should have the ability to adjust the window title on instructions from the server. Normally the control sequence that does this should only be sent deliberately, by programs that know what they are doing and intend to put meaningful text in the window title. Writing a binary file to your terminal runs the risk of sending the same control sequence by accident, and cause unexpected changes in the window title. Don't do it.´ƒb 1:%8*8a  F Question A.7.14: My keyboard stops working once PuTTY displays the password prompt.CBB("btn_up","JI(`',`t00000194')");EB("btn_up")XX  ) "€°€€€€‚ÿQuestion A.7.14: My keyboard stops working once PuTTY displays the password prompt.§ 4 & €€˜€€‚ÿNo, it doesn't. PuTTY just doesn't display the password you type, so that someone looking at your screen can't see what it is.æ F , &€Í€˜€€€€‚ÿUnlike the Windows login prompts, PuTTY doesn't display the password as a row of asterisks either. This is so that someone looking at your screen can't even tell how long your password is, which might be valuable information.‘4  1–k8ƒ8b — ªDQuestion A.7.15: One or more function keys don't do what I expected in a server-side application.CBB("btn_up","JI(`',`t00000194')");EB("btn_up")fF — ) "€Ì€€€€‚ÿQuestion A.7.15: One or more function keys don't do what I expected in a server-side application.ª„ A& € €˜€€‚ÿIf you've already tried all the relevant options in the PuTTY Keyboard panel, you may need to mail the PuTTY maintainers and ask.A— ‚, &€+€˜€€€€‚ÿIt is not usually helpful just to tell us which application, which server operating system, and which key isn't working; in order to replicate the problem we would need to have a copy of every operating system, and every application, that anyone has ever complained about.”hA"A, &€Ñ€˜€€€€‚ÿPuTTY responds to function key presses by sending a sequence of control character‚"AF s to the server. If a function key isn't doing what you expect, it's likely that the character sequence your application is expecting to receive is not the same as the one PuTTY is sending. Therefore what we really need to know is what sequence the application is expecting.Á}‚ãCD V€û€˜€€€€€€€€€€€€‚ÿThe simplest way to investigate this is to find some other terminal environment, in which that function key does work; and then investigate what sequence the function key is sending in that situation. One reasonably easy way to do this on a Unix system is to type the command cat, and then press the function key. This is likely to produce output of the form ^[[11~. You can also do this in PuTTY, to find out what sequence the function key is producing in that. Then you can mail the PuTTY maintainers and tell us ‘I wanted the F1 key to send ^[[11~, but instead it's sending ^[OP, can this be done?’, or something similar.Ç›"AªD, &€7€˜€€ã4‹ùN‰‚ÿYou should still read the Feedback page on the PuTTY website (also provided as appendix B in the manual), and follow the guidelines contained in that.ÎãCxE1×*8 ˆ8cxEFOLQuestion A.7.16: Since my SSH server was upgraded to OpenSSH 3.1p1/3.4p1, I can no longer connect with PuTTY.CBB("btn_up","JI(`',`t00000194')");EB("btn_up")›rªDF) "€ä€€€€‚ÿQuestion A.7.16: Since my SSH server was upgraded to OpenSSH 3.1p1/3.4p1, I can no longer connect with PuTTY.àºxEóF& €u€˜€€‚ÿThere is a known problem when OpenSSH has been built against an incorrect version of OpenSSL; the quick workaround is to configure PuTTY to use SSH protocol 2 and the Blowfish cipher.mHF`G% €€˜€€‚ÿFor more details and OpenSSH patches, see bug 138 in the OpenSSH BTS.àºóF@H& €u€˜€€‚ÿThis is not a PuTTY-specific problem; if you try to connect with another client you'll likely have similar problems. (Although PuTTY's default cipher differs from many other clients.)lD`G¬H( €ˆ€˜€€€‚ÿOpenSSH 3.1p1: configurations known to be broken (and symptoms):º†@HfI4 6€ €T˜‘€8‚€ƒ€€€‚ÿ•SSH-2 with AES cipher (PuTTY says ‘Assertion failed! Expression: (len & 15) == 0’ in sshaes.c, or ‘Out of memory’, or crashes)rE¬HØI- *€Š€T˜‘€8‚€ƒ€‚ÿ•SSH-2 with 3DES (PuTTY says ‘Incorrect MAC received on packet’)vIfINJ- *€’€T˜‘€8‚€ƒ€‚ÿ•SSH-1 with Blowfish (PuTTY says ‘Incorrect CRC received on packet’)BØIJ- *€*€T˜‘€8‚€ƒ€‚ÿ•SSH-1 with 3DESéÀNJyK) €€˜€€€‚ÿOpenSSH 3.4p1: as of 3.4p1, only the problem with SSH-1 and Blowfish remains. Rebuild your server, apply the patch linked to from bug 138 above, or use another cipher (e.g., 3DES) instead.Ö­JOL) €[€˜€€€‚ÿOther versions: we occasionally get reports of the same symptom and workarounds with older versions of OpenSSH, although it's not clear the underlying cause is the same.ПyKM1~ƒ8#Š8dM¼MOQuestion A.7.17: Why do I see ‘Couldn't load private key from ...’? Why can PuTTYgen load my key but not PuTTY?CBB("btn_up","JI(`',`t00000194')");EB("btn_up")tOL¼M) "€è€€€€‚ÿQuestion A.7.17: Why do I see ‘Couldn't load private key from ...’? Why can PuTTYgen load my key but not PuTTY?%ÿMáN& €ÿ€˜€€‚ÿIt's likely that you've generated an SSH protocol 2 key with PuTTYgen, but you're trying to use it in an SSH-1 connection. SSH-1 and SSH-2 keys have different formats, and (at least in 0.52) PuTTY's reporting of a key in the wrong format isn't optimal.¼¼MO, &€!€˜€€ã*„ùN‰‚ÿTo connect using SSH-2 to a server that supports both versions, you need to change the configuration from the default (see question A.2.1).ËšáNt€1ï ˆ89et€ c„Question A.7.18: When I'm connected to a Red Hat LOt€Oinux 8.0 system, some characters don't display properly.CBB("btn_up","JI(`',`t00000194')");EB("btn_up")˜oO ) "€Þ€€€€‚ÿQuestion A.7.18: When I'm connected to a Red Hat Linux 8.0 system, some characters don't display properly.kFt€w% €Œ€˜€€‚ÿA common complaint is that hyphens in man pages show up as a-acute.ù –‚& €ó€˜€€‚ÿWith release 8.0, Red Hat appear to have made UTF-8 the default character set. There appears to be no way for terminal emulators such as PuTTY to know this (as far as we know, the appropriate escape sequence to switch into UTF-8 mode isn't sent).ßw§ƒ2 2€¿€˜€€ãoÅsº‰ã5ŒùN‰‚ÿA fix is to configure sessions to RH8 systems to use UTF-8 translation - see section 4.10.1 in the documentation. (Note that if you use ‘Change Settings’, changes may not take place immediately - see question A.7.9.)¼–‚c„, &€!€˜€€€€‚ÿIf you really want to change the character set used by the server, the right place is /etc/sysconfig/i18n, but this shouldn't be necessary.Ç–§ƒ*…1F#Š8’9f*…Æ…p‹Question A.7.19: Since I upgraded to PuTTY 0.54, the scrollback has stopped working when I run screen.CBB("btn_up","JI(`',`t00000194')");EB("btn_up")œmc„Æ…/ .€Ú€€€€€€‚ÿQuestion A.7.19: Since I upgraded to PuTTY 0.54, the scrollback has stopped working when I run screen.tH*…:ˆ, &€‘€˜€€€€‚ÿPuTTY's terminal emulator has always had the policy that when the ‘alternate screen’ is in use, nothing is added to the scrollback. This is because the usual sorts of programs which use the alternate screen are things like text editors, which tend to scroll back and forth in the same document a lot; so (a) they would fill up the scrollback with a large amount of unhelpfully disordered text, and (b) they contain their own method for the user to scroll back to the bit they were interested in. We have generally found this policy to do the Right Thing in almost all situations./åÆ…iŠJ b€Ë€˜€€€€ãÚfù̉€€€€€€€€‚ÿUnfortunately, screen is one exception: it uses the alternate screen, but it's still usually helpful to have PuTTY's scrollback continue working. The simplest solution is to go to the Features control panel and tick ‘Disable switching to alternate terminal screen’. (See section 4.6.4 for more details.) Alternatively, you can tell screen itself not to use the alternate screen: the screen FAQ suggests adding the line ‘termcapinfo xterm ti@:te@’ to your .screenrc file.Û:ˆp‹, &€·€˜€€€€‚ÿThe reason why this only started to be a problem in 0.54 is because screen typically uses an unusual control sequence to switch to the alternate screen, and previous versions of PuTTY did not support this sequence.Æ•iŠ6Œ1@9 9g6ŒÑŒvQuestion A.7.20: Since I upgraded Windows XP to Service Pack 2, I can't use addresses like 127.0.0.2.CBB("btn_up","JI(`',`t00000194')");EB("btn_up")›lp‹ÑŒ/ .€Ø€€€€€€‚ÿQuestion A.7.20: Since I upgraded Windows XP to Service Pack 2, I can't use addresses like 127.0.0.2. Ý6ŒÚ, &€»€˜€€€€‚ÿSome people who ask PuTTY to listen on localhost addresses other than 127.0.0.1 to forward services such as SMB and Windows Terminal Services have found that doing so no longer works since they upgraded to WinXP SP2.Á›ÑŒ›Ž& €7€˜€€‚ÿThis is apparently an issue with SP2 that is acknowledged by Microsoft in MS Knowledge Base article 884020. The article links to a fix you can download.Û£Úv8 >€G€˜€€€€€€€€‚ÿ(However, we've been told that SP2 also fixes the bug that means you need to use non-127.0.0.1 addresses to forward Terminal Services in the first place.)²›Ž4À1Ò’9œ‚9h4À³ÀÄQuestion A.7.21: PSFTP commands seem to be missing a directory separator (slash).CBB("btv4Àvn_up","JI(`',`t00000194')");EB("btn_up")Vv³À) "€¬€€€€‚ÿQuestion A.7.21: PSFTP commands seem to be missing a directory separator (slash).oJ4À"Á% €”€˜€€‚ÿSome people have reported the following incorrect behaviour with PSFTP:9³À[Á* $€€€€€€‚ÿpsftp> pwdE!"Á Á$ €B€€€‚ÿRemote directory is /dir1/dir2F[ÁæÁ* $€8€€€€€‚ÿpsftp> get filename.extY4 Á?Â% €h€˜€€‚ÿ/dir1/dir2filename.ext: no such file or directory#ýæÁbÃ& €û€˜€€‚ÿThis is not a bug in PSFTP. There is a known bug in some versions of portable OpenSSH (bug 697) that causes these symptoms; it appears to have been introduced around 3.7.x. It manifests only on certain platforms (AIX is what has been reported to us).¤?ÂÄ% €þ€˜€€‚ÿThere is a patch for OpenSSH attached to that bug; it's also fixed in recent versions of portable OpenSSH (from around 3.8).¯~bõÄ1 9b„9iµÄ1ÅÐÆQuestion A.7.22: Do you want to hear about ‘Software caused connection abort’?CBB("btn_up","JI(`',`t00000194')");EB("btn_up")|SÄ1Å) "€¦€€€€‚ÿQuestion A.7.22: Do you want to hear about ‘Software caused connection abort’?ŸsµÄÐÆ, &€ç€˜€€ã,„ùN‰‚ÿIn the documentation for PuTTY 0.53 and 0.53b, we mentioned that we'd like to hear about any occurrences of this error. Since the release of PuTTY 0.54, however, we've been convinced that this error doesn't indicate that PuTTY's doing anything wrong, and we don't need to hear about further occurrences. See section 10.14 for our current documentation of this error.­|1Å}Ç1Dœ‚9%‡9j}Ç÷ÇÁÊQuestion A.7.23: My SSH-2 session locks up for a few seconds every so often.CBB("btn_up","JI(`',`t00000194')");EB("btn_up")zQÐÆ÷Ç) "€¢€€€€‚ÿQuestion A.7.23: My SSH-2 session locks up for a few seconds every so often. ç}ÇÉ& €Ï€˜€€‚ÿRecent versions of PuTTY automatically initiate repeat key exchange once per hour, to improve session security. If your client or server machine is slow, you may experience this as a delay of anything up to thirty seconds or so.½‹÷ÇÁÊ2 2€€˜€€ãUÅùN‰€€‚ÿThese delays are inconvenient, but they are there for your protection. If they really cause you a problem, you can choose to turn off periodic rekeying using the ‘Kex’ configuration panel (see section 4.19), but be aware that you will be sacrificing security for this. (Falling back to SSH-1 would also remove the delays, but would lose a lot more security still. We do not recommend it.)Ì›ÉË1sb„9Iˆ9kË&ÌÍQuestion A.7.24: PuTTY fails to start up. Windows claims that ‘the application configuration is incorrect’.CBB("btn_up","JI(`',`t00000194')");EB("btn_up")™pÁÊ&Ì) "€à€€€€‚ÿQuestion A.7.24: PuTTY fails to start up. Windows claims that ‘the application configuration is incorrect’.Ú´ËÍ& €i€˜€€‚ÿThis is caused by a bug in certain versions of Windows XP which is triggered by PuTTY 0.58. This was fixed in 0.59. The ‘xp-wont-run’ entry in PuTTY's wishlist has more details.€O&Ì€Í1Š%‡9:l€ÍÍÍSection A.8: Security questionsCBB("btn_up","JI(`',`t00000154')");EB("btn_up")M$ÍÍÍ) "€H€€€€‚ÿSection A.8: Security questions„U€ÍQÎ/ .€ª€ãäŠùN€€€‰‚ÿQuestion A.8.1: Is it safe for me to download PuTTY and use it on a public PC?…VÍÍÖÎ/ .€¬€ãÛŠùN€€€‰‚ÿQuestion A.8.2: What does PuTTY leave on a system? How can I clean up after it?˜iQÎnÏ/ .€Ò€ãÜŠùN€€€‰‚ÿQuestion A.8.3: How come PuTTY now supports DSA, when the website used to say how insecure it was?œgÖÎ5 :€Î€ãÝŠùN€€€€€‰‚ÿQuestion A.8.4: Couldn't Pageant use VirtualLock() to stop private keys being written tnÏÍo disk?¯~nÏÅ1*Iˆ9¯:mÅAïQuestion A.8.1: Is it safe for me to download PuTTY and use it on a public PC?CBB("btn_up","JI(`',`t00000219')");EB("btn_up")|SA) "€¦€€€€‚ÿQuestion A.8.1: Is it safe for me to download PuTTY and use it on a public PC?´ˆÅõ, &€€˜€€€€‚ÿIt depends on whether you trust that PC. If you don't trust the public PC, don't use PuTTY on it, and don't use any other software you plan to type passwords into either. It might be watching your keystrokes, or it might tamper with the PuTTY binary you download. There is no program safe enough that you can run it on an actively malicious PC and get away with typing passwords into it.úÔAï& €©€˜€€‚ÿIf you do trust the PC, then it's probably OK to use PuTTY on it (but if you don't trust the network, then the PuTTY download might be tampered with, so it would be better to carry PuTTY with you on a floppy).°õŸ1:?:nŸ°Question A.8.2: What does PuTTY leave on a system? How can I clean up after it?CBB("btn_up","JI(`',`t00000219')");EB("btn_up")}Tï) "€¨€€€€‚ÿQuestion A.8.2: What does PuTTY leave on a system? How can I clean up after it?¬zŸÈ2 2€õ€˜€€ã¦„ùN‰€€‚ÿPuTTY will leave some Registry entries, and a random seed file, on the PC (see question A.5.2). If you are using PuTTY on a public PC, or somebody else's PC, you might want to clean these up when you leave. You can do that automatically, by running the command putty -cleanup. (Note that this only removes settings for the currently logged-in user on multi-user systems.)è°& €…€˜€€‚ÿIf PuTTY was installed from the installer package, it will also appear in ‘Add/Remove Programs’. Older versions of the uninstaller do not remove the above-mentioned registry entries and file.Ã’Ès1v¯:::os é Question A.8.3: How come PuTTY now supports DSA, when the website used to say how insecure it was?CBB("btn_up","JI(`',`t00000219')");EB("btn_up")g° ) "€Î€€€€‚ÿQuestion A.8.3: How come PuTTY now supports DSA, when the website used to say how insecure it was?^2sa , &€e€˜€€€€‚ÿDSA has a major weakness if badly implemented: it relies on a random number generator to far too great an extent. If the random number generator produces a number an attacker can predict, the DSA private key is exposed - meaning that the attacker can log in as you on all systems that accept that key.ˆb é & €Å€˜€€‚ÿThe PuTTY policy changed because the developers were informed of ways to implement DSA which do not suffer nearly as badly from this weakness, and indeed which don't need to rely on random numbers at all. For this reason we now believe PuTTY's DSA implementation is probably OK. However, if you have the choice, we still recommend you use RSA instead.¿Ža ¨ 1;?: :p¨ < ãQuestion A.8.4: Couldn't Pageant use VirtualLock() to stop private keys being written to disk?CBB("btn_up","JI(`',`t00000219')");EB("btn_up")”eé < / .€Ê€€€€€€‚ÿQuestion A.8.4: Couldn't Pageant use VirtualLock() to stop private keys being written to disk?§{¨ ã, &€÷€˜€€€€‚ÿUnfortunately not. The VirtualLock() function in the Windows API doesn't do a proper job: it may prevent small pieces of a process's memory from being paged to disk while the process is running, but it doesn't stop the process's memory as a whole from being swapped completely out to disk when the process is long-term inactive. And Pageant spends most of its time inactive.†U< i1¬::s„:qi¼!GSection A.9: Administrative questionsCBB("btn_up","JI(`',`t00000154')");EB("btn_up")S*ã¼) "€T€€€€‚ÿSection A.9: Administrative questions|MiD@/ .€š€ãߊùN€€€‰‚ÿQuestion A.9.1: W¼D@ãould you like me to register you a nicer domain name?}N¼Á@/ .€œ€ãàŠùN€€€‰‚ÿQuestion A.9.2: Would you like free web hosting for the PuTTY web site?|MD@=A/ .€š€ãáŠùN€€€‰‚ÿQuestion A.9.3: Would you link to my web site from the PuTTY web site?n?Á@«A/ .€~€ãâŠùN€€€‰‚ÿQuestion A.9.4: Why don't you move PuTTY to SourceForge?{L=A&B/ .€˜€ããŠùN€€€‰‚ÿQuestion A.9.5: Why can't I subscribe to the putty-bugs mailing list?‡X«A­B/ .€°€ã‹ùN€€€‰‚ÿQuestion A.9.6: If putty-bugs isn't a general-subscription mailing list, what is?l=&BC/ .€z€ã‹ùN€€€‰‚ÿQuestion A.9.7: How can I donate to PuTTY development?£t­B¼C/ .€è€ã‹ùN€€€‰‚ÿQuestion A.9.8: Can I have permission to put PuTTY on a cover disk / distribute it with other software / etc?“dCOD/ .€È€ã‹ùN€€€‰‚ÿQuestion A.9.9: Can you sign an agreement indemnifying us against security problems in PuTTY?^¼CÜD/ .€¼€ã ‹ùN€€€‰‚ÿQuestion A.9.10: Can you sign this form granting us permission to use/distribute PuTTY?ƒTOD_E/ .€¨€ã ‹ùN€€€‰‚ÿQuestion A.9.11: Can you write us a formal notice of permission to use PuTTY?l7ÜDËE5 :€n€ã ‹ùN€€€€€‰‚ÿQuestion A.9.12: Can you sign anything for us?½_EˆF0 .€€ã ‹ùN€€€‰‚ÿQuestion A.9.13: If you won't sign anything, can you give us some sort of assurance that you won't make PuTTY closed-source in future?™jËE!G/ .€Ô€ã ‹ùN€€€‰‚ÿQuestion A.9.14: Can you provide us with export control information / FIPS certification for PuTTY?§vˆFÈG1« :£‡:rÈG J€}€˜€€€€€€€€€€‚ÿHaving said all that, if you still really want to give us money, we won't argue :-) The easiest way for us to accept donations is if you send money to using PayPal (www.paypal.com). Alternatively, if you don't trust PayPal, you could donate through e-gold (www.e-gold.com): deposit your donation in account number 174769, then send us e-mail to let us know you've done so (otherwise we might not notice for months!).lFÙÂAÇ& €€˜€€‚ÿSmall donations (tens of dollars or tens of euros) will probably be spent on beer or curry, which helps motivate our volunteer team to continue doing this for the world. Larger donations will be spent on something that actually helps development, if we can find anything (perhaps new hardware, or a copy of Windows XP), but if we can't find anything then we'll just distribute the money among the developers. If you want to be sure your donation is going towards something worthwhile, ask us first. If you don't like these terms, feel perfectly free not to donate. We don't mind.ÎÕÄÈ1€;ó†;yȪȜÉQuestion A.9.8: Can I have permission to put PuTTY on a cover disk / distribute it with other software / etc?CBB("btn_up","JI(`',`t00000224')");EB("btn_up")›rAǪÈ) "€ä€€€€‚ÿQuestion A.9.8: Can I have permission to put PuTTY on a cover disk / distribute it with other software / etc?¡|ÈKÉ% €ø€˜€€‚ÿYes. For most things, you need not bother asking us explicitly for permission; our licence already grants you permission.Q&ªÈœÉ+ &€L€˜€€ã^‹ùN‰‚ÿSee section B.7 for more details.¾KÉZÊ1Ó ß…;|<zZÊåÊDQuestion A.9.9: Can you sign an agreement indemnifying us against security problems in PuTTY?CBB("btn_up","JI(`',`t00000224')");EB("btn_up")‹bœÉåÊ) "€Ä€€€€‚ÿQuestion A.9.9: Can you sign an agreement indemnifying us against security problems in PuTTY?+ZÊË% € €˜€€‚ÿNo!`4åÊpÍ, &€i€˜€€€€‚ÿA vendor of physical security products (e.g. locks) might plausibly be willing to accept financial liability for a product that failed to perform as advertised and resulted in damage (e.g. valuables being stolen). The reason they can afford to do this is because they sell a lot of units, and only a small proportion of them will fail; so they can meet their financial liability out of the income from all the rest of their sales, and still have enough left over to make a profit. Financial liability is intrinsically linked to selling your product for money.…SË 2 2€§€˜€€€€€€‚ÿThere are two reasons why PuTTY is not analogous to a physical lock in this context. One is that software products don't exhibit random variation: if PuTTY has a security hole (which does happen, although we do our utmost to prevent it and to respond quickly when it does), every copy of PuTTY will have the same hole, so it's likely to affect all the users at the same time. So even if our users were all paying us to use PuTTY, we wouldn't be able to simultaneously pay every affected user compensation in excess of the amount they had paid us in the first place. It just wouldn't work.pÍ œÉqpÍ©, &€ã€˜€€€€‚ÿThe second, much more important, reason is that PuTTY users don't pay us. The PuTTY team does not have an income; it's a volunteer effort composed of people spending their spare time to try to write useful software. We aren't even a company or any kind of legally recognised organisation. We're just a bunch of people who happen to do some stuff in our spare time.å­ Ž8 >€[€˜€€€€€€€€‚ÿTherefore, to ask us to assume financial liability is to ask us to assume a risk of having to pay it out of our own personal pockets: out of the same budget from which we buy food and clothes and pay our rent. That's more than we're willing to give. We're already giving a lot of our spare time to developing software for free; if we had to pay our own money to do it as well, we'd start to wonder why we were bothering./ ©½& €€˜€€‚ÿFree software fundamentally does not work on the basis of financial guarantees. Your guarantee of the software functioning correctly is simply that you have the source code and can check it before you use it. If you want to be sure there aren't any security holes, do a security audit of the PuTTY code, or hire a security engineer if you don't have the necessary skills yourself: instead of trying to ensure you can get compensation in the event of a disaster, try to ensure there isn't a disaster in the first place.‡UŽD2 2€«€˜€€€€€€‚ÿIf you really want financial security, see if you can find a security engineer who will take financial responsibility for the correctness of their review. (This might be less likely to suffer from the everything-failing-at-once problem mentioned above, because such an engineer would probably be reviewing a lot of different products which would tend to fail independently.) Failing that, see if you can persuade an insurance company to insure you against security incidents, and if the insurer demands it as a condition then get our code reviewed by a security engineer they're happy with.¸‡½ü1_ó†;/ <{ü [Question A.9.10: Can you sign this form granting us permission to use/distribute PuTTY?CBB("btn_up","JI(`',`t00000224')");EB("btn_up")…\D ) "€¸€€€€‚ÿQuestion A.9.10: Can you sign this form granting us permission to use/distribute PuTTY?6ü· 2 2€ €˜€€ã‹ùN‰€€‚ÿIf your form contains any clause along the lines of ‘the undersigned represents and warrants’, we're not going to sign it. This is particularly true if it asks us to warrant that PuTTY is secure; see question A.9.9 for more discussion of this. But it doesn't really matter what we're supposed to be warranting: even if it's something we already believe is true, such as that we don't infringe any third-party copyright, we will not sign a document accepting any legal or financial liability. This is simply because the PuTTY development project has no income out of which to satisfy that liability, or pay legal costs, should it become necessary. We cannot afford to be sued. We are assuring you that we have done our best; if that isn't good enough for you, tough.÷ Ô & €ï€˜€€‚ÿThe existing PuTTY licence document already gives you permission to use or distribute PuTTY in pretty much any way which does not involve pretending you wrote it or suing us if it goes wrong. We think that really ought to be enough for anybody.‡\· [+ &€¸€˜€€ã ‹ùN‰‚ÿSee also question A.9.12 for another reason why we don't want to do this sort of thing.®}Ô  1š|<\€<| „¯BQuestion A.9.11: Can you write us a formal notice of permission to use PuTTY?CBB("btn_up","JI(`',`t00000224')");EB("btn_up"){R[„) "€¤€€€€‚ÿQuestion A.9.11: Can you write us a formal notice of permission to use PuTTY?˜f (B2 2€Í€˜€€€€€€‚ÿWe could, in principle, but it isn't clear what use it would be. If you t„(B[hink there's a serious chance of one of the PuTTY copyright holders suing you (which we don't!), you would presumably want a signed notice from all of them; and we couldn't provide that even if we wanted to, because many of the copyright holders are people who contributed some code in the past and with whom we subsequently lost contact. Therefore the best we would be able to do even in theory would be to have the core development team sign the document, which wouldn't guarantee you that some other copyright holder might not sue.‡\„¯B+ &€¸€˜€€ã ‹ùN‰‚ÿSee also question A.9.12 for another reason why we don't want to do this sort of thing.^(B>C1?/ <õƒ<}>C¢C}GQuestion A.9.12: Can you sign anything for us?CBB("btn_up","JI(`',`t00000224')");EB("btn_up")d5¯B¢C/ .€j€€€€€€‚ÿQuestion A.9.12: Can you sign anything for us?U0>C÷C% €`€˜€€‚ÿNot unless there's an incredibly good reason.a5¢CXF, &€k€˜€€€€‚ÿWe are generally unwilling to set a precedent that involves us having to enter into individual agreements with PuTTY users. We estimate that we have literally millions of users, and we absolutely would not have time to go round signing specific agreements with every one of them. So if you want us to sign something specific for you, you might usefully stop to consider whether there's anything special that distinguishes you from 999,999 other users, and therefore any reason we should be willing to sign something for you without it setting such a precedent.%ÿ÷C}G& €ÿ€˜€€‚ÿIf your company policy requires you to have an individual agreement with the supplier of any software you use, then your company policy is simply not well suited to using popular free software, and we urge you to consider this as a flaw in your policy.ç¶XFdH1§ \€<Õ=~dHI‚Question A.9.13: If you won't sign anything, can you give us some sort of assurance that you won't make PuTTY closed-source in future?CBB("btn_up","JI(`',`t00000224')");EB("btn_up")µ‹}GI* "€€€€€‚ÿQuestion A.9.13: If you won't sign anything, can you give us some sort of assurance that you won't make PuTTY closed-source in future?3dHLI% €€˜€€‚ÿYes and no.cIÛJ, &€Ç€˜€€€€‚ÿIf what you want is an assurance that some current version of PuTTY which you've already downloaded will remain free, then you already have that assurance: it's called the PuTTY Licence. It grants you permission to use, distribute and copy the software to which it applies; once we've granted that permission (which we have), we can't just revoke it.(êLIN> J€Õ€˜€€€€€€€€€€‚ÿOn the other hand, if you want an assurance that future versions of PuTTY won't be closed-source, that's more difficult. We could in principle sign a document stating that we would never release a closed-source PuTTY, but that wouldn't assure you that we would keep releasing open-source PuTTYs: we would still have the option of ceasing to develop PuTTY at all, which would surely be even worse for you than making it closed-source! (And we almost certainly wouldn't want to sign a document guaranteeing that we would actually continue to do development work on PuTTY; we certainly wouldn't sign it for free. Documents like that are called contracts of employment, and are generally not signed except in return for a sizeable salary.) ÏÛJ> J€Ÿ€˜€€€€€€€€€€‚ÿIf we were to stop developing PuTTY, or to decide to make all future releases closed-source, then you would still be free to copy the last open release in accordance with the current licence, and in particular you could start your own fork of the project from that release. If this happened, I confidently predict that somebody would do that, and that some kind of a free PuTTY would continue to be developed. There's already precedent for thN}Gat sort of thing happening in free software. We can't guarantee that somebody other than you would do it, of course; you might have to do it yourself. But we can assure you that there would be nothing preventing anyone from continuing free development if we stopped.ûÕN‚& €«€˜€€‚ÿ(Finally, we can also confidently predict that if we made PuTTY closed-source and someone made an open-source fork, most people would switch to the latter. Therefore, it would be pretty stupid of us to try it.)Ä“Û‚1¯õƒ<=Û‚lƒŠ†Question A.9.14: Can you provide us with export control information / FIPS certification for PuTTY?CBB("btn_up","JI(`',`t00000224')");EB("btn_up")‘h‚lƒ) "€Ð€€€€‚ÿQuestion A.9.14: Can you provide us with export control information / FIPS certification for PuTTY?CÛ‚¯…& €;€˜€€‚ÿSome people have asked us for an Export Control Classification Number (ECCN) for PuTTY. We don't know whether we have one, and as a team of free software developers based in the UK we don't have the time, money, or effort to deal with US bureaucracy to investigate any further. We believe that PuTTY falls under 5D002 on the US Commerce Control List, but that shouldn't be taken as definitive. If you need to know more you should seek professional legal advice. The same applies to any other country's legal requirements and restrictions.ÛµlƒŠ†& €k€˜€€‚ÿSimilarly, some people have asked us for FIPS certification of the PuTTY tools. Unless someone else is prepared to do the necessary work and pay any costs, we can't provide this.†U¯…‡1íÕ==€‡c‡ýˆSection A.10: Miscellaneous questionsCBB("btn_up","JI(`',`t00000154')");EB("btn_up")S*Š†c‡) "€T€€€€‚ÿSection A.10: Miscellaneous questionswH‡Ú‡/ .€€ã:‹ùN€€€‰‚ÿQuestion A.10.1: Is PuTTY a port of OpenSSH, or based on OpenSSH?c4c‡=ˆ/ .€h€ã1‹ùN€€€‰‚ÿQuestion A.10.2: Where can I buy silly putty?^/Ú‡›ˆ/ .€^€ã2‹ùN€€€‰‚ÿQuestion A.10.3: What does ‘PuTTY’ mean?b3=ˆýˆ/ .€f€ã3‹ùN€€€‰‚ÿQuestion A.10.4: How do I pronounce ‘PuTTY’?¢q›ˆŸ‰1b=*=Ÿ‰Š‹Question A.10.1: Is PuTTY a port of OpenSSH, or based on OpenSSH?CBB("btn_up","JI(`',`t00000239')");EB("btn_up")oFýˆŠ) "€Œ€€€€‚ÿQuestion A.10.1: Is PuTTY a port of OpenSSH, or based on OpenSSH?óÍŸ‰‹& €›€˜€€‚ÿNo, it isn't. PuTTY is almost completely composed of code written from scratch for PuTTY. The only code we share with OpenSSH is the detector for SSH-1 CRC compensation attacks, written by CORE SDI S.A.Ž]Š‹1Ý==‚‹ê‹lQuestion A.10.2: Where can I buy silly putty?CBB("btn_up","JI(`',`t00000239')");EB("btn_up")[2‹ê‹) "€d€€€€‚ÿQuestion A.10.2: Where can I buy silly putty?’m‹|Œ% €Ú€˜€€‚ÿYou're looking at the wrong web site; the only PuTTY we know about here is the name of a computer program.ðÄê‹l, &€‰€˜€€€€‚ÿIf you want the kind of putty you can buy as an executive toy, the PuTTY team can personally recommend Thinking Putty, which you can buy from Crazy Aaron's Putty World, at www.puttyworld.com.‰X|Œõ1¸*=ð=ƒõKŽ­Question A.10.3: What does ‘PuTTY’ mean?CBB("btn_up","JI(`',`t00000239')");EB("btn_up")V-lKŽ) "€Z€€€€‚ÿQuestion A.10.3: What does ‘PuTTY’ mean?b6õ­, &€m€˜€€€€‚ÿIt's the name of a popular SSH and Telnet client. Any other meaning is in the eye of the beholder. It's been rumoured that ‘PuTTY’ is the antonym of ‘getty’, or that it's the stuff that makes your Windows useful, or that it's a kind of plutonium Teletype. We couldn't possibly comment on such allegations.\KŽFÀ1Ì=x€=„FÀ ÀÁQuestion A.10.4: How do I pronounc­FÀ­e ‘PuTTY’?CBB("btn_up","JI(`',`t00000239')");EB("btn_up")Z1­ À) "€b€€€€‚ÿQuestion A.10.4: How do I pronounce ‘PuTTY’?rGFÀÁ+ &€Ž€˜€€€€‚ÿExactly like the English word ‘putty’, which we pronounce /'pVti/.P À“Á1¹ð=àƒ=…“ÁçÁLÇAppendix B: Feedback and bug reportingCBB("btn_up","JI(`',`Top')");EB("btn_up")T+ÁçÁ) "€V€€€€‚ÿAppendix B: Feedback and bug reportingÇ¡“Á®Â& €C€˜€€‚ÿThis is a guide to providing feedback to the PuTTY development team. It is provided as both a web page on the PuTTY site, and an appendix in the PuTTY manual. áçÁ»Ã, &€Ã€˜€ã5‹ùN€‰‚ÿSection B.1 gives some general guidelines for sending any kind of e-mail to the development team. Following sections give more specific guidelines for particular types of e-mail, such as bug reports and feature requests.U&®ÂÄ/ .€L€ã5‹ùN€€€‰‚ÿSection B.1: General guidelinesQ"»ÃaÄ/ .€D€ã8‹ùN€€€‰‚ÿSection B.2: Reporting bugs\-ĽÄ/ .€Z€ã9‹ùN€€€‰‚ÿSection B.3: Requesting extra featureswHaÄ4Å/ .€€ãe‹ùN€€€‰‚ÿSection B.4: Requesting features that have already been requestedS$½Ä‡Å/ .€H€ã\‹ùN€€€‰‚ÿSection B.5: Support requests\-4ÅãÅ/ .€Z€ã]‹ùN€€€‰‚ÿSection B.6: Web server administration_0‡ÅBÆ/ .€`€ã^‹ùN€€€‰‚ÿSection B.7: Asking permission for things_0ãÅ¡Æ/ .€`€ã_‹ùN€€€‰‚ÿSection B.8: Mirroring the PuTTY web siteY*BÆúÆ/ .€T€ã`‹ùN€€€‰‚ÿSection B.9: Praise and complimentsR#¡ÆLÇ/ .€F€ãa‹ùN€€€‰‚ÿSection B.10: E-mail address€OúÆÌÇ1|x€=%‰=†ÌÇÈHÎSection B.1: General guidelinesCBB("btn_up","JI(`',`t00000244')");EB("btn_up")M$LÇÈ) "€H€€€€‚ÿSection B.1: General guidelinesY'ÌÇrÉ2 2€O€˜€€€€ã7‹ùN‰‚ÿThe PuTTY development team gets a lot of mail. If you can possibly solve your own problem by reading the manual, reading the FAQ, reading the web site, asking a fellow user, perhaps posting to a newsgroup (see section B.1.2), or some other means, then it would make our lives much easier.]ÈË2 2€»€˜€€€€ã\‹ùN‰‚ÿWe get so much e-mail that we literally do not have time to answer it all. We regret this, but there's nothing we can do about it. So if you can possibly avoid sending mail to the PuTTY team, we recommend you do so. In particular, support requests (section B.5) are probably better sent to newsgroups, or passed to a local expert if possible.¯‰rÉ°Ì& €€˜€€‚ÿThe PuTTY contact email address is a private mailing list containing four or five core developers. Don't be put off by it being a mailing list: if you need to send confidential data as part of a bug report, you can trust the people on the list to respect that confidence. Also, the archives aren't publicly available, so you shouldn't be letting yourself in for any spam by sending us mail.ٳˉÍ& €g€˜€€‚ÿPlease use a meaningful subject line on your message. We get a lot of mail, and it's hard to find the message we're looking for if they all have subject lines like ‘PuTTY bug’.^/°ÌçÍ/ .€^€ã6‹ùN€€€‰‚ÿSection B.1.1: Sending large attachmentsa2‰ÍHÎ/ .€d€ã7‹ùN€€€‰‚ÿSection B.1.2: Other places to ask for help‰XçÍÑÎ1„ àƒ= >‡ÑÎ'Ïa Section B.1.1: Sending large attachmentsCBB("btn_up","JI(`',`t00000245')");EB("btn_up")V-HÎ'Ï) "€Z€€€€‚ÿSection B.1.1: Sending large attachmentsÝÑÎ6& €»€˜€€‚ÿSince the PuTTY contact address is a mailing list, e-mails larger than 40Kb will be held for inspection by the list administrator, and will not be allowed through unless they rea'Ï6HÎlly appear to be worth their large size.óÍ'Ï)& €›€˜€€‚ÿIf you are considering sending any kind of large data file to the PuTTY team, it's almost always a bad idea, or at the very least it would be better to ask us first whether we actually need the file. Alternatively, you could put the file on a web site and just send us the URL; that way, we don't have to download it unless we decide we actually need it, and only one of us needs to download it instead of it being automatically copied to all the developers.ܪ62 2€U€˜€€€€€€‚ÿSome people like to send mail in MS Word format. Please don't send us bug reports, or any other mail, as a Word document. Word documents are roughly fifty times larger than writing the same report in plain text. In addition, most of the PuTTY team read their e-mail on Unix machines, so copying the file to a Windows box to run Word is very inconvenient. Not only that, but several of us don't even have a copy of Word!uI)z, &€“€˜€€€€‚ÿSome people like to send us screen shots when demonstrating a problem. Please don't do this without checking with us first - we almost never actually need the information in the screen shot. Sending a screen shot of an error box is almost certainly unnecessary when you could just tell us in plain text what the error was. (On some versions of Windows, pressing Ctrl-C when the error box is displayed will copy the text of the message to the clipboard.) Sending a full-screen shot is occasionally useful, but it's probably still wise to check whether we need it before sending it.6ø°> J€ñ€˜€€€€€€€€€€‚ÿIf you must mail a screen shot, don't send it as a .BMP file. BMPs have no compression and they are much larger than other image formats such as PNG, TIFF and GIF. Convert the file to a properly compressed image format before sending it.ðzÆ& €á€˜€€‚ÿPlease don't mail us executables, at all. Our mail server blocks all incoming e-mail containing executables, as a defence against the vast numbers of e-mail viruses we receive every day. If you mail us an executable, it will just bounce.›i°a 2 2€Ó€˜€€€€€€‚ÿIf you have made a tiny modification to the PuTTY code, please send us a patch to the source code if possible, rather than sending us a huge .ZIP file containing the complete sources plus your modification. If you've only changed 10 lines, we'd prefer to receive a mail that's 30 lines long than one containing multiple megabytes of data we already have.Œ[Æí 15%‰=G >ˆí F "Section B.1.2: Other places to ask for helpCBB("btn_up","JI(`',`t00000245')");EB("btn_up")Y0a F ) "€`€€€€‚ÿSection B.1.2: Other places to ask for helpzUí À % €ª€˜€€‚ÿThere are two Usenet newsgroups that are particularly relevant to the PuTTY tools:{KF ; 0 0€–€T˜‘€8‚€ƒ€€‚ÿ•comp.security.ssh, for questions specific to using the SSH protocol;“cÀ Î 0 0€Æ€T˜‘€8‚€ƒ€€‚ÿ•comp.terminals, for issues relating to terminal emulation (for instance, keyboard problems).¯‰; } & €€˜€€‚ÿPlease use the newsgroup most appropriate to your query, and remember that these are general newsgroups, not specifically about PuTTY.¥zÎ "+ &€ô€˜€€€€‚ÿIf you don't have direct access to Usenet, you can access these newsgroups through Google Groups (groups.google.com).|K} ž1d >Q?‰žçƒSection B.2: Reporting bugsCBB("btn_up","JI(`',`t00000244')");EB("btn_up")I "ç) "€@€€€€‚ÿSection B.2: Reporting bugsoJžV% €”€˜€€‚ÿIf you think you have found a bug in PuTTY, your first steps should be:¤pçA4 6€á€T˜‘€8‚€ƒ€€€‚ÿ•Check the Wishlist page on the PuTTY website, and see if we already know about the problem. If we do, it is almostVA" certainly not necessary to mail us about it, unless you think you have extra information that might be helpful to us in fixing it. (Of course, if we actually need specific extra information about a particular bug, the Wishlist page will say so.)¤wVªA- *€î€T˜‘€8‚€ƒ€‚ÿ•Check the Change Log on the PuTTY website, and see if we have already fixed the bug in the development snapshots. ÕA³B4 6€«€T˜‘€8‚€ƒ€ã&„ùN‰‚ÿ•Check the FAQ on the PuTTY website (also provided as appendix A in the manual), and see if it answers your question. The FAQ lists the most common things which people think are bugs, but which aren't bugs.;ªAîD4 6€€T˜‘€8‚€ƒ€€€‚ÿ•Download the latest development snapshot and see if the problem still happens with that. This really is worth doing. As a general rule we aren't very interested in bugs that appear in the release version but not in the development version, because that usually means they are bugs we have already fixed. On the other hand, if you can find a bug in the development version that doesn't appear in the release, that's likely to be a new bug we've introduced since the release and we're definitely interested in it.¶³B¤E& €!€˜€€‚ÿIf none of those options solved your problem, and you still need to report a bug to us, it is useful if you include some general information:['îDÿF4 6€O€T˜‘€8‚€ƒ€€€‚ÿ•Tell us what version of PuTTY you are running. To find this out, use the ‘About PuTTY’ option from the System menu. Please do not just tell us ‘I'm running the latest version’; e-mail can be delayed and it may not be obvious which version was the latest at the time you sent the message.(ú¤E'H. *€õ€T˜‘€8‚€ƒ€‚ÿ•PuTTY is a multi-platform application; tell us what version of what OS you are running PuTTY on. (If you're running on Unix, or Windows for Alpha, tell us, or we'll assume you're running on Windows for Intel as this is overwhelmingly the case.)‚UÿF©H- *€ª€T˜‘€8‚€ƒ€‚ÿ•Tell us what protocol you are connecting with: SSH, Telnet, Rlogin or Raw mode.Ý'HºI4 6€»€T˜‘€8‚€ƒ€ã{ÄùN‰‚ÿ•Tell us what kind of server you are connecting to; what OS, and if possible what SSH server (if you're using SSH). You can get some of this information from the PuTTY Event Log (see section 3.1.3.1 in the manual).â©HÊJ. *€Å€T˜‘€8‚€ƒ€‚ÿ•Send us the contents of the PuTTY Event Log, unless you have a specific reason not to (for example, if it contains confidential information that you think we should be able to solve your problem without needing to know).ó¿ºI½K4 6€€T˜‘€8‚€ƒ€€€‚ÿ•Try to give us as much information as you can to help us see the problem for ourselves. If possible, give us a step-by-step sequence of precise instructions for reproducing the fault.Þ°ÊJ›M. *€a€T˜‘€8‚€ƒ€‚ÿ•Don't just tell us that PuTTY ‘does the wrong thing’; tell us exactly and precisely what it did, and also tell us exactly and precisely what you think it should have done instead. Some people tell us PuTTY does the wrong thing, and it turns out that it was doing the right thing and their expectations were wrong. Help to avoid this problem by telling us exactly what you think it should have done, and exactly what it did do.´€½KOO4 6€€T˜‘€8‚€ƒ€€€‚ÿ•If you think you can, you're welcome to try to fix the problem yourself. A patch to the code which fixes a bug is an excellent addition to a bug report. However, a patch is never a substitute for a good bug report; if your patch is wrong or inappropriate, and you haven't supplied us with full information about the actual bug, then we won't be able to find a better solution.*ó›M…€7 <€ç€T˜‘€8‚€ƒ€€€€‚ÿ•http://www.chiark.greenend.org.uk/~sgtatham/bugs.html is an article on how to report bugs effectively in general. If OO…€"your bug report is particularly unclear, we may ask you to go away, read this article, and then report the bug again.•QOOƒD V€£€˜€€€€€€€€ã7‹ùN‰€€‚ÿIt is reasonable to report bugs in PuTTY's documentation, if you think the documentation is unclear or unhelpful. But we do need to be given exact details of what you think the documentation has failed to tell you, or how you think it could be made clearer. If your problem is simply that you don't understand the documentation, we suggest posting to a newsgroup (see section B.1.2) and seeing if someone will explain what you need to know. Then, if you think the documentation could usefully have told you that, send us a bug report and explain how you think we should change it.‡V…€¡ƒ1¯ G > ?Š¡ƒõƒPSection B.3: Requesting extra featuresCBB("btn_up","JI(`',`t00000244')");EB("btn_up")T+ƒõƒ) "€V€€€€‚ÿSection B.3: Requesting extra featuresZ¡ƒt„% €´€˜€€‚ÿIf you want to request a new feature in PuTTY, the very first things you should do are:@ õƒ´…4 6€€T˜‘€8‚€ƒ€ãe‹ùN‰‚ÿ•Check the Wishlist page on the PuTTY website, and see if your feature is already on the list. If it is, it probably won't achieve very much to repeat the request. (But see section B.4 if you want to persuade us to give your particular feature higher priority.)qCt„%‡. *€‡€T˜‘€8‚€ƒ€‚ÿ•Check the Wishlist and Change Log on the PuTTY website, and see if we have already added your feature in the development snapshots. If it isn't clear, download the latest development snapshot and see if the feature is present. If it is, then it will also be in the next release and there is no need to mail us at all.é´…:ˆ, &€Ó€˜€€€€‚ÿIf you can't find your feature in either the development snapshots or the Wishlist, then you probably do need to submit a feature request. Since the PuTTY authors are very busy, it helps if you try to do some of the work for us:´†%‡îŠ. *€ €T˜‘€8‚€ƒ€‚ÿ•Do as much of the design as you can. Think about ‘corner cases’; think about how your feature interacts with other existing features. Think about the user interface; if you can't come up with a simple and intuitive interface to your feature, you shouldn't be surprised if we can't either. Always imagine whether it's possible for there to be more than one, or less than one, of something you'd assumed there would be one of. (For example, if you were to want PuTTY to put an icon in the System tray rather than the Taskbar, you should think about what happens if there's more than one PuTTY active; how would the user tell which was which?)b.:ˆP4 6€]€T˜‘€8‚€ƒ€ãc‹ùN‰‚ÿ•If you can program, it may be worth offering to write the feature yourself and send us a patch. However, it is likely to be helpful if you confer with us first; there may be design issues you haven't thought of, or we may be about to make big changes to the code which your patch would clash with, or something. If you check with the maintainers first, there is a better chance of your code actually being usable. Also, read the design principles listed in appendix D: if you do not conform to them, we will probably not be able to accept your patch.¢qîŠò1:Q?°„?‹òaŽdÅSection B.4: Requesting features that have already been requestedCBB("btn_up","JI(`',`t00000244')");EB("btn_up")oFPaŽ) "€Œ€€€€‚ÿSection B.4: Requesting features that have already been requestedsGò À, &€€˜€€€€‚ÿIf a feature is already listed on the Wishlist, then it usually means we would like to add it to PuTTY at some point. However, this may not be in the near future. If there's a feature on the Wishlist which you would like to see in the near future, there are several things you can do to try to increase its priority level:aŽ ÀPÈaŽÂ: B€‘€T˜‘€8‚€ƒ€€€€€‚ÿ•Mail us and vote for it. (Be sure to mention that you've seen it on the Wishlist, or we might think you haven't even read the Wishlist). This probably won't have very much effect; if a huge number of people vote for something then it may make a difference, but one or two extra votes for a particular feature are unlikely to change our priority list immediately. Offering a new and compelling justification might help. Also, don't expect a reply.{A À‰Ä: B€ƒ€T˜‘€8‚€ƒ€€€€€‚ÿ•Offer us money if we do the work sooner rather than later. This sometimes works, but not always. The PuTTY team all have full-time jobs and we're doing all of this work in our free time; we may sometimes be willing to give up some more of our free time in exchange for some money, but if you try to bribe us for a big feature it's entirely possible that we simply won't have the time to spare - whether you pay us or not. (Also, we don't accept bribes to add bad features to the Wishlist, because our desire to provide high-quality software to the users comes first.)Û§ÂdÅ4 6€O€T˜‘€8‚€ƒ€€€‚ÿ•Offer to help us write the code. This is probably the only way to get a feature implemented quickly, if it's a big one that we don't have time to do ourselves.~M‰ÄâÅ1® ?Œ?ŒâÅ-ÆÎSection B.5: Support requestsCBB("btn_up","JI(`',`t00000244')");EB("btn_up")K"dÅ-Æ) "€D€€€€‚ÿSection B.5: Support requests€TâÅ­Ç, &€©€˜€€€€‚ÿIf you're trying to make PuTTY do something for you and it isn't working, but you're not sure whether it's a bug or not, then please consider looking for help somewhere else. This is one of the most common types of mail the PuTTY team receives, and we simply don't have time to answer all the questions. Questions of this type include:Î-ƯÈ4 6€€T˜‘€8‚€ƒ€ã7‹ùN‰‚ÿ•If you want to do something with PuTTY but have no idea where to start, and reading the manual hasn't helped, try posting to a newsgroup (see section B.1.2) and see if someone can explain it to you. ЭǹÊ: B€¡€T˜‘€8‚€ƒ€ã7‹ùN‰€€‚ÿ•If you have tried to do something with PuTTY but it hasn't worked, and you aren't sure whether it's a bug in PuTTY or a bug in your SSH server or simply that you're not doing it right, then try posting to a newsgroup (see section B.1.2) and see if someone can solve your problem. Or try doing the same thing with a different SSH client and see if it works with that. Please do not report it as a PuTTY bug unless you are really sure it is a bug in PuTTY.î¯ÈÕË. *€Ý€T˜‘€8‚€ƒ€‚ÿ•If someone else installed PuTTY for you, or you're using PuTTY on someone else's computer, try asking them for help first. They're more likely to understand how they installed it and what they expected you to use it for than we are.û͹ÊÐÍ. *€›€T˜‘€8‚€ƒ€‚ÿ•If you have successfully made a connection to your server and now need to know what to type at the server's command prompt, or other details of how to use the server-end software, talk to your server's system administrator. This is not the PuTTY team's problem. PuTTY is only a communications tool, like a telephone; if you can't speak the same language as the person at the other end of the phone, it isn't the telephone company's job to teach it to you.ÀšÕËÎ& €5€˜€€‚ÿIf you absolutely cannot get a support question answered any other way, you can try mailing it to us, but we can't guarantee to have time to answer it.‡VÐÍÏ1°„?ü@ÏkÏ5 Section B.6: Web server administrationCBB("btn_up","JI(`',`t00000244')");EB("btn_up")T+ÎkÏ) "€V€€€€‚ÿSection B.6: Web server administrationd8ÏÛ , &€q€˜€€€€‚ÿIf the PuTTY web site is down (Connection Timed Out), please don't bother mailing us to tell us about itkÏÛ Î. Most of us read our e-mail on the same machines that host the web site, so if those machines are down then we will notice before we read our e-mail. So there's no point telling us our servers are down.öÊkÏÑ , &€•€˜€€€€‚ÿOf course, if the web site has some other error (Connection Refused, 404 Not Found, 403 Forbidden, or something else) then we might not have noticed and it might still be worth telling us about it.d2Û 5 2 2€e€˜€€€€€€‚ÿIf you want to report a problem with our web site, check that you're looking at our real web site and not a mirror. The real web site is at http://www.chiark.greenend.org.uk/~sgtatham/putty/; if that's not where you're reading this, then don't report the problem to us until you've checked that it's really a problem with the main site. If it's only a problem with the mirror, you should try to contact the administrator of that mirror site first, and only contact us if that doesn't solve the problem (in case we need to remove the mirror from our list).ŠYÑ ¿ 1°Œ?­@Ž¿  o Section B.7: Asking permission for thingsCBB("btn_up","JI(`',`t00000244')");EB("btn_up")W.5  ) "€\€€€€‚ÿSection B.7: Asking permission for things]¿ ¥ 2 2€»€˜€€ãb‹ùN‰€€‚ÿPuTTY is distributed under the MIT Licence (see appendix C for details). This means you can do almost anything you like with our software, our source code, and our documentation. The only things you aren't allowed to do are to remove our copyright notices or the licence text itself, or to hold us legally responsible if something goes wrong.)ý Î , &€û€˜€€€€‚ÿSo if you want permission to include PuTTY on a magazine cover disk, or as part of a collection of useful software on a CD or a web site, then permission is already granted. You don't have to mail us and ask. Just go ahead and do it. We don't mind.ز¥ ¦ & €e€˜€€‚ÿ(If you want to distribute PuTTY alongside your own application for use with that application, or if you want to distribute PuTTY within your own organisation, then we recommend, but do not insist, that you offer your own first-line technical support, to answer questions about the interaction of PuTTY with your environment. If your users mail us directly, we won't be able to tell them anything useful about your specific setup.)ðÎ ¼ & €á€˜€€‚ÿIf you want to use parts of the PuTTY source code in another program, then it might be worth mailing us to talk about technical details, but if all you want is to ask permission then you don't need to bother. You already have permission.³‡¦ o , &€€˜€€€€‚ÿIf you just want to link to our web site, just go ahead. (It's not clear that we could stop you doing this, even if we wanted to!)ŠY¼ ù 1þü@€@ù P @ Section B.8: Mirroring the PuTTY web siteCBB("btn_up","JI(`',`t00000244')");EB("btn_up")W.o P ) "€\€€€€‚ÿSection B.8: Mirroring the PuTTY web site„^ù Ô & €½€˜€€‚ÿMirrors of the PuTTY web site are welcome, especially in regions not well covered by existing mirrors. (However, if you're in a region that is already well served by mirrors, you should consider whether yet another one will be worth the effort.) Please don't bother asking us for permission before setting up a mirror. You already have permission.ôÈP È , &€‘€˜€€€€‚ÿIf you mail us after you have set up the mirror and checked that it works, and remember to let us know which country your mirror is in, then we'll add it to the Mirrors page on the PuTTY website./ Ô @ & €€˜€€‚ÿIf you have technical questions about the process of mirroring, then you might want to mail us before setting up the mirror (see also the guidelines on the Mirrors page); but if you just want to ask for permission, you don't need to. You already have permission.È @ o „SÈ @ 1Ø­@2‚@@ á@ hC Section B.9: Praise and complimentsCBB("btn_up","JI(`',`t00000244')");EB("btn_up")Q( @ á@ ) "€P€€€€‚ÿSection B.9: Praise and complimentsÉ£@ ªA & €G€˜€€‚ÿOne of the most rewarding things about maintaining free software is getting e-mails that just say ‘thanks’. We are always happy to receive e-mails of this type.,á@ ÖB , &€€˜€€€€‚ÿRegrettably we don't have time to answer them all in person. If you mail us a compliment and don't receive a reply, please don't think we've ignored you. We did receive it and we were happy about it; we just didn't have time to tell you so personally.’gªA hC + &€Î€˜€€€€‚ÿTo everyone who's ever sent us praise and compliments, in the past and the future: you're welcome!}LÖB åC 1¶€@”‚@‘åC /D ›D Section B.10: E-mail addressCBB("btn_up","JI(`',`t00000244')");EB("btn_up")J!hC /D ) "€B€€€€‚ÿSection B.10: E-mail addresslAåC ›D + &€‚€˜€€€€‚ÿThe actual address to mail is .tC/D E 12‚@¶‡@’E VE K Appendix C: PuTTY LicenceCBB("btn_up","JI(`',`Top')");EB("btn_up")G›D VE ) "€<€€€€‚ÿAppendix C: PuTTY LicenceR-E ¨E % €Z€˜€€‚ÿPuTTY is copyright 1997-2007 Simon Tatham.ßVE ­F & €¿€˜€€‚ÿPortions copyright Robert de Bath, Joris van Rantwijk, Delian Delchev, Andreas Schultz, Jeroen Massar, Wez Furlong, Nicolas Barry, Justin Bradford, Ben Harris, Malcolm Smith, Ahmad Khalifa, Markus Kuhn, and CORE SDI S.A.Ù³¨E †H & €g€˜€€‚ÿPermission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the ‘Software’), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:§­F -I & €€˜€€‚ÿThe above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.êĆH K & €‰€˜€€‚ÿTHE SOFTWARE IS PROVIDED ‘AS IS’, WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.zI-I ‘K 1r”‚@ A“‘K ÞK ‚ Appendix D: PuTTY hacking guideCBB("btn_up","JI(`',`Top')");EB("btn_up")M$K ÞK ) "€H€€€€‚ÿAppendix D: PuTTY hacking guideЪ‘K ®L & €U€˜€€‚ÿThis appendix lists a selection of the design principles applying to the PuTTY source code. If you are planning to send code contributions, you should read this first.W(ÞK M / .€P€ãd‹ùN€€€‰‚ÿSection D.1: Cross-OS portabilityd5®L iM / .€j€ã‹ùN€€€‰‚ÿSection D.2: Multiple backends treated equallyrCM ÛM / .€†€ã‡‹ùN€€€‰‚ÿSection D.3: Multiple sessions per process on some platformsMiM (N / .€<€ãˆ‹ùN€€€‰‚ÿSection D.4: C, not C++\-ÛM „N / .€Z€ã‰‹ùN€€€‰‚ÿSection D.5: Security-conscious codingd5(N èN / .€j€ãŠ‹ùN€€€‰‚ÿSection D.6: Independence of specific compilerR#„N :O / .€F€ã‹‹ùN€€€‰‚ÿSection D.7: Small code sizeW(èN ‘O / .€P€ãŒ‹ùN€€€‰‚ÿSection D.8: Single-threaded coderC:O € / .€†€ã‹ùN€€€‰‚ÿSection D.9: Keystrokes sent to the server wherever possible‘O € K pA‘O € / .€‚€ãŽ‹ùN€€€‰‚ÿSection D.10: 640×480 friendliness in configuration panelsm8€ ì€ 5 :€p€ã‹ùN€€€€€‰‚ÿSection D.11: Automatically generated Makefiles[)€ G 2 4€R€ã»‹ùN€€€€‰‚ÿSection D.12: Coroutines in ssh.cj;ì€ ± / .€v€ã²‹ùN€€€‰‚ÿSection D.13: Single compilation of each source file^/G ‚ / .€^€ã³‹ùN€€€‰‚ÿSection D.14: Do as we say, not as we do‚Q± ‘‚ 1‹¶‡@<A”‘‚ à‚ ‹ Section D.1: Cross-OS portabilityCBB("btn_up","JI(`',`t00000258')");EB("btn_up")O&‚ à‚ ) "€L€€€€‚ÿSection D.1: Cross-OS portabilityóÍ‘‚ Óƒ & €›€˜€€‚ÿDespite Windows being its main area of fame, PuTTY is no longer a Windows-only application suite. It has a working Unix port; a Mac port is in progress; more ports may or may not happen at a later date.³à‚ †… 2 2€€˜€€€€€€‚ÿTherefore, embedding Windows-specific code in core modules such as ssh.c is not acceptable. We went to great lengths to remove all the Windows-specific stuff from our core modules, and to shift it out into Windows-specific modules. Adding large amounts of Windows-specific stuff in parts of the code that should be portable is almost guaranteed to make us reject a contribution.NÓƒ Ô† 8 >€-€˜€€€€€€€€‚ÿThe PuTTY source base is divided into platform-specific modules and platform-generic modules. The Unix-specific modules are all in the unix subdirectory; the Mac-specific modules are in the mac subdirectory; the Windows-specific modules are in the windows subdirectory.Èœ†… œ‡ , &€9€˜€€€€‚ÿAll the modules in the main source directory - notably all of the code for the various back ends - are platform-generic. We want to keep them that way.[)Ô† ÷ˆ 2 2€S€˜€€€€€€‚ÿThis also means you should stick to what you are guaranteed by ANSI/ISO C (that is, the original C89/C90 standard, not C99). Try not to make assumptions about the precise size of basic types such as int and long int; don't use pointer casts to do endianness-dependent operations, and so on.%ᜇ ‹ D V€Ã€˜€€€€€€€€€€€€‚ÿ(There are one or two aspects of ANSI C portability which we don't care about. In particular, we expect PuTTY to be compiled on 32-bit architectures or bigger; so it's safe to assume that int is at least 32 bits wide, not just the 16 you are guaranteed by ANSI C. Similarly, we assume that the execution character encoding is a superset of the printable characters of ASCII, though we don't assume the numeric values of control characters, particularly '\n' and '\r'.)^÷ˆ «‹ 1= A€A•«‹ Œ ôÀ Section D.2: Multiple backends treated equallyCBB("btn_up","JI(`',`t00000258')");EB("btn_up")\3‹ Œ ) "€f€€€€‚ÿSection D.2: Multiple backends treated equallyõë‹ üŽ 2 2€‡€˜€€€€€€‚ÿPuTTY is not an SSH client with some other stuff tacked on the side. PuTTY is a generic, multiple-backend, remote VT-terminal client which happens to support one backend which is larger, more popular and more useful than the rest. Any extra feature which can possibly be general across all backends should be so: localising features unnecessarily into the SSH back end is a design error. (For example, we had several code submissions for proxy support which worked by hacking ssh.c. Clearly this is completely wrong: the network.h abstraction is the place to put it, so that it will apply to all back ends equally, and indeed we eventually put it there after another contributor sent a better patch.)ìÀŒ ôÀ , &€€˜€€€€‚ÿThe rest of PuTTY should try to avoid knowing anything about specific back ends if at all possible. To support a feature which is only available in one network protocol, for example, the back end interface should beüŽ ôÀ ‹ extended in a general manner such that any back end which is able to provide that feature can do so. If it so happens that only one back end actually does, that's just the way it is, but it shouldn't be relied upon by any code.lüŽ ‘Á 1¤<Aë„A–‘Á ûÁ 5Ç Section D.3: Multiple sessions per process on some platformsCBB("btn_up","JI(`',`t00000258')");EB("btn_up")jAôÀ ûÁ ) "€‚€€€€‚ÿSection D.3: Multiple sessions per process on some platformș‘Á Ç & €M€˜€€‚ÿSome ports of PuTTY - notably the in-progress Mac port - are constrained by the operating system to run as a single process potentially managing multiple sessions.¼~ûÁ ƒÅ > J€ý€˜€€€€€€€€€€‚ÿTherefore, the platform-independent parts of PuTTY never use global variables to store per-session data. The global variables that do exist are tolerated because they are not specific to a particular login session: flags defines properties that are expected to apply equally to all the sessions run by a single PuTTY process, the random number state in sshrand.c and the timer list in timing.c serve all sessions equally, and so on. But most data is specific to a particular network session, and is therefore stored in dynamically allocated data structures, and pointers to these structures are passed around between functions.²†Ç 5Ç , &€ €˜€€€€‚ÿPlatform-specific code can reverse this decision if it likes. The Windows code, for historical reasons, stores most of its data as global variables. That's OK, because on Windows we know there is only one session per PuTTY process, so it's safe to do that. But changes to the platform-independent code should avoid introducing global variables, unless they are genuinely cross-session.xGƒÅ ­Ç 1ý€Aþ‰A—­Ç òÇ ªÍ Section D.4: C, not C++CBB("btn_up","JI(`',`t00000258')");EB("btn_up")E5Ç òÇ ) "€8€€€€‚ÿSection D.4: C, not C++S.­Ç EÈ % €\€˜€€‚ÿPuTTY is written entirely in C, not in C++.ò¨òÇ 7Ê J b€Q€˜€€€€€€€€€€€€€€‚ÿWe have made some effort to make it easy to compile our code using a C++ compiler: notably, our snew, snewn and sresize macros explicitly cast the return values of malloc and realloc to the target type. (This has type checking advantages even in C: it means you never accidentally allocate the wrong size piece of memory for the pointer type you're assigning it to. C++ friendliness is really a side benefit.)¡uEÈ ØË , &€ë€˜€€€€‚ÿWe want PuTTY to continue being pure C, at least in the platform-independent parts and the currently existing ports. Patches which switch the Makefiles to compile it as C++ and start using classes will not be accepted. Also, in particular, we disapprove of // comments, at least for the moment. (Perhaps once C99 becomes genuinely widespread we might be more lenient.)Ò¬7Ê ªÍ & €Y€˜€€‚ÿThe one exception: a port to a new platform may use languages other than C if they are necessary to code on that platform. If your favourite PDA has a GUI with a C++ API, then there's no way you can do a port of PuTTY without using C++, so go ahead and use it. But keep the C++ restricted to that platform's subdirectory; if your changes force the Unix or Windows ports to be compiled as C++, they will be unacceptable to us.‡VØË 1Î 1±ë„AB˜1Î …Î î!Section D.5: Security-conscious codingCBB("btn_up","JI(`',`t00000258')");EB("btn_up")T+ªÍ …Î ) "€V€€€€‚ÿSection D.5: Security-conscious codingûÕ1Î €Ï & €«€˜€€‚ÿPuTTY is a network application and a security application. Assume your code will end up being fed deliberately malicious data by attackers, and try to code in a way that makes it unlikely to be a security risk.b0…Î î!2 2€a€˜€€€€€€‚ÿIn particular, try not to use fixed-size buffers for variable-size data such €Ï î!ªÍ as strings received from the network (or even the user). We provide functions such as dupcat and dupprintf, which dynamically allocate buffers of the right size for the string they construct. Use these wherever possible.^€Ï }!1…þ‰ApB™}!Ù! !Section D.6: Independence of specific compilerCBB("btn_up","JI(`',`t00000258')");EB("btn_up")\3î!Ù!) "€f€€€€‚ÿSection D.6: Independence of specific compilerê¸}!Ã!2 2€q€˜€€€€€€‚ÿWindows PuTTY can currently be compiled with any of four Windows compilers: MS Visual C, Borland's freely downloadable C compiler, the Cygwin / mingw32 GNU tools, and lcc-win32.ÖÙ!Ë!2 2€­€˜€€€€€€‚ÿThis is a really useful property of PuTTY, because it means people who want to contribute to the coding don't depend on having a specific compiler; so they don't have to fork out money for MSVC if they don't already have it, but on the other hand if they do have it they also don't have to spend effort installing gcc alongside it. They can use whichever compiler they happen to have available, or install whichever is cheapest and easiest if they don't have one.òÃ!é!, &€å€˜€€€€‚ÿTherefore, we don't want PuTTY to start depending on which compiler you're using. Using GNU extensions to the C language, for example, would ruin this useful property (not that anyone's ever tried it!); and more realistically, depending on an MS-specific library function supplied by the MSVC C library (_snprintf, for example) is a mistake, because that function won't be available under the other compilers. Any function supplied in an official Windows DLL as part of the Windows API is fine, and anything defined in the C library standard is also fine, because those should be available irrespective of compilation environment. But things in between, available as non-standard library and language extensions in only one compiler, are disallowed.fË!†!7 >€Ì€˜€€€€€€ã‰‹ùN‰‚ÿ(_snprintf in particular should be unnecessary, since we provide dupprintf; see section D.5.)|Wé! !% €®€˜€€‚ÿCompiler independence should apply on all platforms, of course, not just on Windows.}L†! !1AB€Bš !É !Ì@!Section D.7: Small code sizeCBB("btn_up","JI(`',`t00000258')");EB("btn_up")J! !É !) "€B€€€€‚ÿSection D.7: Small code size) !ò !& €€˜€€‚ÿPuTTY is tiny, compared to many other Windows applications. And it's easy to install: it depends on no DLLs, no other applications, no service packs or system upgrades. It's just one executable. You install that executable wherever you want to, and run it.gAÉ !Y !& €ƒ€˜€€‚ÿWe want to keep both these properties - the small size, and the ease of installation - if at all possible. So code contributions that depend critically on external DLLs, or that add a huge amount to the code size for a feature which is only useful to a small minority of users, are likely to be thrown out immediately.¶„ò !!2 2€ €˜€€€€€€‚ÿWe do vaguely intend to introduce a DLL plugin interface for PuTTY, whereby seriously large extra features can be implemented in plugin modules. The important thing, though, is that those DLLs will be optional; if PuTTY can't find them on startup, it should run perfectly happily and just won't provide those particular features. A full installation of PuTTY might one day contain ten or twenty little DLL plugins, which would cut down a little on the ease of installation - but if you really needed ease of installation you could still just install the one PuTTY binary, or just the DLLs you really needed, and it would still work fine.±…Y !Ì@!, &€ €˜€€€€‚ÿDepending on external DLLs is something we'd like to avoid if at all possible (though for some purposes, such as complex SSH authentication mechanisms, it may be unavoidable). If it can't be avo!Ì@! !ided, the important thing is to follow the same principle of graceful degradation: if a DLL can't be found, then PuTTY should run happily and just not supply the feature that depended on it.‚Q!NA!1bpB@‡B›NA!A!°I!Section D.8: Single-threaded codeCBB("btn_up","JI(`',`t00000258')");EB("btn_up")O&Ì@!A!) "€L€€€€‚ÿSection D.8: Single-threaded code‰dNA!&B!% €È€˜€€‚ÿPuTTY and its supporting tools, or at least the vast majority of them, run in only one OS thread.ÝA!)C!& €»€˜€€‚ÿThis means that if you're devising some piece of internal mechanism, there's no need to use locks to make sure it doesn't get called by two threads at once. The only way code can be called re-entrantly is by recursion.–^&B!¿D!8 >€½€˜€€€€€€€€‚ÿThat said, most of Windows PuTTY's network handling is triggered off Windows messages requested by WSAAsyncSelect(), so if you call MessageBox() deep within some network event handling code you should be aware that you might be re-entered if a network event comes in and is passed on to our window procedure by the MessageBox() message loop.—S)C!VG!D V€§€˜€€€€€€€€€€€€‚ÿAlso, the front ends (in particular Windows Plink) can use multiple threads if they like. However, Windows Plink keeps very tight control of its auxiliary threads, and uses them pretty much exclusively as a form of select(). Pretty much all the code outside windows/winplink.c is only ever called from the one primary thread; the others just loop round blocking on file handles and send messages to the main thread when some real work needs doing. This is not considered a portability hazard because that bit of windows/winplink.c will need rewriting on other platforms in any case.Z(¿D!°I!2 2€Q€˜€€ã‡‹ùN‰€€‚ÿOne important consequence of this: PuTTY has only one thread in which to do everything. That ‘everything’ may include managing more than one login session (section D.3), managing multiple data channels within an SSH session, responding to GUI events even when nothing is happening on the network, and responding to network requests from the server (such as repeat key exchange) even when the program is dealing with complex user interaction such as the re-configuration dialog box. This means that almost none of the PuTTY code can safely block.lVG!MJ!1Q€B‹BœMJ!·J!žN!Section D.9: Keystrokes sent to the server wherever possibleCBB("btn_up","JI(`',`t00000258')");EB("btn_up")jA°I!·J!) "€‚€€€€‚ÿSection D.9: Keystrokes sent to the server wherever possibleŒfMJ!CL!& €Í€˜€€‚ÿIn almost all cases, PuTTY sends keystrokes to the server. Even weird keystrokes that you think should be hot keys controlling PuTTY. Even Alt-F4 or Alt-Space, for example. If a keystroke has a well-defined escape sequence that it could usefully be sending to the server, then it should do so, or at the very least it should be configurably able to do so.[/·J!žN!, &€_€˜€€€€‚ÿTo unconditionally turn a key combination into a hot key to control PuTTY is almost always a design error. If a hot key is really truly required, then try to find a key combination for it which isn't already used in existing PuTTYs (either it sends nothing to the server, or it sends the same thing as some other combination). Even then, be prepared for the possibility that one day that key combination might end up being needed to send something to the server - so make sure that there's an alternative way to invoke whatever PuTTY feature it controls.›jCL!9O!18@‡BBC9O!¡O!}‚!Section D.10: 640×480 friendliness in configuration panelsCBB("btn_up","JI(`',`t00000258')");EB("btn_up")h?žN!¡O!) "€~€€€€‚ÿSection D.10: 640×480 friendliness in configuration panelsb<9O!!& €y€˜€€‚ÿThere's a reason we have lots of tiny configuration pane¡O!!žN!ls instead of a few huge ones, and that reason is that not everyone has a 1600×1200 desktop. 640×480 is still a viable resolution for running Windows (and indeed it's still the default if you start up in safe mode), so it's still a resolution we care about.nB¡O!}‚!, &€…€˜€€€€‚ÿAccordingly, the PuTTY configuration box, and the PuTTYgen control window, are deliberately kept just small enough to fit comfortably on a 640×480 display. If you're adding controls to either of these boxes and you find yourself wanting to increase the size of the whole box, don't. Split it into more panels instead._! ƒ!1ð‹B¡Cž ƒ!rƒ!ý‹!Section D.11: Automatically generated MakefilesCBB("btn_up","JI(`',`t00000258')");EB("btn_up")e6}‚!rƒ!/ .€l€€€€€€‚ÿSection D.11: Automatically generated Makefilesd2 ƒ!Ö„!2 2€e€˜€€€€€€‚ÿPuTTY is intended to compile on multiple platforms, and with multiple compilers. It would be horrifying to try to maintain a single Makefile which handled all possible situations, and just as painful to try to directly maintain a set of matching Makefiles for each different compilation environment.=rƒ!W‡!D V€{€˜€€€€€€€€€€€€‚ÿTherefore, we have moved the problem up by one level. In the PuTTY source archive is a file called Recipe, which lists which source files combine to produce which binaries; and there is also a script called mkfiles.pl, which reads Recipe and writes out the real Makefiles. (The script also reads all the source files and analyses their dependencies on header files, so we get an extra benefit from doing it this way, which is that we can supply correct dependency information even in environments where it's difficult to set up an automated make depend phase.)ý¿Ö„!Tˆ!> J€€˜€€€€€€€€€€‚ÿYou should never edit any of the PuTTY Makefiles directly. They are not stored in our source repository at all. They are automatically generated by mkfiles.pl from the file Recipe.OW‡!á‰!> J€Ÿ€˜€€€€€€€€€€‚ÿIf you need to add a new object file to a particular binary, the right thing to do is to edit Recipe and re-run mkfiles.pl. This will cause the new object file to be added in every tool that requires it, on every platform where it matters, in every Makefile to which it is relevant, and to get all the dependency data right.LTˆ!-‹!D V€€˜€€€€€€€€€€€€‚ÿIf you send us a patch that modifies one of the Makefiles, you just waste our time, because we will have to convert it into a change to Recipe. If you send us a patch that modifies all of the Makefiles, you will have wasted a lot of your time as well!Фá‰!ý‹!, &€I€˜€€€€‚ÿ(There is a comment at the top of every Makefile in the PuTTY source archive saying this, but many people don't seem to read it, so it's worth repeating here.)‚Q-‹!Œ!1†BC“€CŸŒ!ÒŒ!Á!Section D.12: Coroutines in ssh.cCBB("btn_up","JI(`',`t00000258')");EB("btn_up")S'ý‹!ÒŒ!, (€N€€€€€‚ÿSection D.12: Coroutines in ssh.cĘŒ!–!, &€1€˜€€€€‚ÿLarge parts of the code in ssh.c are structured using a set of macros that implement (something close to) Donald Knuth's ‘coroutines’ concept in C. ×ÒŒ!ŸŽ!2 2€¯€˜€€€€€€‚ÿEssentially, the purpose of these macros are to arrange that a function can call crReturn() to return to its caller, and the next time it is called control will resume from just after that crReturn statement.§c–!RÀ!D V€Ç€˜€€€€€€€€€€€€‚ÿThis means that any local (automatic) variables declared in such a function will be corrupted every time you call crReturn. If you need a variable to persist for longer than that, you must make it a field in one of the persistent state structures: either the local state structureŸŽ!RÀ!ý‹!s s or st in each function, or the backend-wide structure ssh.¿“ŸŽ!Á!, &€'€˜€€€€‚ÿSee http://www.chiark.greenend.org.uk/~sgtatham/coroutines.html for a more in-depth discussion of what these macros are for and how they work.•dRÀ!¦Á!1Ó¡Cþ‡C ¦Á!Â!yÊ!Section D.13: Single compilation of each source fileCBB("btn_up","JI(`',`t00000258')");EB("btn_up")b9Á!Â!) "€r€€€€‚ÿSection D.13: Single compilation of each source fileZ¦Á!‡Â!% €´€˜€€‚ÿThe PuTTY build system for any given platform works on the following very simple model:€SÂ!Ã!- *€¦€T˜‘€8‚€ƒ€‚ÿ•Each source file is compiled precisely once, to produce a single object file.…X‡Â!ŒÃ!- *€°€T˜‘€8‚€ƒ€‚ÿ•Each binary is created by linking together some combination of those object files..ÞÃ!ºÆ!P n€½€˜€€€€€€€€€€€€ã‹ùN‰€€‚ÿTherefore, if you need to introduce functionality to a particular module which is only available in some of the tool binaries (for example, a cryptographic proxy authentication mechanism which needs to be left out of PuTTYtel to maintain its usability in crypto-hostile jurisdictions), the wrong way to do it is by adding #ifdefs in (say) proxy.c. This would require separate compilation of proxy.c for PuTTY and PuTTYtel, which means that the entire Makefile-generation architecture (see section D.11) would have to be significantly redesigned. Unless you are prepared to do that redesign yourself, and guarantee that it will still port to any future platforms we might decide to run on, you should not attempt this!#ñŒÃ!ÝÈ!2 2€ã€˜€€€€€€‚ÿThe right way to introduce a feature like this is to put the new code in a separate source file, and (if necessary) introduce a second new source file defining the same set of functions, but defining them as stubs which don't provide the feature. Then the module whose behaviour needs to vary (proxy.c in this example) can call the functions defined in these two modules, and it will either provide the new feature or not provide it according to which of your new modules it is linked with.œ^ºÆ!yÊ!> J€½€˜€€€€€€€€€€‚ÿOf course, object files are never shared between platforms; so it is allowable to use #ifdef to select between platforms. This happens in puttyps.h (choosing which of the platform-specific include files to use), and also in misc.c (the Windows-specific ‘Minefield’ memory diagnostic system). It should be used sparingly, though, if at all.‰XÝÈ!Ë!1¼“€C?ŠC¡Ë!XË!¾Í!Section D.14: Do as we say, not as we doCBB("btn_up","JI(`',`t00000258')");EB("btn_up")V-yÊ!XË!) "€Z€€€€‚ÿSection D.14: Do as we say, not as we doFË!žÌ!, &€5€˜€€€€‚ÿThe current PuTTY code probably does not conform strictly to all of the principles listed above. There may be the occasional SSH-specific piece of code in what should be a backend-independent module, or the occasional dependence on a non-standard X library function under Unix. úXË!¾Í!& €õ€˜€€‚ÿThis should not be taken as a licence to go ahead and violate the rules. Where we violate them ourselves, we're not happy about it, and we would welcome patches that fix any existing problems. Please try to help us make our code better, not worse!‰XžÌ!GÎ!1ßþ‡C!D¢GÎ!£Î!2"Appendix E: PuTTY download keys and signaturesCBB("btn_up","JI(`',`Top')");EB("btn_up")\3¾Í!£Î!) "€f€€€€‚ÿAppendix E: PuTTY download keys and signatures²ŒGÎ!a"& €€˜€€‚ÿWe create PGP signatures for all the PuTTY files distributed from our web site, so that users can be confident that the files have not been tampered with. Here we identify our public keys, and explain our signature policy so you can have an accurate idea of what each signature guarantees. This description is £Î!a"¾Í!provided as both a web page on the PuTTY site, and an appendix in the PuTTY manual.L £Î!­", &€A€˜€€€€‚ÿAs of release 0.58, all of the PuTTY executables contain fingerprint material (usually accessed via the -pgpfp command-line option), such that if you have an executable you trust, you can use it to establish a trust path, for instance to a newer version downloaded from the Internet.ä¾a"‘"& €}€˜€€‚ÿ(Note that none of the keys, signatures, etc mentioned here have anything to do with keys used with SSH - they are purely for verifying the origin of files distributed by the PuTTY team.)N­"ß"/ .€>€ã´‹ùN€€€‰‚ÿSection E.1: Public keysS$‘"2"/ .€H€ãµ‹ùN€€€‰‚ÿSection E.2: Security detailsNß"±"1Ë?ŠCD£±"÷"|"Section E.1: Public keysCBB("btn_up","JI(`',`pgpfingerprints')");EB("btn_up")F2"÷") "€:€€€€‚ÿSection E.1: Public keysÁ›±"¸"& €7€˜€€‚ÿWe supply two complete sets of keys. We supply a set of RSA keys, compatible with both GnuPG and PGP2, and also a set of DSA keys compatible with GnuPG.K&÷""% €L€˜€€‚ÿIn each format, we have three keys:pC¸"s"- *€†€T˜‘€8‚€ƒ€‚ÿ•A Development Snapshots key, used to sign the nightly builds.`3"Ó"- *€f€T˜‘€8‚€ƒ€‚ÿ•A Releases key, used to sign actual releases.bs"b"- *€Ä€T˜‘€8‚€ƒ€‚ÿ•A Master Key. The Master Key is used to sign the other two keys, and they sign it in return.T/Ó"¶"% €^€˜€€‚ÿTherefore, we have six public keys in total:]0b""- *€`€T˜‘€8‚€ƒ€‚ÿ•RSA: Master Key, Release key, Snapshot key…Y¶"˜", (€²€˜‘€€€€‚ÿMaster Key: 1024-bit; fingerprint: 8F 15 97 DA 25 30 AB 0D 88 D1 92 54 11 CF 0C 4C ]0"õ"- *€`€T˜‘€8‚€ƒ€‚ÿ•DSA: Master Key, Release key, Snapshot key‡[˜"|", (€¶€˜‘€€€€‚ÿMaster Key: 1024-bit; fingerprint: 313C 3E76 4B74 C2C5 F2AE 83A8 4F5E 6DF5 6A93 B34E „Sõ" "1!D[D¤ "K " "Section E.2: Security detailsCBB("btn_up","JI(`',`pgpfingerprints')");EB("btn_up")K"|"K ") "€D€€€€‚ÿSection E.2: Security detailsÅŸ " "& €?€˜€€‚ÿThe various keys have various different security levels. This section explains what those security levels are, and how far you can expect to trust each key.c4K "s "/ .€h€ã¶‹ùN€€€‰‚ÿSection E.2.1: The Development Snapshots keysV' "É "/ .€N€ã·‹ùN€€€‰‚ÿSection E.2.2: The Releases keysT%s " "/ .€J€ã¸‹ùN€€€‰‚ÿSection E.2.3: The Master KeysŽ]É "« "1D2‚D¥« " "ÔB"Section E.2.1: The Development Snapshots keysCBB("btn_up","JI(`',`t00000274')");EB("btn_up")[2 " ") "€d€€€€‚ÿSection E.2.1: The Development Snapshots keys輫 "î ", &€y€˜€€€€‚ÿThese keys are stored without passphrases. This is necessary, because the snapshots are generated every night without human intervention, so nobody would be able to type a passphrase.> ","& €1€˜€€‚ÿThe actual snapshots are built on a team member's home Windows box. The keys themselves are stored on an independently run Unix box (the same one that hosts our Subversion repository). After being built, the binaries are uploaded to this Unix box and then signed automatically.‹`î "·"+ &€À€˜€€€€‚ÿTherefore, a signature from one of the Development Snapshots keys DOES protect you against:R,"6"- *€¤€T˜‘€8‚€ƒ€‚ÿ•People tampering with the PuTTY binaries between the PuTTY web site and you.T)·"Š"+ &€R€˜€€€€‚ÿBut it DOES NOT protect you against:‹^6"!@"- *€¼€T˜‘€8‚€ƒ€‚ÿ•People tampering with the binaries before they are uploaded to the inŠ"!@" "dependent Unix box.Ö¨Š"÷@". *€Q€T˜‘€8‚€ƒ€‚ÿ•The sysadmin of the independent Unix box using his root privilege to steal the private keys and abuse them, or tampering with the binaries before they are signed.Y,!@"PA"- *€X€T˜‘€8‚€ƒ€‚ÿ•Somebody getting root on the Unix box.„^÷@"ÔB"& €½€˜€€‚ÿOf course, we don't believe any of those things is very likely. We know our sysadmin personally and trust him (both to be competent and to be non-malicious), and we take all reasonable precautions to guard the build machine. But when you see a signature, you should always be certain of precisely what it guarantees and precisely what it does not.PPA"UC"1Ï[Dg„D¦UC"£C"$F"Section E.2.2: The Releases keysCBB("btn_up","JI(`',`t00000274')");EB("btn_up")N%ÔB"£C") "€J€€€€‚ÿSection E.2.2: The Releases keys{VUC"D"% €¬€˜€€‚ÿThe Release keys have passphrases and we can be more careful about how we use them.ùÓ£C"E"& €§€˜€€‚ÿThe Release keys are kept safe on the developers' own local machines, and only used to sign releases that have been built by hand. A signature from a Release key protects you from almost any plausible attack. çD"$F"& €Ï€˜€€‚ÿ(Some of the developers' machines have cable modem connections and might in theory be crackable, but of course the private keys are still encrypted, so the crack would have to go unnoticed for long enough to steal a passphrase.)NE"£F"12‚Dÿÿÿÿ§£F"ïF"ÂK"Section E.2.3: The Master KeysCBB("btn_up","JI(`',`t00000274')");EB("btn_up")L#$F"ïF") "€F€€€€‚ÿSection E.2.3: The Master KeysG£F"6H", &€7€˜€€€€‚ÿThe Master Keys sign almost nothing. Their purpose is to bind the other keys together and certify that they are all owned by the same people and part of the same integrated setup. The only signatures produced by the Master Keys, ever, should be the signatures on the other keys.å¿ïF"I"& €€˜€€‚ÿWe intend to arrange for the Master Keys to sign each other, to certify that the DSA keys and RSA keys are part of the same setup. We have not yet got round to this at the time of writing.tN6H"J"& €€˜€€‚ÿWe have collected a few third-party signatures on the Master Keys, in order to increase the chances that you can find a suitable trust path to them. We intend to collect more. (Note that the keys on the keyservers appear to have also collected some signatures from people who haven't performed any verification of the Master Keys.)3 I"ÂK"& €€˜€€‚ÿWe have uploaded our various keys to public keyservers, so that even if you don't know any of the people who have signed our keys, you can still be reasonably confident that an attacker would find it hard to substitute fake keys on all the public keyservers at once.1J"ÿÿÿÿ1ÿÿÿÿÿÿÿÿ¨ÿÿÿÿÿÿÿÿÿÿÿÿ/h&h;)Lz ÿÿ ¨<+ÿÿContentsŠChapter 1: Introduction to PuTTYhSection 1.1: What are SSH, Telnet and Rlogin?ñƒSection 1.2: How do SSH, Telnet and Rlogin differ?Z‰Chapter 2: Getting started with PuTTYCSection 2.1: Starting a sessionnSection 2.2: Verifying the host key (SSH only)€†Section 2.3: Logging inŠŠSection 2.4: After logging in ŒSection 2.5: Logging outŸChapter 3: Using PuTTY÷Section 3.1: During your session˜Section 3.1.1: Copying and pasting textf…Section 3.1.2: Scrolling the screen back‹ˆSection 3.1.3: The System menuFSection 3.1.3.1: The PuTTY Event Log‰Section 3.1.3.2: Special commands‡Section 3.1.3.3: Starting new sessions“„Section 3.1.3.4: Changing your session settings‡Section 3.1.3.5: Copy All to ClipboardkˆSection 3.1.3.6: Clearing and resetting the terminalSection 3.1.3.7: Full screen mode<Section 3.2: Creating a log file of your sessionFSection 3.3: Altering your character set configurationýSection 3.4: Using X11 forwarding in SSHM…Section 3.5: Using port forwarding in SSH™ Section 3.6: Making raw TCP connectionsÞ‚Section 3.7: Connecting to a local serial line.‰Section 3.8: The PuTTY command line‰ŠSection 3.8.1: Starting a session from the command lineSection 3.8.2: -cleanupuSection 3.8.3: Standard command-line optionsSection 3.8.3.1: -load: load a saved sessionb„Section 3.8.3.2: Selecting a protocol: -ssh, -telnet, -rlogin, -raw©†Section 3.8.3.3: -v: increase verbosityâ‡Section 3.8.3.4: -l: specify a login name&‰Section 3.8.3.5: -L, -R and -D: set up port forwardingsªSection 3.8.3.6: -m: read a remote command or script from a fileŒSection 3.8.3.7: -P: specify a port number± Section 3.8.3.8: -pw: specify a password¾Section 3.8.3.9: -agent and -noagent: control use of Pageant for authenticationnƒSection 3.8.3.10: -A and -a: control agent forwardingÔ…Section 3.8.3.11: -X and -x: control X11 forwarding(‡Section 3.8.3.12: -t and -T: control pseudo-terminal allocation€‰Section 3.8.3.13: -N: suppress starting a shell or command¾Section 3.8.3.14: -nc: make a remote network connection in place of a remote shell or commandZ Section 3.8.3.15: -C: enable compression‘ Section 3.8.3.16: -1 and -2: specify an SSH protocol version‡Section 3.8.3.17: -4 and -6: specify an Internet protocol versionë‚Section 3.8.3.18: -i: specify an SSH private keyÄ„Section 3.8.3.19: -pgpfp: display PGP key fingerprintsÕ…Chapter 4: Configuring PuTTY- Section 4.1: The Session panel“ Section 4.1.1: The host name section Section 4.1.2: Loading and storing saved sessions5Š Section 4.1.3: ‘Close Window on Exit’ Section 4.2: The Logging panel¼ Section 4.2.1: ‘Log file name’"ƒ Section 4.2.2: ‘What to do if the log file already exists’6… Section 4.2.3: ‘Flush log file frequently’ׇ Section 4.2.4: Options specific to SSH packet loggingÓ‰ Section 4.2.4.1: ‘Omit known password fields’K Section 4.2.4.2: ‘Omit session data’‹ Section 4.3: The Terminal panel¸ Section 4.3.1: ‘Auto wrap mode initially on’€ Section 4.3.2: ‘DEC Origin Mode initially on’A„ Section 4.3.3: ‘Implicit CR in every LF’;‡ Section 4.3.4: ‘Use background colour to erase screen’‹ Section 4.3.5: ‘Enable blinking text’š Section 4.3.6: ‘Answerback to ^E’F Section 4.3.7: ‘Local echo’ Section 4.3.8: ‘Local line editing’À Section 4.3.9: Remote-controlled printingþ† Section 4.4: The Keyboard panel Section 4.4.1: Changing the action of the Backspace key× Section 4.4.2: Changing the action of the Home and End keysß Section 4.4.3: Changing the action of the function keys and keypadW€ Section 4.4.4: Controlling Application Cursor Keys mode–‚ Section 4.4.5: Controlling Application Keypad modeŒ† Section 4.4.6: Using NetHack keypad modew‰ Section 4.4.7: Enabling a DEC-like Compose key#Section 4.4.8: ‘Control-Alt is different from AltGr’ÍSection 4.5: The Bell panel & Section 4.5.1: ‘Set the style of bell’}Section 4.5.2: ‘Taskbar/caption indication on bell’¼„Section 4.5.3: ‘Control the bell overload behaviour’’‹Section 4.6: The Features panelÝSection 4.6.1: Disabling application keypad and cursor keysoSection 4.6.2: Disabling xterm-style mouse reportingˆSection 4.6.3: Disabling remote terminal resizing¦Section 4.6.4: Disabling switching to the alternate screen»€Section 4.6.5: Disabling remote window title changingÍSection 4.6.6: Response to remote window title queryingº‡Section 4.6.7: Disabling destructive backspaceV‰Section 4.6.8: Disabling remote character set configurationÆSection 4.6.9: Disabling Arabic text shapingÇSection 4.6.10: Disabling bidirectional text displaySection 4.7: The Window panelcSection 4.7.1: Setting the size of the PuTTY window= Section 4.7.2: What to do when the window is resized‚Section 4.7.3: Controlling scrollbackö…Section 4.7.4: ‘Push erased text into scrollback’ˆSection 4.8: The Appearance panel¡‰Section 4.8.1: Controlling the appearance of the cursorgSection 4.8.2: Controlling the font used in the terminal windowÅSection 4.8.3: ‘Hide mouse pointer when typing in window’eSection 4.8.4: Controlling the window border&Section 4.9: The Behaviour panelSection 4.9.1: Controlling the window title$„Section 4.9.2: ‘Warn before closing window’½…Section 4.9.3: ‘Window closes on ALT-F4’φSection 4.9.4: ‘System menu appears on ALT-Space’ëˆSection 4.9.5: ‘System menu appears on Alt alone’ó‰Section 4.9.6: ‘Ensure window is always on top’Section 4.9.7: ‘Full screen on Alt-Enter’tSection 4.10: The Translation panelŒSection 4.10.1: Controlling character set translationç Section 4.10.2: ‘Treat CJK ambiguous characters as wide’¥‚Section 4.10.3: ‘Caps Lock acts as Cyrillic switch’„Section 4.10.4: Controlling display of line-drawing charactersÇŠSection 4.10.5: Controlling copy and paste of line drawing characters((ÓSection 4.11: The Selection panelqSection 4.11.1: Pasting in Rich Text FormatTSection 4.11.2: Changing the actions of the mouse buttonsSection 4.11.3: ‘Shift overrides application's use of mouse’„Section 4.11.4: Default selection mode‡Section 4.11.5: Configuring word-by-word selectionGSection 4.12: The Colours panelSection 4.12.1: ‘Allow terminal to specify ANSI colours’xSection 4.12.2: ‘Allow terminal to use xterm 256-colour mode’¹Section 4.12.3: ‘Bolded text is a different colour’€Section 4.12.4: ‘Attempt to use logical palettes’—Section 4.12.5: ‘Use system colours’:ƒSection 4.12.6: Adjusting the colours in the terminal windowˆSection 4.13: The Connection panelX‰Section 4.13.1: Using keepalives to prevent disconnection† Section 4.13.2: ‘Disable Nagle's algorithm’` Section 4.13.3: ‘Enable TCP keepalives’N‚Section 4.13.4: ‘Internet protocol’ã„Section 4.14: The Data panelé†Section 4.14.1: ‘Auto-login username’ˆSection 4.14.2: ‘Terminal-type string’ÒSection 4.14.3: ‘Terminal speeds’kSection 4.14.4: Setting environment variables on the server Section 4.15: The Proxy panelC€Section 4.15.1: Setting the proxy type$†Section 4.15.2: Excluding parts of the network from proxyingSection 4.15.3: Name resolution when using a proxyZSection 4.15.4: Username and password= Section 4.15.5: Specifying the Telnet or Local proxy command„Section 4.16: The Telnet panelû…Section 4.16.1: ‘Handling of OLD_ENVIRON ambiguity’SŠSection 4.16.2: Passive and active Telnet negotiation modes¦Section 4.16.3: ‘Keyboard sends Telnet special commands’^Section 4.16.4: ‘Return key sends Telnet New Line instead of ^M’Section 4.17: The Rlogin panel¤Section 4.17.1: ‘Local username’…‚Section 4.18: The SSH panel „Section 4.18.1: Executing a specific command on the server‰…Section 4.18.2: ‘Don't start a shell or command at all’ˆSection 4.18.3: ‘Enable compression’4&Section 4.18.4: ‘Preferred SSH protocol version’˜Section 4.18.5: Encryption algorithm selectionŒ Section 4.19: The Kex panel[‚Section 4.19.1: Key exchange algorithm selection˜†Section 4.19.2: Repeat key exchange$Section 4.20: The Auth panel@ Section 4.20.1: ‘Bypass authentication entirely’€Section 4.20.2: ‘Attempt authentication using Pageant’g‚Section 4.20.3: ‘Attempt TIS or CryptoCard authentication’|…Section 4.20.4: ‘Attempt keyboard-interactive authentication’‡Section 4.20.5: ‘Allow agent forwarding’@‰Section 4.20.6: ‘Allow attempted changes of username in SSH-2’¡Section 4.20.7: ‘Private key file for authentication’Section 4.21: The TTY paneläSection 4.21.1: ‘Don't allocate a pseudo-terminal’)Section 4.21.2: Sending terminal modesøˆSection 4.22: The X11 paneloSection 4.22.1: Remote X11 authenticationsSection 4.23: The Tunnels panel!ŠSection 4.23.1: Controlling the visibility of forwarded portsFSection 4.23.2: Selecting Internet protocol version for forwarded portsVSection 4.24: The Bugs panel<€Section 4.24.1: ‘Chokes on SSH-1 ignore messages’9„Section 4.24.2: ‘Refuses all SSH-1 password camouflage’©ˆSection 4.24.3: ‘Chokes on SSH-1 RSA authentication’ìŠSection 4.24.4: ‘Miscomputes SSH-2 HMAC keys’Section 4.24.5: ‘Miscomputes SSH-2 encryption keys’CSection 4.24.6: ‘Requires padding on SSH-2 RSA signatures’<Section 4.24.7: ‘Misuses the session ID in SSH-2 PK auth’èSection 4.24.8: ‘Handles SSH-2 key re-exchange badly’÷€Section 4.25: The Serial panelù‚Section 4.25.1: Selecting a serial line to connect toä„Section 4.25.2: Selecting the speed of your serial lineì†Section 4.25.3: Selecting the number of data bits‡Section 4.25.4: Selecting the number of stop bits|ˆSection 4.25.5: Selecting the serial parity checking schemeqSection 4.25.6: Selecting the serial flow control scheme´Section 4.26: Storing configuration in a file''*Chapter 5: Using PSCP to transfer files securely²‚Section 5.1: Starting PSCPU†Section 5.2: PSCP UsageÖ Section 5.2.1: The basics{ƒ Section 5.2.1.1: userq„ Section 5.2.1.2: hostI… Section 5.2.1.3: source͇ Section 5.2.1.4: targetô‰ Section 5.2.2: Optionsâ!Section 5.2.2.1: -ls list remote files !Section 5.2.2.2: -p preserve file attributesÝ!Section 5.2.2.3: -q quiet, don't show statistics!Section 5.2.2.4: -r copies directories recursively !Section 5.2.2.5: -batch avoid interactive promptsî!Section 5.2.2.6: -sftp, -scp force use of particular protocolÞ‡!Section 5.2.3: Return valueåˆ!Section 5.2.4: Using public key authentication with PSCPØ"Chapter 6: Using PSFTP to transfer files securelyq"Section 6.1: Starting PSFTPr"Section 6.1.1: -b: specify a file containing batch commandsM…"Section 6.1.2: -bc: display batch commands as they are rung#Section 6.1.3: -be: continue batch processing on errors©#Section 6.1.4: -batch: avoid interactive prompts˜#Section 6.2: Running PSFTPO#Section 6.2.1: General quoting rules for PSFTP commands9‡#Section 6.2.2: Wildcards in PSFTP­$Section 6.2.3: The open command: start a sessionJ$Section 6.2.4: The quit command: end your session¨$Section 6.2.5: The close command: close your connection$Section 6.2.6: The help command: get quick online help§$Section 6.2.7: The cd and pwd commands: changing the remote working directory@€$Section 6.2.8: The lcd and lpwd commands: changing the local working directory„‚$Section 6.2.9: The get command: fetch a file from the serverÍ…$Section 6.2.10: The put command: send a file to the server%Section 6.2.11: The mget and mput commands: fetch or send multiple filesÿ%Section 6.2.12: The reget and reput commands: resuming file transfersš%Section 6.2.13: The dir command: list remote filesX%Section 6.2.14: The chmod command: change permissions on remote filesd‰%Section 6.2.15: The del command: delete remote files!'8&Section 6.2.16: The mkdir command: create remote directories.&Section 6.2.17: The rmdir command: remove remote directoriesê&Section 6.2.18: The mv command: move and rename remote files!&Section 6.2.19: The ! command: run a local Windows command™&Section 6.3: Using public key authentication with PSFTP„&Chapter 7: Using the command-line connection tool Plink)†&Section 7.1: Starting Plinkç‰&Section 7.2: Using Plinkß'Section 7.2.1: Using Plink for interactive loginsŠ…'Section 7.2.2: Using Plink for automated connectionsº(Section 7.2.3: Plink command line optionse(Section 7.2.3.1: -batch: disable all interactive prompts\(Section 7.2.3.2: -s: remote command is SSH subsystem_ (Section 7.3: Using Plink in batch files and scripts‘‚(Section 7.4: Using Plink with CVSä„(Section 7.5: Using Plink with WinCVSȈ(Chapter 8: Using public keys for SSH authentication¹‰(Section 8.1: Public key authentication - an introductiond )Section 8.2: Using PuTTYgen, the PuTTY key generator:ƒ)Section 8.2.1: Generating a new keybˆ)Section 8.2.2: Selecting the type of key4*Section 8.2.3: Selecting the size (strength) of the key¡*Section 8.2.4: The ‘Generate’ buttonp *Section 8.2.5: The ‘Key fingerprint’ boxB‚*Section 8.2.6: Setting a comment for your key‰…*Section 8.2.7: Setting a passphrase for your keyA+Section 8.2.8: Saving your private key to a disk fileZ+Section 8.2.9: Saving your public key to a disk file?+Section 8.2.10: ‘Public key for pasting into authorized_keys file’ +Section 8.2.11: Reloading a private key<‚+Section 8.2.12: Dealing with private keys in other formatsWˆ+Section 8.3: Getting ready for public key authenticationO,Chapter 9: Using Pageant for authentication,Section 9.1: Getting started with PageantHƒ,Section 9.2: The Pageant main window…,Section 9.2.1: The key list boxzˆ,Section 9.2.2: The ‘Add Key’ button"-Section 9.2.3: The ‘Remove Key’ button-Section 9.3: The Pageant command line0 Ò-Section 9.3.1: Making Pageant automatically load keys on startup™-Section 9.3.2: Making Pageant run another programd-Section 9.4: Using agent forwarding[‡-Section 9.5: Security considerations'.Chapter 10: Common error messagesÒ.Section 10.1: ‘The server's host key is not cached in the registry’Ð….Section 10.2: ‘WARNING - POTENTIAL SECURITY BREACH!’B‰.Section 10.3: ‘Out of space for port forwardings’/Section 10.4: ‘The first cipher supported by the server is ... below the configured warning threshold’s/Section 10.5: ‘Server sent disconnect message type 2 (protocol error): "Too many authentication failures for root"’ã/Section 10.6: ‘Out of memory’w /Section 10.7: ‘Internal error’, ‘Internal fault’, ‘Assertion failed’/Section 10.8: ‘Unable to use this private key file’, ‘Couldn't load private key’, ‘Key is of wrong type’M…/Section 10.9: ‘Server refused our public key’ or ‘Key refused’ôˆ/Section 10.10: ‘Access denied’, ‘Authentication refused’0Section 10.11: ‘Incorrect CRC received on packet’ or ‘Incorrect MAC received on packet’Þ0Section 10.12: ‘Incoming packet was garbled on decryption’Q0Section 10.13: ‘PuTTY X11 proxy: various errors’o 0Section 10.14: ‘Network error: Software caused connection abort’Є0Section 10.15: ‘Network error: Connection reset by peer’í‡0Section 10.16: ‘Network error: Connection refused’¯‰0Section 10.17: ‘Network error: Connection timed out’1Appendix A: PuTTY FAQ%1Section A.1: Introductionh1Question A.1.1: What is PuTTY?E1Section A.2: Features supported in PuTTYЂ1Question A.2.1: Does PuTTY support SSH-2?“ƒ1Question A.2.2: Does PuTTY support reading OpenSSH or ssh.com SSH-2 private key files?ª„1Question A.2.3: Does PuTTY support SSH-1?…1Question A.2.4: Does PuTTY support local echo?Pˆ1Question A.2.5: Does PuTTY support storing settings, so I don't have to change them every time?2Question A.2.6: Does PuTTY support storing its settings in a disk file?X ¸2Question A.2.7: Does PuTTY support full-screen mode, like a DOS box?/2Question A.2.8: Does PuTTY have the ability to remember my password so I don't have to type it every time?32Question A.2.9: Is there an option to turn off the annoying host key prompts?Þ€2Question A.2.10: Will you write an SSH server for the PuTTY suite, to go with the client?­ƒ2Question A.2.11: Can PSCP or PSFTP transfer files in ASCII mode?a…2Section A.3: Ports to other operating systemsðˆ2Question A.3.1: What ports of PuTTY exist?3Question A.3.2: Is there a port to Unix?ë3Question A.3.3: What's the point of the Unix port? Unix has OpenSSH.ý 3Question A.3.4: Will there be a port to Windows CE or PocketPC?€3Question A.3.5: Is there a port to Windows 3.1?ƒ3Question A.3.6: Will there be a port to the Mac?…3Question A.3.7: Will there be a port to EPOC?å†3Section A.4: Embedding PuTTY in other programsˆ3Question A.4.1: Is the SSH or Telnet code available as a DLL?4Question A.4.2: Is the SSH or Telnet code available as a Visual Basic component?B4Question A.4.3: How can I use PuTTY to make an SSH connection from within another program?4Section A.5: Details of PuTTY's operation°4Question A.5.1: What terminal type does PuTTY use? 4Question A.5.2: Where does PuTTY store its data?À4Section A.6: HOWTO questions„4Question A.6.1: What login name / password should I use?à†4Question A.6.2: What commands can I type into my PuTTY terminal window?ˆ5Question A.6.3: How can I make PuTTY start up maximised?5Question A.6.4: How can I create a Windows shortcut to start a particular saved session directly?—5Question A.6.5: How can I start an SSH session straight from the command line?š5Question A.6.6: How do I copy and paste between PuTTY and other Windows applications?[ 5Question A.6.7: How do I use all PuTTY's features (public keys, proxying, cipher selection, etc.) in PSCP, PSFTP and Plink?? y‚5Question A.6.8: How do I use PSCP.EXE? When I double-click it gives me a command prompt window which then closes instantly.þƒ5Question A.6.9: How do I use PSCP to copy a file whose name has spaces in?)‰5Section A.7: Troubleshootingž6Question A.7.1: Why do I see ‘Incorrect MAC received on packet’?Þ‚6Question A.7.2: Why do I see ‘Fatal: Protocol error: Expected control record’ in PSCP?Í…6Question A.7.3: I clicked on a colour in the Colours panel, and the colour didn't change in my terminal.k‰6Question A.7.4: Plink on Windows 95 says it can't find WS2_32.DLL.7Question A.7.5: After trying to establish an SSH-2 connection, PuTTY says ‘Out of memory’ and dies.„7Question A.7.6: When attempting a file transfer, either PSCP or PSFTP says ‘Out of memory’ and dies.†7Question A.7.7: PSFTP transfers files much slower than PSCP.ñ 7Question A.7.8: When I run full-colour applications, I see areas of black space where colour ought to be, or vice versa.Ô€7Question A.7.9: When I change some terminal settings, nothing happens.΃7Question A.7.10: My PuTTY sessions unexpectedly close after they are idle for a while.>‡7Question A.7.11: PuTTY's network connections time out too quickly when network connectivity is temporarily lost.ñ8Question A.7.12: When I cat a binary file, I get ‘PuTTYPuTTYPuTTY’ on my command line.%8Question A.7.13: When I cat a binary file, my window title changes to a nonsense string.k8Question A.7.14: My keyboard stops working once PuTTY displays the password prompt.*8Question A.7.15: One or more function keys don't do what I expected in a server-side application.ƒ8Question A.7.16: Since my SSH server was upgraded to OpenSSH 3.1p1/3.4p1, I can no longer connect with PuTTY. ˆ8Question A.7.17: Why do I see ‘Couldn't load private key from ...’? Why can PuTTYgen load my key but not PuTTY?#Š8Question A.7.18: When I'm connected to a Red Hat Linux 8.0 system, some characters don't display properly.K 9Question A.7.19: Since I upgraded to PuTTY 0.54, the scrollback has stopped working when I run screen.’9Question A.7.20: Since I upgraded Windows XP to Service Pack 2, I can't use addresses like 127.0.0.2. 9Question A.7.21: PSFTP commands seem to be missing a directory separator (slash).œ‚9Question A.7.22: Do you want to hear about ‘Software caused connection abort’?b„9Question A.7.23: My SSH-2 session locks up for a few seconds every so often.%‡9Question A.7.24: PuTTY fails to start up. Windows claims that ‘the application configuration is incorrect’.Iˆ9Section A.8: Security questions:Question A.8.1: Is it safe for me to download PuTTY and use it on a public PC?¯:Question A.8.2: What does PuTTY leave on a system? How can I clean up after it??:Question A.8.3: How come PuTTY now supports DSA, when the website used to say how insecure it was?::Question A.8.4: Couldn't Pageant use VirtualLock() to stop private keys being written to disk? :Section A.9: Administrative questionss„:Question A.9.1: Would you like me to register you a nicer domain name?£‡:Question A.9.2: Would you like free web hosting for the PuTTY web site?ˆ:Question A.9.3: Would you link to my web site from the PuTTY web site?”;Question A.9.4: Why don't you move PuTTY to SourceForge?¼;Question A.9.5: Why can't I subscribe to the putty-bugs mailing list?é ;Question A.9.6: If putty-bugs isn't a general-subscription mailing list, what is?€;Question A.9.7: How can I donate to PuTTY development?ß…;Question A.9.8: Can I have permission to put PuTTY on a cover disk / distribute it with other software / etc?ó†;Question A.9.9: Can you sign an agreement indemnifying us against security problems in PuTTY?|<Question A.9.10: Can you sign this form granting us permission to use/distribute PuTTY?/ <Question A.9.11: Can you write us a formal notice of permission to use PuTTY?\€<Question A.9.12: Can you sign anything for us? * ÿÿõƒ<Question A.9.13: If you won't sign anything, can you give us some sort of assurance that you won't make PuTTY closed-source in future?Õ=Question A.9.14: Can you provide us with export control information / FIPS certification for PuTTY?=Section A.10: Miscellaneous questions=Question A.10.1: Is PuTTY a port of OpenSSH, or based on OpenSSH?*=Question A.10.2: Where can I buy silly putty?=Question A.10.3: What does ‘PuTTY’ mean?ð=Question A.10.4: How do I pronounce ‘PuTTY’?x€=Appendix B: Feedback and bug reportingàƒ=Section B.1: General guidelines%‰=Section B.1.1: Sending large attachments >Section B.1.2: Other places to ask for helpG >Section B.2: Reporting bugsQ?Section B.3: Requesting extra features ?Section B.4: Requesting features that have already been requested°„?Section B.5: Support requestsŒ?Section B.6: Web server administrationü@Section B.7: Asking permission for things­@Section B.8: Mirroring the PuTTY web site€@Section B.9: Praise and compliments2‚@Section B.10: E-mail address”‚@Appendix C: PuTTY Licence¶‡@Appendix D: PuTTY hacking guide ASection D.1: Cross-OS portability<ASection D.2: Multiple backends treated equally€ASection D.3: Multiple sessions per process on some platformsë„ASection D.4: C, not C++þ‰ASection D.5: Security-conscious codingBSection D.6: Independence of specific compilerpBSection D.7: Small code size€BSection D.8: Single-threaded code@‡BSection D.9: Keystrokes sent to the server wherever possible‹BSection D.10: 640×480 friendliness in configuration panelsBCSection D.11: Automatically generated Makefiles¡CSection D.12: Coroutines in ssh.c“€CSection D.13: Single compilation of each source fileþ‡CSection D.14: Do as we say, not as we do?ŠCAppendix E: PuTTY download keys and signatures!DSection E.1: Public keysDSection E.2: Security details[DSection E.2.1: The Development Snapshots keys2‚DSection E.2.2: The Releases keysg„DSection E.2.3: The Master Keys¸ ‡ Ó*8&Ò-¸2y‚5 9 õƒ< /&;)z4ÿÿ ‹ ÿÿÿÿ|CONTEXT|CTXOMAP?|FONTJ|KWBTREE|KWDATAMy|KWMAPî|SYSTEM;|TOPIC˜‘|TTLBTREE”-