HP-UX Secure Shell Getting Started Guide HP-UX 11i v1, HP-UX 11i v2, and HP-UX 11i v3 (5900-3142, June 2013)

Table 6 Server Keys and Configuration Files
LocationDescriptionName
/opt/ssh/etc/sshd_configConfiguration file for the sshd
daemon. The sshd daemon uses
sshd_config
this file to determine the required
run-time parameters. For more
information on the sshd_config
file directives, see Appendix A
(page 63).
List of public keys for all ssh client
hosts that connect to the sshd
known_hosts and
related files
/opt/ssh/etc/ssh_known_hosts
/etc/rhosts.equiv
daemon using host-based
authentication.
/etc/shosts.equiv
$HOME/.ssh/authorized_keysList of public keys for all client
users who connect to an instance
authorized_keys
of the sshd daemon using
public-key authentication. This file
is necessary only if you are using
public-key authentication. One file
is created per client user.
The public and private keys for
every sshd instance. These files
Host key files
RSA-1 keys:
/opt/ssh/etc/ssh_host_key
are required for all HP-UX Secure
Shell operations regardless of
/opt/ssh/etc/ssh_host_key.pub
authentication type. Host key files
can be created with RSA-1, RSA,
DSA, or ECDSA.
RSA keys:
/opt/ssh/etc/ssh_host_rsa
/opt/ssh/etc/ssh_host_rsa.pub
DSA keys:
/opt/ssh/etc/ssh_host_dsa
/opt/ssh/etc/ssh_host_dsa.pub
ECDSA keys:
/opt/ssh/etc/ssh_host_ecdsa
/opt/ssh/etc/ssh_host_ecdsa.pub
Table 7 lists the configuration files that are common to both the HP-UX Secure Shell client and
server.
Table 7 Common Client and Server Configuration Files
LocationDescriptionName
On the client system:Required for client users who connect
to the server using GSS-API
Kerberos files
/etc/krb5.conf
authentication. The client user requires
the following files:
/tmp/krb5CC_uid
On the server system:
krb5.conf file Required for
both the client and server.
/etc/krb5.conf
A ticket file specific to each user.
/opt/krb5/v5srvtab
(default location of the ticket file)
Keys and Configuration Files 19