summaryrefslogtreecommitdiff
path: root/sshd.0
diff options
context:
space:
mode:
Diffstat (limited to 'sshd.0')
-rw-r--r--sshd.025
1 files changed, 13 insertions, 12 deletions
diff --git a/sshd.0 b/sshd.0
index ddca81918..35093337d 100644
--- a/sshd.0
+++ b/sshd.0
@@ -40,9 +40,10 @@ DESCRIPTION
40 file that would apply to the specified user, host, and address 40 file that would apply to the specified user, host, and address
41 will be set before the configuration is written to standard 41 will be set before the configuration is written to standard
42 output. The connection parameters are supplied as keyword=value 42 output. The connection parameters are supplied as keyword=value
43 pairs. The keywords are ``user'', ``host'', and ``addr''. All 43 pairs. The keywords are ``user'', ``host'', ``laddr'',
44 are required and may be supplied in any order, either with 44 ``lport'', and ``addr''. All are required and may be supplied in
45 multiple -C options or as a comma-separated list. 45 any order, either with multiple -C options or as a comma-
46 separated list.
46 47
47 -c host_certificate_file 48 -c host_certificate_file
48 Specifies a path to a certificate file to identify sshd during 49 Specifies a path to a certificate file to identify sshd during
@@ -571,19 +572,19 @@ FILES
571 /etc/ssh/ssh_host_dsa_key 572 /etc/ssh/ssh_host_dsa_key
572 /etc/ssh/ssh_host_ecdsa_key 573 /etc/ssh/ssh_host_ecdsa_key
573 /etc/ssh/ssh_host_rsa_key 574 /etc/ssh/ssh_host_rsa_key
574 These three files contain the private parts of the host keys. 575 These files contain the private parts of the host keys. These
575 These files should only be owned by root, readable only by root, 576 files should only be owned by root, readable only by root, and
576 and not accessible to others. Note that sshd does not start if 577 not accessible to others. Note that sshd does not start if these
577 these files are group/world-accessible. 578 files are group/world-accessible.
578 579
579 /etc/ssh/ssh_host_key.pub 580 /etc/ssh/ssh_host_key.pub
580 /etc/ssh/ssh_host_dsa_key.pub 581 /etc/ssh/ssh_host_dsa_key.pub
581 /etc/ssh/ssh_host_ecdsa_key.pub 582 /etc/ssh/ssh_host_ecdsa_key.pub
582 /etc/ssh/ssh_host_rsa_key.pub 583 /etc/ssh/ssh_host_rsa_key.pub
583 These three files contain the public parts of the host keys. 584 These files contain the public parts of the host keys. These
584 These files should be world-readable but writable only by root. 585 files should be world-readable but writable only by root. Their
585 Their contents should match the respective private parts. These 586 contents should match the respective private parts. These files
586 files are not really used for anything; they are provided for the 587 are not really used for anything; they are provided for the
587 convenience of the user so their contents can be copied to known 588 convenience of the user so their contents can be copied to known
588 hosts files. These files are created using ssh-keygen(1). 589 hosts files. These files are created using ssh-keygen(1).
589 590
@@ -633,4 +634,4 @@ CAVEATS
633 System security is not improved unless rshd, rlogind, and rexecd are 634 System security is not improved unless rshd, rlogind, and rexecd are
634 disabled (thus completely disabling rlogin and rsh into the machine). 635 disabled (thus completely disabling rlogin and rsh into the machine).
635 636
636OpenBSD 5.0 September 23, 2011 OpenBSD 5.0 637OpenBSD 5.2 June 18, 2012 OpenBSD 5.2