HP-UX Secure Shell Getting Started Guide HP-UX 11i v1, HP-UX 11i v2, and HP-UX 11i v3 (5900-3142, June 2013)

PubkeyAuthAllowUsers
This configuration directive has been introduced by the 3rd party Auth Selection patch. Use this
configuration directive to specify which users can authenticate using Kerberos or local password.
The default setting is to allow all users.
For example:
PubkeyAuthAllowUsers Allow All
PubkeyAuthDenyUsers
This configuration directive has been introduced by the 3rd party Auth Selection patch. Use this
configuration directive to specify which users cannot authenticate using Kerberos or local password
authentication.
The default setting of this directive is to deny no users.
For example:
PubkeyAuthDenyUsers Deny none
PubkeyAuthentication
Use this directive to enable public-key authentication. When this directive is enabled, the sshd
daemon uses cryptographic keys to verify the identity of the user.
The default value is yes.
For example:
PubkeyAuthentication yes
RhostsRSAAuthentication
Use this directive to perform RSA host-based authentication in addition to standard .rhosts or
/etc/hosts.equiv authentication.
The default value is no.
For example:
RhostsRSAAuthentication no
NOTE: This directive does not work for outbound connections from privileged ports. This directive
is available for the SSH-1 protocol only.
RSAAuthentication
Use this directive to specify whether RSA authentication is enabled.
The default value is yes.
For example:
RSAAuthentication yes
NOTE: This directive is available for the SSH-1 protocol only.
ServerKeyBits
Use this directive to specify the number of bits in the ephemeral protocol version 1 server key. The
minimum value is 512, and the default is 1024.
For example:
ServerKeyBits 1024
StrictModes
Use this directive to check access rights and permissions for files. The sshd daemon checks the
file modes, user file ownership, and home directory before accepting a user login.
78 Configuration Files and Directives