HP-UX Secure Shell Getting Started Guide HP-UX 11i v1, HP-UX 11i v2, and HP-UX 11i v3 (5900-3142, June 2013)

GatewayPorts
Use this directive to specify whether remote hosts are allowed to connect to local forwarded ports.
By default, HP-UX Secure Shell binds local port forwardings to the loopback address. This prevents
other remote hosts from connecting to forwarded ports. Use GatewayPorts to specify that HP-UX
Secure Shell must bind local port forwarding to the wildcard address, and allow remote hosts to
connect to forwarded ports.
The default setting is no.
For example:
GatewayPorts no
GlobalKnownHostsFile
Use this directive to specify one or more files to be used for the global host key database, separated
by whitespace.
The default setting is /opt/ssh/etc/ssh_known_hosts, /opt/ssh/etc/
ssh_known_hosts2.
For example:
GlobalKnownHostsFile /opt/new_known_hosts, /opt/ssh/etc/ssh_known_hosts2
GSSAPIAuthentication
Use this directive to specify whether user authentication based on GSS-API is enabled.
The default setting is no.
For example:
GSSAPIAuthentication no
NOTE: This directive is available for the SSH-2 protocol only.
GSSAPIDelegateCredentials
Use this directive to forward credentials to the server.
The default setting is no.
For example:
GSSAPIDelegateCredentials no
NOTE: This directive is available for the SSH-2 protocol only.
HashKnownHosts
Use this directive to specify that HP-UX Secure Shell must hash host names and addresses when
they are added to $HOME/.ssh/known_hosts. These hashed names are used by ssh and
sshd, but they do not reveal the identity if the file’s contents are disclosed.
NOTE: Hashing of names and addresses are not retrospectively applied to existing known hosts
files. However, you can hash these files using ssh-keygen(1).
The default setting is no.
For example:
HashKnownHosts no
HostbasedAuthentication
Use this directive to specify whether to try rhosts-based authentication with public-key
authentication. This directive is similar to RHostsRSAAuthentication.
The default setting is no.
For example:
Client Configuration Directives 89