2.9: remote port forwarding doesn't work

Gregory Steuck greg at nest.cx
Wed May 10 01:55:25 EST 2000


Hello,

I'm running OpenBSD 2.9 (-rOPENBSD_2_9) on i386. Remote port forwarding
doesn't work. Attached are 2 logs of
ssh -v -R2828:localhost:22 localhost
and
sshd -p 2222  -d

Note that server tries to forward to
Connection to port 2828 forwarding to 0.0.0.0 port 0 requested.
instead of localhost port 22 as it should.

what ssh, what sshd and /etc/sshd_config are also attached.

Thanks
Greg
-------------- next part --------------
2000-05-09 08:33:01.905766500 debug1: sshd version OpenSSH_2.9
2000-05-09 08:33:01.905771500 debug1: private host key: #0 type 0 RSA1
2000-05-09 08:33:01.905773500 debug1: read PEM private key done: type RSA
2000-05-09 08:33:01.905775500 debug1: private host key: #1 type 1 RSA
2000-05-09 08:33:01.905778500 debug1: read PEM private key done: type DSA
2000-05-09 08:33:01.905780500 debug1: private host key: #2 type 2 DSA
2000-05-09 08:33:01.905782500 debug1: Bind to port 2222 on ::.
2000-05-09 08:33:01.905784500 Server listening on :: port 2222.
2000-05-09 08:33:01.905787500 debug1: Bind to port 2222 on 0.0.0.0.
2000-05-09 08:33:01.905789500 Server listening on 0.0.0.0 port 2222.
2000-05-09 08:33:01.905791500 Generating 768 bit RSA key.
2000-05-09 08:33:01.985047500 RSA key generation complete.
2000-05-09 08:33:12.477331500 debug1: Server will not fork when running in debugging mode.
2000-05-09 08:33:12.483409500 Connection from 127.0.0.1 port 19869
2000-05-09 08:33:12.488342500 debug1: Client protocol version 2.0; client software version OpenSSH_2.9
2000-05-09 08:33:12.489226500 debug1: match: OpenSSH_2.9 pat ^OpenSSH
2000-05-09 08:33:12.489229500 Enabling compatibility mode for protocol 2.0
2000-05-09 08:33:12.489232500 debug1: Local version string SSH-1.99-OpenSSH_2.9
2000-05-09 08:33:12.489234500 debug1: Rhosts Authentication disabled, originating port not trusted.
2000-05-09 08:33:12.489237500 debug1: list_hostkey_types: ssh-rsa,ssh-dss
2000-05-09 08:33:12.489240500 debug1: SSH2_MSG_KEXINIT sent
2000-05-09 08:33:12.489862500 debug1: SSH2_MSG_KEXINIT received
2000-05-09 08:33:12.490573500 debug1: kex: client->server blowfish-cbc hmac-md5 none
2000-05-09 08:33:12.491014500 debug1: kex: server->client blowfish-cbc hmac-md5 none
2000-05-09 08:33:12.491822500 debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
2000-05-09 08:33:12.538971500 debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
2000-05-09 08:33:12.581931500 debug1: dh_gen_key: priv key bits set: 128/256
2000-05-09 08:33:12.582196500 debug1: bits set: 1030/2049
2000-05-09 08:33:12.582198500 debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
2000-05-09 08:33:12.583148500 debug1: bits set: 1011/2049
2000-05-09 08:33:12.660428500 debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
2000-05-09 08:33:12.660809500 debug1: kex_derive_keys
2000-05-09 08:33:12.660944500 debug1: newkeys: mode 1
2000-05-09 08:33:12.661393500 debug1: SSH2_MSG_NEWKEYS sent
2000-05-09 08:33:12.661492500 debug1: waiting for SSH2_MSG_NEWKEYS
2000-05-09 08:33:12.722291500 debug1: newkeys: mode 0
2000-05-09 08:33:12.722974500 debug1: SSH2_MSG_NEWKEYS received
2000-05-09 08:33:12.723584500 debug1: KEX done
2000-05-09 08:33:12.724792500 debug1: userauth-request for user greg service ssh-connection method none
2000-05-09 08:33:12.724986500 debug1: attempt 0 failures 0
2000-05-09 08:33:12.725813500 Failed none for greg from 127.0.0.1 port 19869 ssh2
2000-05-09 08:33:19.526449500 debug1: userauth-request for user greg service ssh-connection method password
2000-05-09 08:33:19.550013500 debug1: attempt 1 failures 1
2000-05-09 08:33:19.592179500 Accepted password for greg from 127.0.0.1 port 19869 ssh2
2000-05-09 08:33:19.593486500 debug1: Entering interactive session for SSH2.
2000-05-09 08:33:19.593697500 debug1: server_init_dispatch_20
2000-05-09 08:33:19.594002500 debug1: server_input_global_request: rtype tcpip-forward want_reply 0
2000-05-09 08:33:19.594156500 debug1: server_input_global_request: tcpip-forward listen 0.0.0.0 port 2828
2000-05-09 08:33:19.594377500 debug1: Local forwarding listening on ::1 port 2828.
2000-05-09 08:33:19.594705500 debug1: fd 3 setting O_NONBLOCK
2000-05-09 08:33:19.594839500 debug1: fd 3 IS O_NONBLOCK
2000-05-09 08:33:19.594959500 debug1: channel 0: new [port listener]
2000-05-09 08:33:19.595111500 debug1: Local forwarding listening on 127.0.0.1 port 2828.
2000-05-09 08:33:19.595257500 debug1: fd 4 setting O_NONBLOCK
2000-05-09 08:33:19.595360500 debug1: fd 4 IS O_NONBLOCK
2000-05-09 08:33:19.595459500 debug1: channel 1: new [port listener]
2000-05-09 08:33:19.595656500 debug1: server_input_channel_open: ctype session rchan 0 win 32768 max 16384
2000-05-09 08:33:19.595774500 debug1: input_session_request
2000-05-09 08:33:19.595901500 debug1: channel 2: new [server-session]
2000-05-09 08:33:19.596002500 debug1: session_new: init
2000-05-09 08:33:19.596116500 debug1: session_new: session 0
2000-05-09 08:33:19.596212500 debug1: session_open: channel 2
2000-05-09 08:33:19.596311500 debug1: session_open: session 0: link with channel 2
2000-05-09 08:33:19.596413500 debug1: server_input_channel_open: confirm session
2000-05-09 08:33:19.597531500 debug1: session_by_channel: session 0 channel 2
2000-05-09 08:33:19.597683500 debug1: session_input_channel_req: session 0 channel 2 request pty-req reply 0
2000-05-09 08:33:19.598260500 debug1: session_pty_req: session 0 alloc /dev/ttyp2
2000-05-09 08:33:19.598659500 debug1: session_by_channel: session 0 channel 2
2000-05-09 08:33:19.598773500 debug1: session_input_channel_req: session 0 channel 2 request shell reply 0
2000-05-09 08:33:19.599653500 debug1: channel 2: rfd 9 isatty
2000-05-09 08:33:19.599946500 debug1: fd 9 setting O_NONBLOCK
2000-05-09 08:33:19.600149500 debug1: Setting controlling tty using TIOCSCTTY.
2000-05-09 08:33:19.600250500 debug1: fd 8 IS O_NONBLOCK
2000-05-09 08:33:28.201290500 debug1: Connection to port 2828 forwarding to 0.0.0.0 port 0 requested.
2000-05-09 08:33:28.201766500 debug1: fd 11 setting O_NONBLOCK
2000-05-09 08:33:28.201769500 debug1: fd 11 IS O_NONBLOCK
2000-05-09 08:33:28.201771500 debug1: channel 3: new [forwarded-tcpip]
2000-05-09 08:33:37.299841500 debug1: channel_free: channel 3: status: The following connections are open:
2000-05-09 08:33:37.299844500   #2 server-session (t4 r0 i1/0 o16/0 fd 9/8)
2000-05-09 08:33:37.299847500   #3 forwarded-tcpip (t13 r-1 i1/23 o16/0 fd 11/11)
2000-05-09 08:33:37.299850500 
2000-05-09 08:33:41.765736500 debug1: Received SIGCHLD.
2000-05-09 08:33:41.767220500 debug1: session_by_pid: pid 20125
2000-05-09 08:33:41.767224500 debug1: session_exit_message: session 0 channel 2 pid 20125
2000-05-09 08:33:41.767226500 debug1: session_exit_message: release channel 2
2000-05-09 08:33:41.767229500 debug1: channel 2: write failed
2000-05-09 08:33:41.767231500 debug1: channel 2: output open -> closed
2000-05-09 08:33:41.767233500 debug1: channel 2: close_write
2000-05-09 08:33:41.767235500 debug1: session_pty_cleanup: session 0 release /dev/ttyp2
2000-05-09 08:33:41.767238500 debug1: session_free: session 0 pid 20125
2000-05-09 08:33:41.767240500 debug1: channel 2: read<=0 rfd 9 len 0
2000-05-09 08:33:41.767243500 debug1: channel 2: read failed
2000-05-09 08:33:41.767245500 debug1: channel 2: input open -> drain
2000-05-09 08:33:41.767247500 debug1: channel 2: close_read
2000-05-09 08:33:41.767249500 debug1: channel 2: input: no drain shortcut
2000-05-09 08:33:41.767252500 debug1: channel 2: ibuf empty
2000-05-09 08:33:41.767254500 debug1: channel 2: input drain -> closed
2000-05-09 08:33:41.767256500 debug1: channel 2: send eof
2000-05-09 08:33:41.767258500 debug1: channel 2: send close
2000-05-09 08:33:41.768438500 debug1: channel 2: rcvd close
2000-05-09 08:33:41.768875500 debug1: channel 2: is dead
2000-05-09 08:33:41.768878500 debug1: channel_free: channel 2: status: The following connections are open:
2000-05-09 08:33:41.768881500   #2 server-session (t4 r0 i8/0 o128/0 fd -1/-1)
2000-05-09 08:33:41.768884500 
2000-05-09 08:33:41.769454500 Connection closed by remote host.
2000-05-09 08:33:41.770699500 debug1: channel_free: channel 0: status: The following connections are open:
2000-05-09 08:33:41.770703500 
2000-05-09 08:33:41.771568500 debug1: channel_free: channel 1: status: The following connections are open:
2000-05-09 08:33:41.771572500 
2000-05-09 08:33:41.771890500 Closing connection to 127.0.0.1
-------------- next part --------------
2000-05-09 08:33:12.479529500 OpenSSH_2.9, SSH protocols 1.5/2.0, OpenSSL 0x0090600f
2000-05-09 08:33:12.479534500 debug1: Reading configuration data /home/greg/.ssh/config
2000-05-09 08:33:12.479536500 debug1: Applying options for *
2000-05-09 08:33:12.479539500 debug1: Reading configuration data /etc/ssh_config
2000-05-09 08:33:12.479541500 debug1: Rhosts Authentication disabled, originating port will not be trusted.
2000-05-09 08:33:12.479544500 debug1: restore_uid
2000-05-09 08:33:12.479546500 debug1: ssh_connect: getuid 1000 geteuid 0 anon 1
2000-05-09 08:33:12.479548500 debug1: Connecting to localhost [127.0.0.1] port 2222.
2000-05-09 08:33:12.479551500 debug1: temporarily_use_uid: 1000/1000 (e=0)
2000-05-09 08:33:12.479553500 debug1: restore_uid
2000-05-09 08:33:12.479555500 debug1: temporarily_use_uid: 1000/1000 (e=0)
2000-05-09 08:33:12.482575500 debug1: restore_uid
2000-05-09 08:33:12.483828500 debug1: Connection established.
2000-05-09 08:33:12.485089500 debug1: read PEM private key done: type DSA
2000-05-09 08:33:12.485579500 debug1: read PEM private key done: type RSA
2000-05-09 08:33:12.486215500 debug1: identity file /home/greg/.ssh/identity type -1
2000-05-09 08:33:12.486594500 debug1: identity file /home/greg/.ssh/id_rsa type -1
2000-05-09 08:33:12.486952500 debug1: identity file /home/greg/.ssh/id_dsa type -1
2000-05-09 08:33:12.487467500 debug1: Remote protocol version 1.99, remote software version OpenSSH_2.9
2000-05-09 08:33:12.487870500 debug1: match: OpenSSH_2.9 pat ^OpenSSH
2000-05-09 08:33:12.487997500 Enabling compatibility mode for protocol 2.0
2000-05-09 08:33:12.488552500 debug1: Local version string SSH-2.0-OpenSSH_2.9
2000-05-09 08:33:12.489878500 debug1: SSH2_MSG_KEXINIT sent
2000-05-09 08:33:12.490391500 debug1: SSH2_MSG_KEXINIT received
2000-05-09 08:33:12.490962500 debug1: kex: server->client blowfish-cbc hmac-md5 none
2000-05-09 08:33:12.491296500 debug1: kex: client->server blowfish-cbc hmac-md5 none
2000-05-09 08:33:12.491477500 debug1: SSH2_MSG_KEX_DH_GEX_REQUEST sent
2000-05-09 08:33:12.491603500 debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
2000-05-09 08:33:12.538699500 debug1: dh_gen_key: priv key bits set: 123/256
2000-05-09 08:33:12.582429500 debug1: bits set: 1011/2049
2000-05-09 08:33:12.582549500 debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
2000-05-09 08:33:12.582664500 debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
2000-05-09 08:33:12.661795500 debug1: Forcing accepting of host key for loopback/localhost.
2000-05-09 08:33:12.662070500 debug1: bits set: 1030/2049
2000-05-09 08:33:12.721089500 debug1: ssh_rsa_verify: signature correct
2000-05-09 08:33:12.721436500 debug1: kex_derive_keys
2000-05-09 08:33:12.721535500 debug1: newkeys: mode 1
2000-05-09 08:33:12.721966500 debug1: SSH2_MSG_NEWKEYS sent
2000-05-09 08:33:12.722052500 debug1: waiting for SSH2_MSG_NEWKEYS
2000-05-09 08:33:12.722519500 debug1: newkeys: mode 0
2000-05-09 08:33:12.723474500 debug1: SSH2_MSG_NEWKEYS received
2000-05-09 08:33:12.723725500 debug1: done: ssh_kex2.
2000-05-09 08:33:12.723857500 debug1: send SSH2_MSG_SERVICE_REQUEST
2000-05-09 08:33:12.724384500 debug1: service_accept: ssh-userauth
2000-05-09 08:33:12.724508500 debug1: got SSH2_MSG_SERVICE_ACCEPT
2000-05-09 08:33:12.726256500 debug1: authentications that can continue: publickey,password,keyboard-interactive
2000-05-09 08:33:12.726432500 debug1: next auth method to try is publickey
2000-05-09 08:33:12.726522500 debug1: try privkey: /home/greg/.ssh/identity
2000-05-09 08:33:12.726659500 debug1: try privkey: /home/greg/.ssh/id_rsa
2000-05-09 08:33:12.726771500 debug1: try privkey: /home/greg/.ssh/id_dsa
2000-05-09 08:33:12.726891500 debug1: next auth method to try is password
2000-05-09 08:33:19.592496500 debug1: ssh-userauth2 successful: method password
2000-05-09 08:33:19.592991500 debug1: Connections to remote port 2828 forwarded to local address localhost:22
2000-05-09 08:33:19.592995500 debug1: fd 5 setting O_NONBLOCK
2000-05-09 08:33:19.592997500 debug1: fd 6 IS O_NONBLOCK
2000-05-09 08:33:19.592999500 debug1: channel 0: new [client-session]
2000-05-09 08:33:19.593001500 debug1: channel_new: 0
2000-05-09 08:33:19.593003500 debug1: send channel open 0
2000-05-09 08:33:19.593005500 debug1: Entering interactive session.
2000-05-09 08:33:19.596698500 debug1: client_init id 0 arg 0
2000-05-09 08:33:19.597222500 debug1: channel request 0: shell
2000-05-09 08:33:19.597225500 debug1: channel 0: open confirm rwindow 0 rmax 16384
2000-05-09 08:33:19.606665500 Last login: Tue May  9 08:32:13 2000 from localhost
2000-05-09 08:33:19.606669500 OpenBSD 2.9 (GENERIC) #1: Thu May  3 10:50:23 PDT 2001
2000-05-09 08:33:19.606672500 
2000-05-09 08:33:19.606673500 Welcome to OpenBSD: The proactively secure Unix-like operating system.
2000-05-09 08:33:19.606676500 
2000-05-09 08:33:19.606678500 Please use the sendbug(1) utility to report bugs in the system.
2000-05-09 08:33:19.606681500 Before reporting a bug, please try to reproduce it with the latest
2000-05-09 08:33:19.606684500 version of the code.  With bug reports, please try to ensure that
2000-05-09 08:33:19.606687500 enough information to reproduce the problem is enclosed, and if a
2000-05-09 08:33:19.606689500 known fix for it exists, include that as well.
2000-05-09 08:33:19.606692500 
2000-05-09 08:33:19.606693500 Environment:
2000-05-09 08:33:19.606695500   USER=greg
2000-05-09 08:33:19.606697500   LOGNAME=greg
2000-05-09 08:33:19.606699500   HOME=/home/greg
2000-05-09 08:33:19.606700500   PATH=/usr/bin:/bin:/usr/sbin:/sbin:/usr/X11R6/bin:/usr/local/bin
2000-05-09 08:33:19.606703500   MAIL=/var/mail/greg
2000-05-09 08:33:19.606705500   SHELL=/bin/ksh
2000-05-09 08:33:19.606707500   SSH_CLIENT=127.0.0.1 19869 2222
2000-05-09 08:33:19.606709500   SSH_TTY=/dev/ttyp2
2000-05-09 08:33:19.606711500   TERM=xterm
2000-05-09 08:33:19.607426500 $ nc localhost 2828
2000-05-09 08:33:32.067196500 ?
2000-05-09 08:33:35.688673500 fjdsklfjsdfjkldsjflk
2000-05-09 08:33:37.301522500 $ debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
2000-05-09 08:33:41.767672500 debug1: channel 0: rcvd eof
2000-05-09 08:33:41.767675500 debug1: channel 0: output open -> drain
2000-05-09 08:33:41.767677500 debug1: channel 0: rcvd close
2000-05-09 08:33:41.767679500 debug1: channel 0: input open -> closed
2000-05-09 08:33:41.767681500 debug1: channel 0: close_read
2000-05-09 08:33:41.767683500 debug1: channel 0: obuf empty
2000-05-09 08:33:41.767686500 debug1: channel 0: output drain -> closed
2000-05-09 08:33:41.767688500 debug1: channel 0: close_write
2000-05-09 08:33:41.767690500 debug1: channel 0: send close
2000-05-09 08:33:41.767692500 debug1: channel 0: is dead
2000-05-09 08:33:41.767694500 debug1: channel_free: channel 0: status: The following connections are open:
2000-05-09 08:33:41.767697500   #0 client-session (t4 r2 i8/0 o128/0 fd -1/-1)
2000-05-09 08:33:41.767700500 
2000-05-09 08:33:41.767701500 debug1: channel_free: channel 0: dettaching channel user
2000-05-09 08:33:41.768610500 Connection to localhost closed.
2000-05-09 08:33:41.769469500 debug1: Transferred: stdin 0, stdout 0, stderr 33 bytes in 22.2 seconds
2000-05-09 08:33:41.769472500 debug1: Bytes per second: stdin 0.0, stdout 0.0, stderr 1.5
2000-05-09 08:33:41.769475500 debug1: Exit status 0
-------------- next part --------------
/usr/sbin/sshd
	$OpenBSD: sshd.c,v 1.195 2001/04/15 16:58:03 markus Exp $
	$OpenBSD: auth-rhosts.c,v 1.23 2001/04/12 19:15:24 markus Exp $
	$OpenBSD: auth-passwd.c,v 1.22 2001/03/20 18:57:04 markus Exp $
	$OpenBSD: auth-rsa.c,v 1.40 2001/04/06 21:00:07 markus Exp $
	$OpenBSD: auth-rh-rsa.c,v 1.23 2001/04/06 21:00:04 markus Exp $
	$OpenBSD: sshpty.c,v 1.1 2001/03/04 01:46:30 djm Exp $
	$OpenBSD: sshlogin.c,v 1.2 2001/03/24 16:43:27 stevesk Exp $
	$OpenBSD: servconf.c,v 1.78 2001/04/15 21:28:35 stevesk Exp $
	$OpenBSD: serverloop.c,v 1.61 2001/04/13 22:46:54 beck Exp $
	$OpenBSD: auth.c,v 1.21 2001/03/19 17:07:23 markus Exp $
	$OpenBSD: auth1.c,v 1.22 2001/03/23 12:02:49 markus Exp $
	$OpenBSD: auth2.c,v 1.56 2001/04/19 00:05:11 markus Exp $
	$OpenBSD: auth-options.c,v 1.16 2001/03/18 12:07:52 markus Exp $
	$OpenBSD: session.c,v 1.74 2001/04/17 19:34:25 markus Exp $
	$OpenBSD: auth-chall.c,v 1.7 2001/04/05 10:42:47 markus Exp $
	$OpenBSD: auth2-chall.c,v 1.4 2001/03/28 22:43:31 markus Exp $
	$OpenBSD: auth-krb4.c,v 1.23 2001/01/22 08:15:00 markus Exp $
	$OpenBSD: mpaux.c,v 1.16 2001/02/08 19:30:52 itojun Exp $
	$OpenBSD: radix.c,v 1.15 2001/01/16 23:58:09 deraadt Exp $
	$OpenBSD: ttymodes.c,v 1.13 2001/04/15 01:35:22 stevesk Exp $
	$OpenBSD: authfile.c,v 1.32 2001/04/18 23:44:51 markus Exp $
	$OpenBSD: hostfile.c,v 1.26 2001/04/12 19:15:24 markus Exp $
	$OpenBSD: tildexpand.c,v 1.11 2001/02/08 19:30:53 itojun Exp $
	$OpenBSD: rsa.c,v 1.22 2001/03/26 23:23:23 markus Exp $
	$OpenBSD: uuencode.c,v 1.12 2001/03/01 02:27:18 deraadt Exp $
	$OpenBSD: uidswap.c,v 1.16 2001/04/20 16:32:22 markus Exp $
	$OpenBSD: dispatch.c,v 1.10 2001/02/18 18:33:53 markus Exp $
	$OpenBSD: nchan.c,v 1.23 2001/02/28 08:54:55 markus Exp $
	$OpenBSD: match.c,v 1.12 2001/03/10 17:51:04 markus Exp $
	$OpenBSD: atomicio.c,v 1.9 2001/03/02 18:54:30 deraadt Exp $
	$OpenBSD: misc.c,v 1.5 2001/04/12 20:09:37 stevesk Exp $
	$OpenBSD: channels.c,v 1.109 2001/04/17 12:55:03 markus Exp $
	$OpenBSD: canohost.c,v 1.26 2001/04/18 14:15:00 markus Exp $
	$OpenBSD: kex.c,v 1.33 2001/04/05 10:42:50 markus Exp $
	$OpenBSD: key.c,v 1.25 2001/04/17 10:53:24 markus Exp $
	$OpenBSD: packet.c,v 1.61 2001/04/05 10:42:51 markus Exp $
	$OpenBSD: bufaux.c,v 1.17 2001/01/21 19:05:45 markus Exp $
	$OpenBSD: buffer.c,v 1.13 2001/04/12 19:15:24 markus Exp $
	$OpenBSD: cipher.c,v 1.43 2001/02/04 15:32:23 stevesk Exp $
	$OpenBSD: compat.c,v 1.47 2001/04/18 23:43:25 markus Exp $
	$OpenBSD: mac.c,v 1.2 2001/04/05 10:42:51 markus Exp $
	$OpenBSD: xmalloc.c,v 1.15 2001/04/16 08:05:34 deraadt Exp $
	$OpenBSD: log.c,v 1.17 2001/03/04 17:42:28 millert Exp $
	$OpenBSD: ssh-rsa.c,v 1.8 2001/03/27 10:57:00 markus Exp $
	$OpenBSD: compress.c,v 1.14 2001/04/05 10:39:01 markus Exp $
	$OpenBSD: ssh-dss.c,v 1.6 2001/02/08 19:30:52 itojun Exp $
	$OpenBSD: authfd.c,v 1.39 2001/04/05 10:42:48 markus Exp $
	$OpenBSD: kexgex.c,v 1.5 2001/04/05 10:42:50 markus Exp $
	$OpenBSD: dh.c,v 1.14 2001/04/15 08:43:45 markus Exp $
	$OpenBSD: crc32.c,v 1.8 2000/12/19 23:17:56 markus Exp $
	$OpenBSD: kexdh.c,v 1.3 2001/04/04 09:48:34 markus Exp $
	$OpenBSD: crt0.c,v 1.3 1997/06/24 17:15:49 tholo Exp $
-------------- next part --------------
/usr/bin/ssh
	$OpenBSD: ssh.c,v 1.116 2001/04/17 12:55:04 markus Exp $
	$OpenBSD: readconf.c,v 1.76 2001/04/17 10:53:25 markus Exp $
	$OpenBSD: clientloop.c,v 1.65 2001/04/20 07:17:51 djm Exp $
	$OpenBSD: sshconnect.c,v 1.104 2001/04/12 19:15:25 markus Exp $
	$OpenBSD: sshconnect1.c,v 1.31 2001/04/17 08:14:01 markus Exp $
	$OpenBSD: sshconnect2.c,v 1.72 2001/04/18 23:43:26 markus Exp $
	$OpenBSD: mpaux.c,v 1.16 2001/02/08 19:30:52 itojun Exp $
	$OpenBSD: radix.c,v 1.15 2001/01/16 23:58:09 deraadt Exp $
	$OpenBSD: readpass.c,v 1.15 2001/04/18 21:57:41 markus Exp $
	$OpenBSD: cli.c,v 1.11 2001/03/06 00:33:04 deraadt Exp $
	$OpenBSD: ttymodes.c,v 1.13 2001/04/15 01:35:22 stevesk Exp $
	$OpenBSD: authfile.c,v 1.32 2001/04/18 23:44:51 markus Exp $
	$OpenBSD: hostfile.c,v 1.26 2001/04/12 19:15:24 markus Exp $
	$OpenBSD: tildexpand.c,v 1.11 2001/02/08 19:30:53 itojun Exp $
	$OpenBSD: rsa.c,v 1.22 2001/03/26 23:23:23 markus Exp $
	$OpenBSD: uuencode.c,v 1.12 2001/03/01 02:27:18 deraadt Exp $
	$OpenBSD: uidswap.c,v 1.16 2001/04/20 16:32:22 markus Exp $
	$OpenBSD: dispatch.c,v 1.10 2001/02/18 18:33:53 markus Exp $
	$OpenBSD: match.c,v 1.12 2001/03/10 17:51:04 markus Exp $
	$OpenBSD: authfd.c,v 1.39 2001/04/05 10:42:48 markus Exp $
	$OpenBSD: atomicio.c,v 1.9 2001/03/02 18:54:30 deraadt Exp $
	$OpenBSD: misc.c,v 1.5 2001/04/12 20:09:37 stevesk Exp $
	$OpenBSD: channels.c,v 1.109 2001/04/17 12:55:03 markus Exp $
	$OpenBSD: canohost.c,v 1.26 2001/04/18 14:15:00 markus Exp $
	$OpenBSD: kex.c,v 1.33 2001/04/05 10:42:50 markus Exp $
	$OpenBSD: key.c,v 1.25 2001/04/17 10:53:24 markus Exp $
	$OpenBSD: packet.c,v 1.61 2001/04/05 10:42:51 markus Exp $
	$OpenBSD: bufaux.c,v 1.17 2001/01/21 19:05:45 markus Exp $
	$OpenBSD: buffer.c,v 1.13 2001/04/12 19:15:24 markus Exp $
	$OpenBSD: cipher.c,v 1.43 2001/02/04 15:32:23 stevesk Exp $
	$OpenBSD: compat.c,v 1.47 2001/04/18 23:43:25 markus Exp $
	$OpenBSD: mac.c,v 1.2 2001/04/05 10:42:51 markus Exp $
	$OpenBSD: xmalloc.c,v 1.15 2001/04/16 08:05:34 deraadt Exp $
	$OpenBSD: log.c,v 1.17 2001/03/04 17:42:28 millert Exp $
	$OpenBSD: ssh-rsa.c,v 1.8 2001/03/27 10:57:00 markus Exp $
	$OpenBSD: compress.c,v 1.14 2001/04/05 10:39:01 markus Exp $
	$OpenBSD: ssh-dss.c,v 1.6 2001/02/08 19:30:52 itojun Exp $
	$OpenBSD: nchan.c,v 1.23 2001/02/28 08:54:55 markus Exp $
	$OpenBSD: kexgex.c,v 1.5 2001/04/05 10:42:50 markus Exp $
	$OpenBSD: dh.c,v 1.14 2001/04/15 08:43:45 markus Exp $
	$OpenBSD: crc32.c,v 1.8 2000/12/19 23:17:56 markus Exp $
	$OpenBSD: kexdh.c,v 1.3 2001/04/04 09:48:34 markus Exp $
	$OpenBSD: crt0.c,v 1.3 1997/06/24 17:15:49 tholo Exp $
-------------- next part --------------
#	$OpenBSD: sshd_config,v 1.38 2001/04/15 21:41:29 deraadt Exp $

# This is the sshd server system-wide configuration file.  See sshd(8)
# for more information.

Port 22
#Protocol 2,1
#ListenAddress 0.0.0.0
#ListenAddress ::
HostKey /etc/ssh_host_key
HostKey /etc/ssh_host_rsa_key
HostKey /etc/ssh_host_dsa_key
ServerKeyBits 768
LoginGraceTime 600
KeyRegenerationInterval 3600
PermitRootLogin yes
#
# Don't read ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes
StrictModes yes
X11Forwarding no
X11DisplayOffset 10
PrintMotd yes
#PrintLastLog no
KeepAlive yes

# Logging
SyslogFacility AUTH
LogLevel INFO
#obsoletes QuietMode and FascistLogging

RhostsAuthentication no
#
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
#
RSAAuthentication yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
PermitEmptyPasswords no

# Uncomment to disable s/key passwords 
#ChallengeResponseAuthentication no

# To change Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#AFSTokenPassing no
#KerberosTicketCleanup no

# Kerberos TGT Passing does only work with the AFS kaserver
#KerberosTgtPassing yes

#CheckMail yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net
#ReverseMappingCheck yes

Subsystem	sftp	/usr/libexec/sftp-server


More information about the openssh-unix-dev mailing list