search for: x11_create_display_inet

Displaying 20 results from an estimated 30 matches for "x11_create_display_inet".

2005 Aug 26
1
Problematic issue with the x11_create_display_inet method in channel.c
Hi, I am currently implementing X11 forwarding for our Java SSH2 library (http://www.ganymed.ethz.ch/ssh2), and encountered a problem with the automatic display number selection in the x11_create_display_inet() method in channel.c. With my testcode I am able to get the OpenSSH daemon in a state where a following client connection, e.g., an OpenSSH client, is sometimes not able to properly use X11 forwarding. I have no idea if you consider this to be relevant at all, but I would be very happy if one...
2001 Mar 30
4
linux tcsetattr failed
does anyone else see this on linux: localhost sshd[14418]: Accepted password for stevesk from 15.126.45.158 port 49594 localhost sshd[14418]: Setting tty modes failed: Invalid argument redhat with kernel 2.2.17. ttymodes.c: /* Set the new modes for the terminal. */ if (tcsetattr(fd, TCSANOW, &tio) < 0) log("Setting tty modes failed: %.100s", strerror(errno)); return;
2001 Dec 05
1
DISPLAY=localhost
...================== RCS file: /var/cvs/openssh/channels.h,v retrieving revision 1.43 diff -u -r1.43 channels.h --- channels.h 2001/11/12 00:04:55 1.43 +++ channels.h 2001/12/05 20:52:05 @@ -197,8 +197,7 @@ /* x11 forwarding */ int x11_connect_display(void); -char *x11_create_display(int); -char *x11_create_display_inet(int, int); +int x11_create_display_inet(int, int); void x11_input_open(int, int, void *); void x11_request_forwarding(void); void x11_request_forwarding_with_spoofing(int, const char *, const char *); Index: channels.c ===================================================================...
2001 Nov 27
1
[PATCH] tcp-wrappers support extended to x11 forwards
Hi! Here is the patch to support tcp wrappers with x11-forwarded connections. The patch is for openssh-3.0.1p1 but it works fine with 2.9.9p2 too. I've understood that this will not be included in the official version because it adds complexity (?!) to openssh. Binding the forwarded port to localhost doesn't solve all problems. I've understood that you should also implement
2000 Oct 27
0
Segfault in 2.2.0p1 due to connect() changes in Linux 2.4
Hello, I upgraded (?) one of my machines to Linux kernel 2.4.0-test9, and sshd started failing. Specifically, the sshd child processes would segfault if a user requested X11 forwarding. I tracked the problem down to these bits of code: channels.c, x11_create_display_inet, line 1738: sock = socket(ai->ai_family, SOCK_STREAM, 0); if (sock < 0) { if (errno != EINVAL) { error("socket: %.100s", strerror(errno)); return NULL; } else { debug("Socket family %d not supported [X11 disp create]", ai->ai_family); continue; } } session....
2016 Jun 02
2
MaxDisplays configuration option
...splays/channels.c 2016-06-01 21:14:22.924053856 -0400 @@ -148,9 +148,6 @@ /* -- X11 forwarding */ -/* Maximum number of fake X11 displays to try. */ -#define MAX_DISPLAYS 1000 - /* Saved X11 local (client) display. */ static char *x11_saved_display = NULL; @@ -3890,7 +3887,8 @@ */ int x11_create_display_inet(int x11_display_offset, int x11_use_localhost, - int single_connection, u_int *display_numberp, int **chanids) + int max_displays, int single_connection, u_int *display_numberp, + int **chanids) { Channel *nc = NULL; int display_number, sock; @@ -3902,8 +3900,11 @@ if (chanids == NULL)...
2008 May 15
1
"possible hijacking of X11-forwarded connections" bug has not been fixed completely
...MAGIC-COOKIE-1?bs?????G???!?? I found that this problem could only happen when the "X11UseLocalhost no" is set in the sshd_config. I checked the code, found that there might be something wrong with the "channel_set_reuseaddr(sock);" function which is called in the function x11_create_display_inet in file channels.c Can someone check this out for me , thanks. _________________________________________________________________ ???MSN??????????????????? http://mobile.msn.com.cn/
2010 May 24
3
5.2: Solaris 10 x86 x-11 forwarding fails, assign requested address
...address debug2: bind port 6012: Cannot assign requested address ... debug2: bind port 6997: Cannot assign requested address debug2: bind port 6998: Cannot assign requested address debug2: bind port 6999: Cannot assign requested address Failed to allocate internet-domain X11 display socket. debug1: x11_create_display_inet failed. In a previous version, 4.7, this worked, and looked like: debug1: server_input_channel_req: channel 0 request x11-req reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req x11-req debug2: bind port 6010: Cannot assign requested address de...
2001 Apr 10
2
LBX Support : Where to start
I would like to put a patch in OpenSSH start lbxproxy on the server if both ends of the connection support LBX. I'm having difficulty figuring out where to put this code, specifically I can't seem to find where the X11 handshaking happens. Could someone help me out on this?? -Carl
2001 Jun 15
1
no // comments, please
...he Tru64 UNIX C compiler. *** channels.h.orig Fri Jun 8 18:20:07 2001 --- channels.h Fri Jun 15 14:41:01 2001 *************** *** 209,215 **** /* x11 forwarding */ int x11_connect_display(void); ! //int x11_check_cookie(Buffer *b); char *x11_create_display(int screen); char *x11_create_display_inet(int screen, int x11_display_offset); void x11_input_open(int type, int plen, void *ctxt); --- 209,215 ---- /* x11 forwarding */ int x11_connect_display(void); ! /*int x11_check_cookie(Buffer *b);*/ char *x11_create_display(int screen); char *x11_create_display_inet(int screen,...
2001 Oct 26
1
MAXHOSTNAMELEN and Solaris 2.5
...OGRAM=\"/usr/local/bin/ssh\" > -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" > -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" > -D_PATH_SSH_PIDDIR=\"/usr/local/etc\" -DHAVE_CONFIG_H -c channels.c > channels.c: In function `x11_create_display_inet': > channels.c:2396: `MAXHOSTNAMELEN' undeclared (first use in this > function) > channels.c:2396: (Each undeclared identifier is reported only once > channels.c:2396: for each function it appears in.) > channels.c:2468: warning: implicit declaration of function `gethostname&...
2002 Apr 23
1
problem with X11 forwarding and use_localhost on Linux (solution)
On Linux (and others that define DONT_TRY_OTHER_AF) x11_create_display_inet() will only use the first entry returned by getaddrinfo(). When binding sockets to "ANY" this is fine on Linux since a PF_INET6 socket bound to ANY will also include IPv4. However when x11_use_localhost (X11UseLocalhost) is set, this is a problem. getaddrinfo() will then return an AF_INET...
2001 Jun 05
1
OpenSSH tmp cleanup
Hi, I noticed that Markus has fixed the temporary file cleanup problems in OpenSSH cvs. What files need patching for this ? I only noticed changes in: session.c, channels.h and channels.c. -Jarno -- Jarno Huuskonen <Jarno.Huuskonen at uku.fi>
2001 Feb 21
3
X11 display issues
..."! It's redundant as ssh server never listens for X11 connections on UNIX socket. Therefore a patch (relative to OpenSSH 2.5.1p1) is suggested. Cheers. Andy. *** channels.c.orig Fri Feb 16 16:56:31 2001 --- channels.c Wed Feb 21 11:49:06 2001 *************** *** 1909,1915 **** char * x11_create_display_inet(int screen_number, int x11_display_offset) { ! int display_number, sock; u_short port; struct addrinfo hints, *ai, *aitop; char strport[NI_MAXSERV]; --- 1909,1915 ---- char * x11_create_display_inet(int screen_number, int x11_display_offset) { ! int display_number, sock=-1; u_...
2007 Feb 01
4
X forwarding: trying to forward to busy local port
Hi, Summary of my problem: Remote X forwarding is apperently randomly impossible for different display numbers. At the end of this mail you will find a recipe for how to reproduce this behaviour easily. I use SuSE 10.2 with the following openssh version: OpenSSH_4.4p1, OpenSSL 0.9.8d 28 Sep 2006 Clients (Linux and Windows (Cygwin)) connect to the server with X-Forwarding enabled
2002 May 02
0
problem with X11 forwarding and use_localhost on Linux (solution) (fwd)
...0:57:45 2002 +++ openssh-3.1p1-fix/channels.c Thu May 2 21:26:28 2002 @@ -2356,6 +2356,13 @@ continue; } } +#ifdef IPV6_V6ONLY + if (ai->ai_family == AF_INET6) { + int on = 1; + if (setsockopt(sock, IPPROTO_IPV6, IPV6_V6ONLY, &on, sizeof(on)) < 0) + debug("x11_create_display_inet: setsockopt(IPV6_V6ONLY) failed."); + } +#endif if (bind(sock, ai->ai_addr, ai->ai_addrlen) < 0) { debug("bind port %d: %.100s", port, strerror(errno)); close(sock); @@ -2374,7 +2381,12 @@ if (num_socks == NUM_SOCKS) break; #else - break; + if (...
2002 Oct 26
3
[Bug 164] X-forwarding when connecting to an IPv6-enabled host doesn't work.
http://bugzilla.mindrot.org/show_bug.cgi?id=164 ------- Additional Comments From cjwatson at debian.org 2002-10-27 00:16 ------- Marco d'Itri suggested in http://bugs.debian.org/153154 that ssh should only bind to AF_INET addresses in x11_create_display_inet(), since at least the xtrans code in XFree86 doesn't support IPv6. Is this a valid approach? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2006 May 04
1
X11 forwarding to IPv6 enabled host not working.
I have been experiencing a problem with using X11 forwarding on an IPv6 enabled host (both CentOS 4.3 and Feddora Core 5 in x86) when X11UseLocalhost is off. Having looked at the code and the previous discussion regarding http://bugzilla.mindrot.org/show_bug.cgi?id=164 I think the problem is due to the IPV6_V6ONLY code interacting poorly with the DONT_TRY_OTHER_AF hack. Basically, on current
2003 Jun 17
3
[Bug 597] X11 Forwarding: sshd doesn't listen on unix domain sockets
...: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy: ajax at osuny.co.uk on some operating systems there is a performance benefit to using PF_UNIX sockets instead of just 127.0.0.1:6010. sshd should support this if possible. a simple patch would just add this to channels.c:x11_create_display_inet(), but i'm not sure that's the Right Thing. you would want to be able to get both 127.0.0.1:6010 and /tmp/.X11-unix/X10 (incrementing the screen number until you find a unique one), and then set DISPLAY=:10.0 if you got a unix domain socket. and you should probably also be able to configu...
2002 Mar 13
7
[Bug 164] X-forwarding when connecting to an IPv6-enabled host doesn't work.
http://bugzilla.mindrot.org/show_bug.cgi?id=164 ------- Additional Comments From stevesk at pobox.com 2002-03-14 06:17 ------- can you provide sshd -d output? i want to see any debug messages from x11_create_display_inet(). ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.