search for: x11uselocalhost

Displaying 20 results from an estimated 99 matches for "x11uselocalhost".

2002 Apr 11
4
X11UseLocalhost option and the DISPLAY variable
I wasn't paying much attention when there was a lot of conversation about these issues. I recently ran into a problem where an X app won't run with OpensSSH 3.1p1's default "X11UseLocalhost yes" setting. If I run the X app with the display set to "localhost:16.0" it gets a "BadAccess" error, but if I run it with the display set to "127.0.0.1:16.0" or "realhostname:16.0" it works fine. Can someone please explain the boiled-down version of...
2007 Apr 24
3
[Bug 1309] X11 forwarding doesn't work with X11UseLocalhost=no
http://bugzilla.mindrot.org/show_bug.cgi?id=1309 Summary: X11 forwarding doesn't work with X11UseLocalhost=no Product: Portable OpenSSH Version: 4.3p2 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org ReportedBy: joss at debian.org...
2006 Feb 17
4
ssh x11 forwarding problem
...adAccess (attempt to access private resource denied) Major opcode of failed request: 132 (MIT-SHM) Minor opcode of failed request: 1 (X_ShmAttach) Serial number of failed request: 230 Current serial number in output stream: 231 It used to be possible to overcome this by setting X11UseLocalhost no in /etc/ssh/sshd_config This worked in CentOS 3 but does not in CentOS 4 (or Fedora 4 for that matter), and I'm guessing it is a XFree86 vs. Xorg issue. Now, when using X11UseLocalhost no no X applications work ssh myserver # echo $DISPLAY myserver.fqdn:10.0 # xdpyinfo xdpyinfo: una...
2008 Jun 12
0
[Bug 1309] X11 forwarding doesn't work with X11UseLocalhost=no
https://bugzilla.mindrot.org/show_bug.cgi?id=1309 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |FIXED CC| |djm
2012 Jul 05
0
[Bug 1309] X11 forwarding doesn't work with X11UseLocalhost=no
https://bugzilla.mindrot.org/show_bug.cgi?id=1309 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED --- Comment #5 from Damien Miller <djm at mindrot.org> --- Mass update RESOLVED->CLOSED after
2009 Feb 04
4
5.1p1 and X11 forwarding failing
I'm really scratching my head on this one. The server is running OpenSSH 5.1p1 on Solaris 9. The authentication is via PAM if that matters. # grep X11 sshd_config | sed '/^#/D' X11Forwarding yes X11DisplayOffset 10 X11UseLocalhost yes # Now I attach to my 'master' sshd and follow all children to look for any evidence of "DISPLAY": # truss -f -a -e -p 14923 2>&1 | grep DISPLAY I then fire up ssh -X from a client machine, login, and truss reports nothing. If I perform the EXACT same test against st...
2013 Jan 31
2
OpenSSH NoPty patch
...pty == -1) + options->no_pty = 0; if (options->strict_modes == -1) options->strict_modes = 1; if (options->tcp_keep_alive == -1) @@ -314,7 +317,7 @@ typedef enum { sListenAddress, sAddressFamily, sPrintMotd, sPrintLastLog, sIgnoreRhosts, sX11Forwarding, sX11DisplayOffset, sX11UseLocalhost, - sStrictModes, sEmptyPasswd, sTCPKeepAlive, + sNoPty, sStrictModes, sEmptyPasswd, sTCPKeepAlive, sPermitUserEnvironment, sUseLogin, sAllowTcpForwarding, sCompression, sAllowUsers, sDenyUsers, sAllowGroups, sDenyGroups, sIgnoreUserKnownHosts, sCiphers, sMacs, sProtocol, sPidFile, @@ -411,6 +...
2005 Feb 07
1
treat output of sshrc as environment assignment lines?
...[ -n "$DISPLAY" ]; then if xauth=`mktemp -t xauth-XXXXXXXXXX" 1>/dev/null`; then XAUTHORITY=${xauth}; export "${XAUTHORITY}" echo "XAUTHORITY=${XAUTHORITY}" fi if [ `echo "x${DISPLAY}" | cut -c1-11` = 'xlocalhost:' ]; then # X11UseLocalhost=yes echo add "unix:`echo $DISPLAY | cut -c11-`" ${proto} ${cookie} else # X11UseLocalhost=no echo add "${DISPLAY}" "${proto}" "${cookie}" fi | xauth -q - fi Having sshd evaluate the output that sshrc produces (if PermitUserEnvironment is set,...
2002 Dec 10
3
X forwarding on OpenServer
Hi All, I've been having issues getting X forwarding to work on OpenServer for OpenSSH versions 3.4p1 and 3.5p1. I have compiled OpenSSH on Redhat Linux 8.0, Solaris 8, and OpenServer 5.0.6, but the OpenServer box is the only one that exhibits the problem. I've detailed everything below. I am using PuTTY for my ssh client under Windows. If I connect to the Linux or Solaris boxes, X
2004 Jun 25
4
X user application fails come up but xclock and xterm come up
Hi , I open secure Session with X11 forwarding. when run any standard X applicattion like xterm xclock it come up without any error. I start my user X application it fails. On User application side it fails when "xtOpenDisplay" system call with localhost:10.0. On SSH server debug message are : > debug1: X11 connection requested. > debug2: fd 20 setting TCP_NODELAY >
2008 Jul 22
0
Announce: OpenSSH 5.1 released
...rted bugs, tested snapshots or donated to the project. More information on donations may be found at: http://www.openssh.com/donations.html Changes since OpenSSH 5.0 ========================= Security: * sshd(8): Avoid X11 man-in-the-middle attack on HP/UX (and possibly other platforms) when X11UseLocalhost=no When attempting to bind(2) to a port that has previously been bound with SO_REUSEADDR set, most operating systems check that either the effective user-id matches the previous bind (common on BSD-derived systems) or that the bind addresses do not overlap (Linux and Solaris). S...
2008 Jul 22
0
Announce: OpenSSH 5.1 released
...rted bugs, tested snapshots or donated to the project. More information on donations may be found at: http://www.openssh.com/donations.html Changes since OpenSSH 5.0 ========================= Security: * sshd(8): Avoid X11 man-in-the-middle attack on HP/UX (and possibly other platforms) when X11UseLocalhost=no When attempting to bind(2) to a port that has previously been bound with SO_REUSEADDR set, most operating systems check that either the effective user-id matches the previous bind (common on BSD-derived systems) or that the bind addresses do not overlap (Linux and Solaris). S...
2002 Mar 12
1
3.1p1 breaks X11 forwarding
I just recently updated to 3.1p1 and it seems that some X11 forwarding connections are broken while others work. For instance xterm always works fine. But Synchronize (group calendar program) always crashes with the following error. This happens even if I disable access control using 'xhost +'. X11 connection rejected because of wrong authentication. Secondly, in going back to
2002 Mar 26
1
[Bug 185] --with-ipv4-default breaks X11-forwarding on HP-UX 10.20
http://bugzilla.mindrot.org/show_bug.cgi?id=185 ------- Additional Comments From koenig at science-computing.de 2002-03-27 01:28 ------- I found a possible workaround for my problem: adding X11UseLocalhost no in sshd_conf for HP-UX 10.20 avoids the X11-forwarding problems. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Mar 30
1
[Bug 176] OpenSSH_3.1p1 gives X_ShmAttach error on forwarded X11 channel
http://bugzilla.mindrot.org/show_bug.cgi?id=176 ------- Additional Comments From stevesk at pobox.com 2002-03-31 04:25 ------- X11UseLocalHost=no is the way to revert to prior behaviour. from debug output your Xlib looks like it's trying to use a shared memory transport, which won't work with ssh X11 forwarding. if the client uses X11 R6 libs, it will usually work with X11UseLocalhost=yes. ------- You are receiving this mail b...
2002 Apr 23
1
problem with X11 forwarding and use_localhost on Linux (solution)
On Linux (and others that define DONT_TRY_OTHER_AF) x11_create_display_inet() will only use the first entry returned by getaddrinfo(). When binding sockets to "ANY" this is fine on Linux since a PF_INET6 socket bound to ANY will also include IPv4. However when x11_use_localhost (X11UseLocalhost) is set, this is a problem. getaddrinfo() will then return an AF_INET6 entry with IPv6 address ::1 and also AF_INET entry with IPv4 address 127.0.0.1. Currently one binds only to the first (unless that bind fails), but should bind to both. Even on Linux, a bind to ::1 does not include 127.0.0.1. I...
2002 Jul 01
2
3.4p1 X forwarding under AIX
Anybody seen this error before and know how to fix it? I only seem to get this under AIX (AIX 4.2.1 - haven't tried higher levels yet). I have not seen this under Solaris and Linux yet. debug1: Received X11 open request. debug1: fd 4 setting O_NONBLOCK debug1: fd 4 IS O_NONBLOCK debug1: channel 0: new [X11 connection from 127.0.0.1 port 3419] debug1: X11 connection uses different
2004 Apr 22
1
X11 Connection rejected becuase of wrong authentication
Hi, i'm using Cygwin under Win2000 to ssh Debian-Linux. I've changed die /etc/sshd_config file, to enable X11UseLocalhost no. But die Remoteserver said wenn launch xeyes: X11 connection rejected because of wrong authentication. X connection to localhost:10.0 broken (explicit kill or server shutdown) Pls help me.Thanks! regards lingli
2008 Apr 03
1
Omission in sshd_config man page
...ssing. It currently lists only: AllowTcpForwarding, Banner, ForceCommand, GatewayPorts, GSSApiAuthentication, KbdInteractiveAuthentication, KerberosAuthentication, PasswordAuthentication, PermitOpen, PermitRootLogin, RhostsRSAAuthentication, RSAAuthentication, X11DisplayOffset, X11Forwarding, and X11UseLocalHost. >From recent testing in setting up a chroot'd SFTP-only environment (thank you for that!), the following is also permissible: ChrootDirectory. I hope this helps. -- Peter SJF Bance http://www.minstrel.org.uk/
2006 May 04
1
X11 forwarding to IPv6 enabled host not working.
I have been experiencing a problem with using X11 forwarding on an IPv6 enabled host (both CentOS 4.3 and Feddora Core 5 in x86) when X11UseLocalhost is off. Having looked at the code and the previous discussion regarding http://bugzilla.mindrot.org/show_bug.cgi?id=164 I think the problem is due to the IPV6_V6ONLY code interacting poorly with the DONT_TRY_OTHER_AF hack. Basically, on current Linux systems which support the IPV6_V6ONLY socket op...