similar to: X11 forwarding under Linux

Displaying 20 results from an estimated 200 matches similar to: "X11 forwarding under Linux"

2018 Mar 10
0
[ANNOUNCE] xeyes 1.1.2
Alan Coopersmith (4): Mark usage as noreturn, as suggested by -Wmissing-noreturn configure: Drop AM_MAINTAINER_MODE autogen.sh: Honor NOCONFIGURE=1 xeyes 1.1.2 Emil Velikov (1): autogen.sh: use quoted string variables Gaetan Nadon (2): config: replace deprecated AC_HELP_STRING with AS_HELP_STRING config: move man pages into their own directory Mihail
2012 Jun 01
1
xeyes kills freenx session
I was trying an assortment of things to get a remote X session working (where I had forgotten to install the xauth package...) and noticed that running xeyes kills my freenx session. This happened whether in the NX/freenx session itself or when run on a remote machine via 'ssh -Y', started from a window in a freenx session. Is that a known problem or do I have something set up wrong?
2000 Oct 15
1
Patch for Digital Unix SIA authentication
A while back, I sent in a patch that added Digital Unix SIA authentication to OpenSSH. Well, I just figured out that it didn't handle everything correctly (locked accounts could still log in). I thought I had checked that, but I guess I missed it. Anyway, here is a patch against OpenSSH 2.2.0p1 that fixes this. -- Chris Adams <cmadams at hiwaay.net> Systems and Network Administrator
2000 Dec 27
1
patch to support hurd-i386.
Damn, forgot the rest of the patch. Here it comes. diff -Nur openssh-2.2.0p1-/ssh-keygen.c openssh-2.2.0p1/ssh-keygen.c --- openssh-2.2.0p1-/ssh-keygen.c Wed Aug 23 02:46:24 2000 +++ openssh-2.2.0p1/ssh-keygen.c Sun Oct 29 16:44:50 2000 @@ -68,7 +68,7 @@ static const char *__progname = "ssh-keygen"; #endif /* HAVE___PROGNAME */ -char hostname[MAXHOSTNAMELEN]; +char
2000 Dec 21
1
Patch to allow DSA as well as RSA identities to be specified on the command line
This patch allows DSA identities to be specified on the command line. Previously, only RSA identities were allowed. ------------------------------------------------------------------------ diff -U2 openssh-2.2.0p1/ssh.0 openssh-2.2.0p1.nigelw/ssh.0 --- openssh-2.2.0p1/ssh.0 Sat Sep 2 10:08:46 2000 +++ openssh-2.2.0p1.nigelw/ssh.0 Thu Dec 21 10:53:07 2000 @@ -224,5 +224,5 @@ -g Allows
2018 Jan 03
3
SSHD and PAM
On Wed, 2018-01-03 at 13:50 +0530, Sudarshan Soma wrote: > HI, I do see some refernce on it: but seems not closed > https://marc.info/?l=secure-shell&m=115513863409952&w=2 > > http://bugzilla.mindrot.org/show_bug.cgi?id=1215 > > > Is this patch available in latest versions, 7.6? No. It never was. The SSSD is using NSS (Name Service Switch) [1] way of getting
2000 Sep 02
2
[PATCH]: Cygwin port of 2.2.0p1
Attached is the patch for the Cygwin port of 2.2.0p1. As usual I didn't attach the patch to `configure' but only the patch to `configure.in'. BTW: I have attached a gzip'd version of the patch since it's size is > 20K and I thought that it might be too big. The gzip'd diff is < 8K. What are "Small attachments (such as diff files) within the bounds of common
2013 Mar 07
2
compression only in one direction
Hi, I know that it is possible to enable or disable compression. I just learned that the protocol would allow for one-way negotiations for things like how to encrypt the traffic, hash it, compress it. http://marc.info/?l=secure-shell&m=103578532423325&w=2 Many people have very asymmetric internet access bandwidth. e.g. 1 mb download, only 100 kb upload Would it not be useful to be able
2018 Jan 03
2
SSHD and PAM
Hi I am trying to write pam_radius module which talks to RADIUS server for aaa. I see sshd checks /etc/passwd for user list. Since RADIUS server has user list, can sshd ignore this check for RADIUS/TACACS+ authentication, Please suggest if there are any flags to control it. I am using the following versions. OpenSSH_6.6p1, OpenSSL 1.0.2n 7 Dec 2017 I see sssd (NAS) being used for such use
2000 Sep 05
3
[2.2.0p1] patch: generic detection of correct getpgrp() invocation
Hi. Several OSes have a getpgrp() function that takes an argument, unlike what POSIX mandates. NeXT was covered, but SunOS wasn't. This provides a generic solution through autoconf. Charles ======================================================================== --- configure.in.orig-2.2.0p1 Wed Aug 30 18:20:05 2000 +++ configure.in Tue Sep 5 10:48:20 2000 @@ -284,6 +284,8 @@ ) fi
2004 Apr 22
1
X11 Connection rejected becuase of wrong authentication
Hi, i'm using Cygwin under Win2000 to ssh Debian-Linux. I've changed die /etc/sshd_config file, to enable X11UseLocalhost no. But die Remoteserver said wenn launch xeyes: X11 connection rejected because of wrong authentication. X connection to localhost:10.0 broken (explicit kill or server shutdown) Pls help me.Thanks! regards lingli
2000 Sep 04
1
trivial patch to post overridden command into env
I am not 100% positive of the security implications of this, but I really can't see any potential for harm. If this patch is applied (I coded it against the now-current openssh-2.2.0p1), then if (a) the authorized_keys entry has command="whatever" to force a specific command, and also (b) the invoker specified some command on their ssh cmdline, then the invoked command will be
2009 Feb 08
0
[OpenSSH_5.1] Untrusted X11 forwarding (ssh -X) no longer works?
$ ssh -v OpenSSH_5.1, OpenSSL 0.9.8j 07 Jan 2009 $ ssh -vvv -X example.com [ Relevant debug info: ] debug1: Remote protocol version 2.0, remote software version OpenSSH_5.1 [OpenSSH_5.1, OpenSSL 0.9.7j 04 May 2006] debug2: x11_get_proto: /usr/X11R6/bin/xauth -f /tmp/ssh-TLLOFKxvay/xauthfile generate :0.0 MIT-MAGIC-COOKIE-1 untrusted timeout 1200 2>/dev/null Warning: untrusted X11 forwarding
2000 Aug 23
1
Protocol 2 remote forwarding patch
Hi ! Here's a patch to add remote port forwarding support (protocol 2) for openssh. I have tried to test that it works like it should but a more thorough testing is needed. This patch adds both client/server support. The patch should be applied to openssh-2.1.1p4 source tree. Also included is a PortForwarding sshd_config option, new ./configure option --disable-forwarding that should make it
2001 Jun 06
1
AW: VorbisExt prerelease
Hi Warren, is this shell extension able to modify multiple ogg files, either each one after another, or within one transaction (e.g. adding a comment to all files; stripping all comments from all files)? Or would I have to use the context menue for each separately? So long Friedrich > -----Ursprüngliche Nachricht----- > Von: Warren Spits [mailto:spits@cyberdude.com] > Gesendet:
2000 Sep 14
5
ListenAddress option.
How do I compile OpenSSH so that I can use: ListenAddress 0.0.0.0 in my sshd_config file ? Currently I get: [root at dark openssh-2.2.0p1]# sshd -d debug: sshd version OpenSSH_2.2.0p1 debug: Seeding random number generator debug: read DSA private key done debug: Seeding random number generator error: getnameinfo failed fatal: Cannot bind any address. if I try to use "ListenAddress
2005 Mar 30
13
[Bug 1007] sftp client hangs on tru64 5.1A
http://bugzilla.mindrot.org/show_bug.cgi?id=1007 Summary: sftp client hangs on tru64 5.1A Product: Portable OpenSSH Version: 4.0p1 Platform: Alpha OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sftp AssignedTo: openssh-bugs at mindrot.org ReportedBy: paulstepowski at
2011 Feb 01
2
Multiple forced commands being executed
Hi, Sorry to post this here again, I already posted it in the users mailing list but haven't got very far. I really need to get this resolved ASAP, as it's causing a big security headache for us. If anyone can help that would be wonderful. The original thread is here: http://marc.info/?l=secure-shell&m=129562817820176&w=2 I am having a very strange problem with SSH. Essentially,
2017 Aug 30
4
sshd dies when starting gkrellm
sshd also dies when certain other kinds of traffic is generated, such as `man pw' using the most pager[1], and many x11 apps such as emacs. However, it is stable when running simple x11 apps such as xeyes, and the link its self is stable -- a terminal will stay connected without issue for days, as long as not much happens in it. Also a sshfs connection dies immediately. ssh -Y karren gkrellm
2000 Oct 10
2
[PATCH] X11 forwarding failure on later Linux dev kernels fix
Hi! The return values from socket() changed from EINVAL to EAFNOTSUPPORT for not supported address family in Linux 2.4.0-test8. This small patch fixes the 'error: socket: Address family not supported by protocol' and 'Disconnecting: Command terminated on signal 11.' when enabling X11 forwarding. Cheers /Martin Johansson --- channels.c.orig Wed Aug 23 00:46:24 2000 +++