similar to: [Bug 203] X11 forwarding ignores GatewayPorts flag

Displaying 20 results from an estimated 20000 matches similar to: "[Bug 203] X11 forwarding ignores GatewayPorts flag"

2002 Apr 03
0
[Bug 203] New: X11 forwarding ignores GatewayPorts flag
http://bugzilla.mindrot.org/show_bug.cgi?id=203 Summary: X11 forwarding ignores GatewayPorts flag Product: Portable OpenSSH Version: 3.1p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2002 Aug 16
2
[Bug 333] X11 forwarding not working in OpenSSH 3.4p1
http://cvs-mirror.mozilla.org/webtools/bugzilla/show_bug.cgi?id=333 ------- Additional Comments From dtucker at zip.com.au 2002-08-16 10:31 ------- What does "echo $DISPLAY give? Is the display listed in "xauth list"? What happens when you try to run an xterm? You can try deleting your .Xauthority file (it'll be re-created automatically) and/or adding
2006 Feb 17
4
ssh x11 forwarding problem
I'm running into an a problem with x11 forwarding over ssh I'm trying to run an application (rasmol - molecule viewing program) which when using the the default setup for x11 forwarding causes the following error: X Error of failed request: BadAccess (attempt to access private resource denied) Major opcode of failed request: 132 (MIT-SHM) Minor opcode of failed request: 1
2002 Jul 05
0
[Bug 338] New: X11 forwarding no longer works after upgrading from 2.9.9p2 to 3.4p1
http://bugzilla.mindrot.org/show_bug.cgi?id=338 Summary: X11 forwarding no longer works after upgrading from 2.9.9p2 to 3.4p1 Product: Portable OpenSSH Version: -current Platform: Sparc URL: ftp://gandalf.cc.purdue.edu/pub/ssh/ssh-X11-bug.tgz OS/Version: Solaris Status: NEW Severity: normal
2002 Mar 18
2
[Bug 173] sshd does not listen on tcp-socket, though GatewayPorts yes
http://bugzilla.mindrot.org/show_bug.cgi?id=173 ------- Additional Comments From stevesk at pobox.com 2002-03-19 08:31 ------- see sshd.8 X11UseLocalhost ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2007 Apr 24
3
[Bug 1309] X11 forwarding doesn't work with X11UseLocalhost=no
http://bugzilla.mindrot.org/show_bug.cgi?id=1309 Summary: X11 forwarding doesn't work with X11UseLocalhost=no Product: Portable OpenSSH Version: 4.3p2 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org
2009 Feb 04
4
5.1p1 and X11 forwarding failing
I'm really scratching my head on this one. The server is running OpenSSH 5.1p1 on Solaris 9. The authentication is via PAM if that matters. # grep X11 sshd_config | sed '/^#/D' X11Forwarding yes X11DisplayOffset 10 X11UseLocalhost yes # Now I attach to my 'master' sshd and follow all children to look for any evidence of "DISPLAY": # truss -f -a -e -p 14923
2005 Mar 28
17
[Bug 1004] X11 forwarding not working with ssh3.9p1 (Error: Can't open display)
http://bugzilla.mindrot.org/show_bug.cgi?id=1004 Summary: X11 forwarding not working with ssh3.9p1 (Error: Can't open display) Product: Portable OpenSSH Version: 3.9p1 Platform: All OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: Miscellaneous
2013 Sep 19
1
[Bug 1297] No feedback when remote forward is localhost-only due to GatewayPorts
https://bugzilla.mindrot.org/show_bug.cgi?id=1297 Darren Tucker <dtucker at zip.com.au> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |dtucker at zip.com.au Attachment #1515| |ok+ Flags|
2008 May 15
1
"possible hijacking of X11-forwarded connections" bug has not been fixed completely
leanneHi OpenSSH team, I am still able to reproduce this problem with openssh50 code both on hpux. Seems like OpenSSH didn't fix this problem completely. how to reproduce: 1. root at sshpa4# uname -aHP-UX sshpa4 B.11.23 U 9000/800 3267743753 unlimited-user license 2. sshd_config X11Forwarding yesX11DisplayOffset 10X11UseLocalhost no // must not use "yes" to bind
2002 Mar 26
1
[Bug 185] --with-ipv4-default breaks X11-forwarding on HP-UX 10.20
http://bugzilla.mindrot.org/show_bug.cgi?id=185 ------- Additional Comments From koenig at science-computing.de 2002-03-27 01:28 ------- I found a possible workaround for my problem: adding X11UseLocalhost no in sshd_conf for HP-UX 10.20 avoids the X11-forwarding problems. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the
2002 Apr 23
1
problem with X11 forwarding and use_localhost on Linux (solution)
On Linux (and others that define DONT_TRY_OTHER_AF) x11_create_display_inet() will only use the first entry returned by getaddrinfo(). When binding sockets to "ANY" this is fine on Linux since a PF_INET6 socket bound to ANY will also include IPv4. However when x11_use_localhost (X11UseLocalhost) is set, this is a problem. getaddrinfo() will then return an AF_INET6 entry with IPv6 address
2006 May 04
1
X11 forwarding to IPv6 enabled host not working.
I have been experiencing a problem with using X11 forwarding on an IPv6 enabled host (both CentOS 4.3 and Feddora Core 5 in x86) when X11UseLocalhost is off. Having looked at the code and the previous discussion regarding http://bugzilla.mindrot.org/show_bug.cgi?id=164 I think the problem is due to the IPV6_V6ONLY code interacting poorly with the DONT_TRY_OTHER_AF hack. Basically, on current
2008 May 16
4
[Bug 1464] New: "possible hijacking of X11-forwarded connections" bug has not been fixed completely
https://bugzilla.mindrot.org/show_bug.cgi?id=1464 Summary: "possible hijacking of X11-forwarded connections" bug has not been fixed completely Classification: Unclassified Product: Portable OpenSSH Version: 5.0p1 Platform: Other OS/Version: HP-UX Status: NEW Severity: security
2003 Nov 16
1
[Bug 760] GatewayPorts clarification in _config man pages
http://bugzilla.mindrot.org/show_bug.cgi?id=760 Summary: GatewayPorts clarification in _config man pages Product: Portable OpenSSH Version: 3.7p1 Platform: All OS/Version: All Status: NEW Severity: minor Priority: P2 Component: Documentation AssignedTo: openssh-bugs at mindrot.org
2002 Mar 30
1
[Bug 176] OpenSSH_3.1p1 gives X_ShmAttach error on forwarded X11 channel
http://bugzilla.mindrot.org/show_bug.cgi?id=176 ------- Additional Comments From stevesk at pobox.com 2002-03-31 04:25 ------- X11UseLocalHost=no is the way to revert to prior behaviour. from debug output your Xlib looks like it's trying to use a shared memory transport, which won't work with ssh X11 forwarding. if the client uses X11 R6 libs, it will usually work with
2008 Apr 03
1
Omission in sshd_config man page
[Not subscribed to this list, so please respond directly if you need to speak to me] In man5/sshd_config.5, a permissible keyword in a 'Match' block is missing. It currently lists only: AllowTcpForwarding, Banner, ForceCommand, GatewayPorts, GSSApiAuthentication, KbdInteractiveAuthentication, KerberosAuthentication, PasswordAuthentication, PermitOpen, PermitRootLogin,
2004 Apr 22
1
X11 Connection rejected becuase of wrong authentication
Hi, i'm using Cygwin under Win2000 to ssh Debian-Linux. I've changed die /etc/sshd_config file, to enable X11UseLocalhost no. But die Remoteserver said wenn launch xeyes: X11 connection rejected because of wrong authentication. X connection to localhost:10.0 broken (explicit kill or server shutdown) Pls help me.Thanks! regards lingli
2002 Mar 18
0
[Bug 173] New: sshd does not listen on tcp-socket, though GatewayPorts yes
http://bugzilla.mindrot.org/show_bug.cgi?id=173 Summary: sshd does not listen on tcp-socket, though GatewayPorts yes Product: Portable OpenSSH Version: 3.1p1 Platform: UltraSparc OS/Version: SunOS Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2013 Jan 31
2
OpenSSH NoPty patch
Hey everyone, I wanted to add support for denying PTY allocation through OpenSSH. I'm not certain if this is quite thorough enough for all cases, but for me it might work for the moment. I know that you can currently do this through authorized_keys, but as far as I know that only works for an actual key. In my use case, I wanted a user with no password which is forced to run a specific