similar to: problem with X11 forwarding and use_localhost on Linux (solution)

Displaying 20 results from an estimated 300 matches similar to: "problem with X11 forwarding and use_localhost on Linux (solution)"

2002 May 02
0
problem with X11 forwarding and use_localhost on Linux (solution) (fwd)
Hi, I think we should try other AF for "x11_use_localhost" case. --- openssh-3.1p1/channels.c Tue Mar 5 10:57:45 2002 +++ openssh-3.1p1-fix/channels.c Thu May 2 21:26:28 2002 @@ -2356,6 +2356,13 @@ continue; } } +#ifdef IPV6_V6ONLY + if (ai->ai_family == AF_INET6) { + int on = 1; + if (setsockopt(sock, IPPROTO_IPV6, IPV6_V6ONLY, &on, sizeof(on)) < 0)
2006 May 04
1
X11 forwarding to IPv6 enabled host not working.
I have been experiencing a problem with using X11 forwarding on an IPv6 enabled host (both CentOS 4.3 and Feddora Core 5 in x86) when X11UseLocalhost is off. Having looked at the code and the previous discussion regarding http://bugzilla.mindrot.org/show_bug.cgi?id=164 I think the problem is due to the IPV6_V6ONLY code interacting poorly with the DONT_TRY_OTHER_AF hack. Basically, on current
2000 Mar 07
2
patch for openssh-1.2.2p1
Hi, openssh-1.2.2p1 seems to have 2 problems on ipv6 (and ipv4 mapped addresses). 1. "BREAKIN ATTEMPT" warnings from ipv4 node 2. X forwarding The following patche fixes them. Thanks. diff -ru openssh-1.2.2p1/canohost.c openssh-1.2.2p1-20000308/canohost.c --- openssh-1.2.2p1/canohost.c Fri Jan 14 13:45:48 2000 +++ openssh-1.2.2p1-20000308/canohost.c Wed Mar 8 00:25:18 2000 @@
2010 May 24
3
5.2: Solaris 10 x86 x-11 forwarding fails, assign requested address
This is on Solaris 10 x86, do not see this behavior on Solaris 10 sparc. Seen on multiple machines. Sshd debug: debug1: server_input_channel_open: ctype session rchan 256 win 16384 max 16384 debug1: input_session_request debug1: channel 0: new [server-session] debug2: session_new: allocate (allocated 0 max 10) debug3: session_unused: session id 0 unused debug1: session_new: session 0 debug1:
2016 Jun 02
2
MaxDisplays configuration option
Hello, I manage OpenSSH on a dozen or so servers that act as gateways for a large amount of developers and system administrators. On these servers it is common for there to be more than 1000 active X11 forwards active at peak usage. Beyond ~1000 active X11 forwards, sshd will fail to bind additional ports due to a hard coded range check in channels.c that limits the port range that sshd will
2002 Mar 13
7
[Bug 164] X-forwarding when connecting to an IPv6-enabled host doesn't work.
http://bugzilla.mindrot.org/show_bug.cgi?id=164 ------- Additional Comments From stevesk at pobox.com 2002-03-14 06:17 ------- can you provide sshd -d output? i want to see any debug messages from x11_create_display_inet(). ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2001 Dec 05
1
DISPLAY=localhost
hi, this can be applied to the latest portable CVS. by default bind sshd fake display to localhost. [stevesk at jenny stevesk]$ uname -sr HP-UX B.11.11 [stevesk at jenny stevesk]$ echo $DISPLAY localhost:14.0 [stevesk at jenny stevesk]$ netstat -an|grep 6014 tcp 0 0 127.0.0.1.6014 *.* LISTEN this is currently controlled with sshd_config gatewayports;
2008 Jul 16
3
openssh 5.0p1: Solaris - Failed to allocate internet-domain X11 display socket.
On Solaris 10 (SPARC & x86), I'm seeing the following error: error: Failed to allocate internet-domain X11 display socket. I tracked this down to this code change between openssh 4.7p1 and 5.0p1: *** openssh-4.7p1/channels.c Mon Jun 25 03:04:47 2007 --- openssh-5.0p1/channels.c Wed Apr 2 15:43:57 2008 *************** *** 1,4 **** ! /* $OpenBSD: channels.c,v 1.270 2007/06/25 08:20:03
2013 Jan 31
2
OpenSSH NoPty patch
Hey everyone, I wanted to add support for denying PTY allocation through OpenSSH. I'm not certain if this is quite thorough enough for all cases, but for me it might work for the moment. I know that you can currently do this through authorized_keys, but as far as I know that only works for an actual key. In my use case, I wanted a user with no password which is forced to run a specific
2001 Nov 27
1
[PATCH] tcp-wrappers support extended to x11 forwards
Hi! Here is the patch to support tcp wrappers with x11-forwarded connections. The patch is for openssh-3.0.1p1 but it works fine with 2.9.9p2 too. I've understood that this will not be included in the official version because it adds complexity (?!) to openssh. Binding the forwarded port to localhost doesn't solve all problems. I've understood that you should also implement
2001 Feb 21
3
X11 display issues
Hi, This also has been discussed in SSHSCI's SSH context. All SSH versions (both SSHSCI and OpenSSH) derive value for DISPLAY variable from `uname -n`. The problem is that the returned value is not necessarily resolvable to a valid IP number which in turn might cause a failure. To make it fool-proof I suggest to set DISPLAY to the interface's address the user has reached the system in
2007 Apr 24
3
[Bug 1309] X11 forwarding doesn't work with X11UseLocalhost=no
http://bugzilla.mindrot.org/show_bug.cgi?id=1309 Summary: X11 forwarding doesn't work with X11UseLocalhost=no Product: Portable OpenSSH Version: 4.3p2 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org
2016 May 03
3
StreamLocal forwarding
On Tue, 3 May 2016, Rogan Dawes wrote: > Hi Damien, > Thanks for the response! > > I tried moving the StreamLocalBindUnlink directive outside of the Match > rule, and it worked. But that doesn't explain why the Match was not > correctly setting the directive: > > This is running on an alternate port with -ddd: > > debug3: checking match for 'User
2001 Jul 23
1
forwarded message from mouring@etoh.eviladmin.org
On Mon, Jul 23, 2001 at 12:49:14AM +0100, Matthew Vernon wrote: > ------- start of forwarded message ------- > From: <mouring at etoh.eviladmin.org> > To: Matthew Vernon <matthew at empire.ucam.org> > cc: <openssh-unix-dev at mindrot.org> > Subject: Re: [patch] GNU/Hurd compatibility patches > Date: Sun, 22 Jul 2001 12:39:32 -0500 (CDT) > > > We
2002 Mar 12
2
sys/queue.h
removes HAVE_BOGUS_SYS_QUEUE_H and always use our queue.h. ok? Index: acconfig.h =================================================================== RCS file: /var/cvs/openssh/acconfig.h,v retrieving revision 1.122 diff -u -r1.122 acconfig.h --- acconfig.h 26 Feb 2002 16:40:49 -0000 1.122 +++ acconfig.h 12 Mar 2002 02:11:39 -0000 @@ -14,7 +14,6 @@ /* SCO workaround */ #undef
2000 Dec 27
2
patch to support hurd-i386
Hi, here's a patch so that ssh also supports hurd-i386. Thanks for incorporating. The patch comes from Robert Bihlmeyer <robbe at orcus.priv.at>. > openssh 2.2.0p1-1.1 does not build on the Hurd. The appended patch > fixes that. Changes in detail: > * PAM is not (yet?) supported, so the PAM dependencies are only put into > the control file on architectures != hurd-i386.
2013 Nov 05
2
Zone-file out of LDAP
Hi guys, I want to put all the data, which is needed for my zone-files into OpenLDAP. Next I need a tool, which creates zone-files out of the information which is stored in OpenLDAP. Have you any idea how to do that? Really thanks in advance! -- You received this message because you are subscribed to the Google Groups "Puppet Users" group. To unsubscribe from this group and stop
2006 Jul 28
2
DNS Server and SQL backend
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I think most people here use BIND as their DNS server of choise. I just happen to have updated DLZ patch for the current bind version. DLZ patch allows you to use mysql (pgsql, ldap etc) as a backend for zone storage. I make no garantees, of course, but if anyone is interested on the patch (with or without the specfile for rpm building), please let
2002 May 17
6
[Bug 164] X-forwarding when connecting to an IPv6-enabled host doesn't work.
http://bugzilla.mindrot.org/show_bug.cgi?id=164 ------- Additional Comments From yoshfuji at linux-ipv6.org 2002-05-18 09:44 ------- Created an attachment (id=97) Try to set IPV6_V6ONLY if available. Open ::1 and 127.0.0.1 if x11_use_localhost is set. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2014 Jan 01
0
[Bug 1457] X11 Forwarding doesn't work anymore on a solaris 10 host where ipv6 has not been enabled
https://bugzilla.mindrot.org/show_bug.cgi?id=1457 Ian Donaldson <iand at ekit-inc.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |iand at ekit-inc.com --- Comment #6 from Ian Donaldson <iand at ekit-inc.com> --- Any updates on this? I