similar to: X11 Connection rejected becuase of wrong authentication

Displaying 20 results from an estimated 4000 matches similar to: "X11 Connection rejected becuase of wrong authentication"

2006 Feb 17
4
ssh x11 forwarding problem
I'm running into an a problem with x11 forwarding over ssh I'm trying to run an application (rasmol - molecule viewing program) which when using the the default setup for x11 forwarding causes the following error: X Error of failed request: BadAccess (attempt to access private resource denied) Major opcode of failed request: 132 (MIT-SHM) Minor opcode of failed request: 1
2000 Sep 10
1
X11 forwarding under Linux
Hello, I have been having issues with x11 forwarding using my linux-mandrake based servers. I checked my XAUTHORITY variable and it was set to ~/.Xauthority ... After reading the mail archives, I found the /tmp/ssh* directory created during my ssh session, and did this: export XAUTHORITY="/tmp/ssh-hzuA1805/cookies" xeyes ...and the X11 forwarding worked! I'm using the
2009 Feb 04
4
5.1p1 and X11 forwarding failing
I'm really scratching my head on this one. The server is running OpenSSH 5.1p1 on Solaris 9. The authentication is via PAM if that matters. # grep X11 sshd_config | sed '/^#/D' X11Forwarding yes X11DisplayOffset 10 X11UseLocalhost yes # Now I attach to my 'master' sshd and follow all children to look for any evidence of "DISPLAY": # truss -f -a -e -p 14923
2010 Apr 16
2
rsync over ssh - possible attack vectors
Hello everybody! First my setup: I connect from Debian Lenny to Ubuntu Karmic with a command like: user1 at localserver:$ rsync -rtcve ssh user1 at remoteserver:/.../ /local/.../ (using default versions of ssh and rsync in the vendor repos, ssh with password authentication) As far as I understand if localserver got compromised an attacker could read the password and then get full access to
2005 Mar 28
17
[Bug 1004] X11 forwarding not working with ssh3.9p1 (Error: Can't open display)
http://bugzilla.mindrot.org/show_bug.cgi?id=1004 Summary: X11 forwarding not working with ssh3.9p1 (Error: Can't open display) Product: Portable OpenSSH Version: 3.9p1 Platform: All OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: Miscellaneous
2012 Jun 01
1
xeyes kills freenx session
I was trying an assortment of things to get a remote X session working (where I had forgotten to install the xauth package...) and noticed that running xeyes kills my freenx session. This happened whether in the NX/freenx session itself or when run on a remote machine via 'ssh -Y', started from a window in a freenx session. Is that a known problem or do I have something set up wrong?
2005 Apr 18
1
X11 connection rejected because of wrong authentication
Hello, I am new at ssh, think it is a simple config problem, but have not found the error. Wenn I connect from an client (winpc vai cygwin) to server A (hpup) the connectionon and xlogo ist okay. Wenn I connect from the same client to server B I got the following error message. The problem is only by starting xlogo, the connection via ssh to Server A+B ist okay. The sshd_config on server a+b is
2010 Apr 09
5
SSH Through R Script
Hi, I am trying to SSH to a remote server through R script. In other words, I would like to know how I can get a SSH connection to the remote server and then execute commands on that server with the R script. So in bash, I would normally type ssh -lusername remoteserver.com; press enter and then wait for the password prompt to key in my password. I have tried system("ssh
2015 Sep 12
3
Differentiating between ssh connection failures and ssh command failures
On Sat, Sep 12, 2015 at 11:14:07AM +1000, Damien Miller wrote: > ssh server.example.com /usr/bin/do/something > r=$? > if [ $r -eq 0 ] ; then > echo success > elif [ $r -eq 255 ] ; then > echo ssh failed > else > echo command failed > fi ssh remoteserver exit 255 Hmm :-) exit(-1) aka exit(255) is a pretty standard "generic failure code" for many
2002 Apr 11
4
X11UseLocalhost option and the DISPLAY variable
I wasn't paying much attention when there was a lot of conversation about these issues. I recently ran into a problem where an X app won't run with OpensSSH 3.1p1's default "X11UseLocalhost yes" setting. If I run the X app with the display set to "localhost:16.0" it gets a "BadAccess" error, but if I run it with the display set to
2002 Mar 26
1
[Bug 185] --with-ipv4-default breaks X11-forwarding on HP-UX 10.20
http://bugzilla.mindrot.org/show_bug.cgi?id=185 ------- Additional Comments From koenig at science-computing.de 2002-03-27 01:28 ------- I found a possible workaround for my problem: adding X11UseLocalhost no in sshd_conf for HP-UX 10.20 avoids the X11-forwarding problems. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the
2002 Apr 23
1
problem with X11 forwarding and use_localhost on Linux (solution)
On Linux (and others that define DONT_TRY_OTHER_AF) x11_create_display_inet() will only use the first entry returned by getaddrinfo(). When binding sockets to "ANY" this is fine on Linux since a PF_INET6 socket bound to ANY will also include IPv4. However when x11_use_localhost (X11UseLocalhost) is set, this is a problem. getaddrinfo() will then return an AF_INET6 entry with IPv6 address
2006 May 04
1
X11 forwarding to IPv6 enabled host not working.
I have been experiencing a problem with using X11 forwarding on an IPv6 enabled host (both CentOS 4.3 and Feddora Core 5 in x86) when X11UseLocalhost is off. Having looked at the code and the previous discussion regarding http://bugzilla.mindrot.org/show_bug.cgi?id=164 I think the problem is due to the IPV6_V6ONLY code interacting poorly with the DONT_TRY_OTHER_AF hack. Basically, on current
2005 Sep 22
1
Noob help with backup command syntax
Hi guys: I'm new to rsync. I have downloaded and read sevral how-to snippits, and the man pages. I got a little confused though trying to figure out how to do what I need. Can someone show me the syntax for doing the following:? Given: localserver = server that has data I want backed up, and I'm logged in as root on it remoteserver = server where the data is to go, into it's
2008 May 15
1
"possible hijacking of X11-forwarded connections" bug has not been fixed completely
leanneHi OpenSSH team, I am still able to reproduce this problem with openssh50 code both on hpux. Seems like OpenSSH didn't fix this problem completely. how to reproduce: 1. root at sshpa4# uname -aHP-UX sshpa4 B.11.23 U 9000/800 3267743753 unlimited-user license 2. sshd_config X11Forwarding yesX11DisplayOffset 10X11UseLocalhost no // must not use "yes" to bind
2007 Apr 24
3
[Bug 1309] X11 forwarding doesn't work with X11UseLocalhost=no
http://bugzilla.mindrot.org/show_bug.cgi?id=1309 Summary: X11 forwarding doesn't work with X11UseLocalhost=no Product: Portable OpenSSH Version: 4.3p2 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org
2009 Feb 08
0
[OpenSSH_5.1] Untrusted X11 forwarding (ssh -X) no longer works?
$ ssh -v OpenSSH_5.1, OpenSSL 0.9.8j 07 Jan 2009 $ ssh -vvv -X example.com [ Relevant debug info: ] debug1: Remote protocol version 2.0, remote software version OpenSSH_5.1 [OpenSSH_5.1, OpenSSL 0.9.7j 04 May 2006] debug2: x11_get_proto: /usr/X11R6/bin/xauth -f /tmp/ssh-TLLOFKxvay/xauthfile generate :0.0 MIT-MAGIC-COOKIE-1 untrusted timeout 1200 2>/dev/null Warning: untrusted X11 forwarding
2003 May 06
2
Recursive ssh
Hi all, I want to copy files from a remote server to a local directory with ssh. I've some difficulties with that because on the Remoteserver I have a directory "/www/ftp" with a lot of subdirectories with each of them 4 other subdirectories. I want to sync only */data/* to the local machine without */images/* or */doc/* or */movies/* Any solution would be appreciated. regardsMac
2008 May 16
4
[Bug 1464] New: "possible hijacking of X11-forwarded connections" bug has not been fixed completely
https://bugzilla.mindrot.org/show_bug.cgi?id=1464 Summary: "possible hijacking of X11-forwarded connections" bug has not been fixed completely Classification: Unclassified Product: Portable OpenSSH Version: 5.0p1 Platform: Other OS/Version: HP-UX Status: NEW Severity: security
2007 Feb 01
4
X forwarding: trying to forward to busy local port
Hi, Summary of my problem: Remote X forwarding is apperently randomly impossible for different display numbers. At the end of this mail you will find a recipe for how to reproduce this behaviour easily. I use SuSE 10.2 with the following openssh version: OpenSSH_4.4p1, OpenSSL 0.9.8d 28 Sep 2006 Clients (Linux and Windows (Cygwin)) connect to the server with X-Forwarding enabled