similar to: bug: X11 forwarding silently falls back to ForwardX11Trusted=yes

Displaying 20 results from an estimated 1000 matches similar to: "bug: X11 forwarding silently falls back to ForwardX11Trusted=yes"

2004 Dec 28
1
OpenSSH 3.9p1 X11 forwarding
Hi, We upgraded from 3.7.1p2 to 3.9p1. The behaviour of the X11 forwarding changed significantly, it is much slower. See below the truss output (server side which runs 3.7.1p2) an check for the timestamp (6 seconds delay). Do you have any idea what may causes this behaviour? Platform is Solaris 5.9 Generic_117171-05. Thanks in advance, Andy Kocher 19279: 9.5463 sigaction(SIGCLD,
2016 Mar 14
2
[Bug 2552] New: ssh -X and "ForwardX11Trusted no" break most applications, distros turn on "ForwardX11Trusted yes"
https://bugzilla.mindrot.org/show_bug.cgi?id=2552 Bug ID: 2552 Summary: ssh -X and "ForwardX11Trusted no" break most applications, distros turn on "ForwardX11Trusted yes" Product: Portable OpenSSH Version: 7.2p1 Hardware: All OS: All Status: NEW Severity:
2008 Jul 26
0
Still no joy: no X11 protocols
Hello, I know this is likely to give me a brute force attack hit, but the only thing anyone can accomplish by ssh-ing to my machine is to provide me with a tunnel into your machine. So don't bother. Anyway, my server machine is running this: /usr/bin/ssh -X -R ${port}:localhost:22 -o BatchMode=yes \ -o StrictHostKeyChecking=no ${user}@${my_home_machine} On my local machine: ssh -vvv -X
2005 Feb 28
2
[Bug 987] "man ssh" doesn't mention 'ForwardX11Trusted'
http://bugzilla.mindrot.org/show_bug.cgi?id=987 Summary: "man ssh" doesn't mention 'ForwardX11Trusted' Product: Portable OpenSSH Version: 3.9p1 Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P5 Component: Documentation AssignedTo: openssh-bugs at
2011 Jul 26
0
ForwardX11Trusted=no and dead characters
Hi, although i'm using X11Forwarding only in my local environment, i'd like to avoid setting 'ForwardX11Trusted' to 'yes'. When starting applications like 'freerdp' on the remote machine while 'ForwardX11Trusted' is _not_ set to 'yes' on the client, the characters \ = 51 = <BKSL> backslash | = 94 = <LSGT> pipe won't work. Any
2004 Mar 09
2
ForwardX11Trusted
Since packaging OpenSSH 3.8p1 for Debian, I've got a flood of bug reports and confusion about the new untrusted X client configuration. At least part of this seems to be the short (2 minutes!) timeout on the cookie, so that if you're impatient like me and open a connection to a machine that takes a little while to do the key exchange, go off and do something in another window in the
2002 Sep 10
0
troubles deleting lots of files
hello everyone, i encountered a very strange problem and hope that someone out there knows a solution. that is, when i'm deleting several tousand files with a batch script on a samba share, windows says: "the system could not find the path specified" and deletes just approximatly one third of the files. this only occures if i'm delete explicitly from a dos shell using E:\>del
2002 Sep 11
2
WG: troubles deleting lots of files
> hello, > > i encountered a very strange problem and hope that someone out there knows a solution. that is, when i'm deleting several tousand files with a batch script on a samba share, windows says: "the system could not find the path specified" and deletes just approximatly one third of the files. this only occures if i'm delete explicitly from a dos shell using
2006 Oct 07
0
[Bug 987] "man ssh" doesn't mention 'ForwardX11Trusted'
http://bugzilla.mindrot.org/show_bug.cgi?id=987 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED ------- Comment #3 from dtucker at zip.com.au 2006-10-07 11:38 ------- Change all RESOLVED bug to CLOSED with the exception
2005 Jan 11
1
xterm crashes consistently
I am running Fedora 3 on a Dell 600. The version of OpenSSH is OpenSSH_3.9p1, OpenSSL 0.9.7a Feb 19 2003 I am connect to a Sparc Solaris 9 uname -a SunOS mycomp 5.9 Generic_117171-07 sun4u sparc SUNW,Ultra-250 I use ssh to get from Fedora to the Sparc ssh -X root at mycomp mycomp password: And I am logged in. For this example I run xterm, but it also fails with xemacs Run xterm The terminal
2015 Jul 06
1
ssh -X versus -Y
On Mon, 6 Jul 2015, Liam O'Toole wrote: > On 2015-07-05, Gordon Messmer > <gordon.messmer at gmail.com> wrote: >> On 07/05/2015 04:51 AM, Liam O'Toole wrote: >> >> At this point, I don't think it's even possible to set >> ForwardX11Trusted=no any more. The X SECURITY extension was replaced >> with "X Access Control Extension"
2002 Sep 11
0
problem deleting lots of files
hello, i encountered a very strange problem and hope that someone out there knows a solution. that is, when i'm deleting several tousand files with a batch script on a samba share, windows says: "the system could not find the path specified" and deletes just approximatly one third of the files. this only occures if i'm delete explicitly from a dos shell using E:\>del *.pdf.
2004 May 23
5
OpenSSH v3.8p1 fails to interoperate for GSSAPI (Kerberos) and X-Windows
Versions: openssh-3.8p1-33, heimdal-0.6.1rc3-51, XFree86-4.3.99.902-40, tk-8.4.6-37, all from SuSE 9.1 (unhacked); back-version peers have openssh-3.5p1, XFree86-4.3.0-115, etc. from SuSE 8.2. Symptoms: 1. When the client and server versions are unequal, the Kerberos ticket is not accepted for authentication. All the clients have PreferredAuthentications gssapi-with-mic, gssapi, others. 2.
2005 Oct 07
3
Building dovecot with SSL support on Solaris
Hi all, I'm just trying to build dovecot-1.0.alpha3 on a Solaris 9 machine with SSL support. No matter which options I call ./configure with - it always results in: Install prefix ...................... : /usr/local File offsets ........................ : 64bit I/O loop method ..................... : poll File change notification method ..... : none Building with SSL support ........... : no
2015 Jul 05
2
ssh -X versus -Y
On 07/05/2015 04:51 AM, Liam O'Toole wrote: > One practical difference I have seen is the improved performance of -Y > over -X. I have long attributed that to the relaxation of security > controls in the former case. When and how did you measure that? The -Y change was introduced in Fedora Core 3, in November 2004. The default was changed to ForwardX11Trusted=yes just a month or
2004 Nov 09
1
pop3d keeps downloading messages over and over again
Solaris 9 SunOS 5.9 Generic_117171-11 sun4u sparc SUNW,Ultra-250 gcc version 3.3.2 dovecot-0.99.11 compile options: LDFLAGS=-L/usr/local/ssl/lib CPPFLAGS=-I/usr/local/ssl/include/openssl ./configure --prefix=/opt/dovecot --disable-ipv6 --with-file-offset-size=32 --with-mem-align=4 --with-rawlog --with-ssl=openssl OK, this applies whether or not a user account is set to leave mail on the
2010 Jan 28
3
Repost: [patch] Automatically add keys to agent
On Mon, Jan 18, 2010 Joachim Schipper wrote: > What this patch does can be described as follows: > > Without: > you at local$ ssh somehost > Enter passphrase for RSA key 'foo': > you at somehost$ exit > $ ssh otherhost > Enter passphrase for RSA key 'foo': > you at otherhost$ > > With: > you at local$ ssh somehost > Enter passphrase for RSA
2014 Jan 02
0
ForwardX11Timeout = 0 disables untrusted connections
Hi, it seems that setting ForwardX11Trusted = yes ForwardX11Timeout = 0 causes untrusted connections to be refused immediately. While this certainly makes sense this way, I believe in this case ForwardX11Timeout = 0 might be better used for disabling the timeout entirely (the current behaviour is the same as ForwardX11Trusted = no). Is there some reason while this would be a bad idea?
2015 Jul 06
0
ssh -X versus -Y
On 2015-07-05, Gordon Messmer <gordon.messmer at gmail.com> wrote: > On 07/05/2015 04:51 AM, Liam O'Toole wrote: >> One practical difference I have seen is the improved performance of >> -Y over -X. I have long attributed that to the relaxation of security >> controls in the former case. > > When and how did you measure that? > > The -Y change was
2013 Jun 04
3
ssh -Y X-forwarding?
On rare occasions I want to run a remote X command (like 'meld' to interactively merge changes in files) and normally 'ssh -Y remote_host' from a terminal in an NX/freenx window that is acting as my desktop to start and any X program subsequently started would open in a new window via X-forwarding - at least when the target is a 5.x host. I don't do it often enough to remember