similar to: C6: ssh X-forwarding does not work

Displaying 20 results from an estimated 2000 matches similar to: "C6: ssh X-forwarding does not work"

2017 Oct 04
5
X11forwarding yes: how to debug/setup after xauth fix
I do not often use X11 - but when I do I prefer to enable X11forwarding, and when finished - turn it off. This is preferable, imho, to having "clear" X11 processing when local - and otherwise impossible when working remote. Working with openssh-7.5p2 I cannot figure out what (extra) I need to do with sshd_config to get it working. I know that there is a security-fix starting with
2017 Oct 13
2
X11forwarding yes: how to debug/setup after xauth fix
On 13/10/2017 08:03, Damien Miller wrote: > On Thu, 12 Oct 2017, Michael Felt wrote: > >> On 08/10/2017 23:32, Michael Felt wrote: >>> On 04/10/2017 11:07, Michael Felt wrote: >>>> I do not often use X11 - but when I do I prefer to enable >>>> X11forwarding, and when finished - turn it off. This is preferable, >>>> imho, to having
2017 Oct 12
2
X11forwarding yes: how to debug/setup after xauth fix
On 08/10/2017 23:32, Michael Felt wrote: > On 04/10/2017 11:07, Michael Felt wrote: >> I do not often use X11 - but when I do I prefer to enable >> X11forwarding, and when finished - turn it off. This is preferable, >> imho, to having "clear" X11 processing when local - and otherwise >> impossible when working remote. >> >> Working with
2016 Mar 10
2
OpenSSH Security Advisory: xauth command injection
OpenSSH Security Advisory: x11fwd.adv This document may be found at: http://www.openssh.com/txt/x11fwd.adv 1. Affected configurations All versions of OpenSSH prior to 7.2p2 with X11Forwarding enabled. 2. Vulnerability Missing sanitisation of untrusted input allows an authenticated user who is able to request X11 forwarding to inject commands to xauth(1). Injection of xauth
2002 May 06
2
X11 forwarding does not work as normal user
We installed openssh 3.1p1 on our Solaris 2.8 machine using gcc 2.95.2. During the installation, we modified ssh_config and sshd_config to enable X11 and agent forwarding. In sshd_config, we changed the following line to read: X11Forwarding yes In ssh_config, we changed the following two lines to read: ForwardAgent yes ForwardX11 yes Both files are set to permission readable
2007 Dec 07
11
remote ssh to machine how display firefox
I can ssh into a remote machine. I can start X on that machine with startx How do I then start firefox on that machine (from the ssh prompt) and have it display on my machine in my office. So I want to be using firefox on the remote machine but displaying the screen output from firefox in my office. Both boxes are running centos 5. how is that done? Jerry
2007 Oct 10
12
How to export X displays
I have a CentOS server at home and want to view the X display on a laptop running Ubuntu, and not having much success. Here's what's been tried so far: I ran this command on the CentOS server: export DISPLAY=192.168.0.18:0.0 And ran this command on the Ubuntu laptop: xauth +192.168.0.2 When I try to run, say, xclock on the Ubuntu laptop, this is the error message I'm getting:
2017 Oct 13
2
X11forwarding yes: how to debug/setup after xauth fix
On 13/10/2017 15:29, Michael Felt wrote: > This verifies it is xauth related: > > debug3: sending debug message: No xauth program; cannot forward with > spoofing. > > so, added an extra debug - and this is what I see: > > debug1: session_input_channel_req: session 0 req x11-req > debug3: setup_x11fwd: xauth_location == /usr/X11R6/bin/xauth > debug3: sending debug
2016 Mar 11
2
OpenSSH Security Advisory: xauth command injection
Nico Kadel-Garcia <nkadel at gmail.com> writes: > Dag-Erling Sm?rgrav <des at des.no> writes: > > Some OS distributions (FreeBSD, RHEL / CentOS, probably Fedora) have > > X11Forwarding enabled by default. > I'm not sure I see your point. With X11Forwarding off by default, one would assume that it is only enabled on a case-by-case basis for users or groups who
2012 Nov 13
1
virt-viewer X forwarding through ssh broken since FC17 upgrade?
Ever since I upgraded my laptop from FC15 to FC17, I've been getting this message when I ssh to some RHEL6 hosts inside Red Hat. In particular, I'm trying to do this: virt-viewer --connect \ qemu+ssh://kvm11.devlab.phx1.redhat.com/system \ bork-s01.candlepin.dev.devlab.phx1.redhat.com This is the message I get: X11 forwarding request failed on channel 0 A viewer window pops
2003 Jul 28
1
ssh and X11Forwarding
What has to be installed on a host for it to do X11Forwarding in SSH? My (FreeBSD) workstation at home is behind NAT. From home, I can SSH to a FreeBSD firewall at work, and from there I can get to other hosts around the internal network there, some of which run X clients. Does X have to be installed *on the firewall* for me to forward X11 connections from the X clients back to my workstation
2013 Jun 04
3
ssh -Y X-forwarding?
On rare occasions I want to run a remote X command (like 'meld' to interactively merge changes in files) and normally 'ssh -Y remote_host' from a terminal in an NX/freenx window that is acting as my desktop to start and any X program subsequently started would open in a new window via X-forwarding - at least when the target is a 5.x host. I don't do it often enough to remember
2017 Mar 13
2
What's the point of using xauth when using X11 forwarding?
I still don't understand the point of authenticating myself to my own local X server when using X11 forwarding, I tried: ssh -R /tmp/.X11-unix/X0:/tmp/.X11-unix/X0 user at server # and then DISPLAY=:0 xterm and everything is working fine without the mess with xauth, so why it is required to use use xauth when doing X11 forwarding with ssh?
2016 Mar 11
2
OpenSSH Security Advisory: xauth command injection
Nico Kadel-Garcia <nkadel at gmail.com> writes: > I'm just trying to figure out under what normal circumstances a > connection with X11 forwarding enabled wouldn't be owned by a user who > already has normal system privileges for ssh, sftp, and scp access. Some OS distributions (FreeBSD, RHEL / CentOS, probably Fedora) have X11Forwarding enabled by default. DES --
2016 Nov 27
3
SBC's and ssh's encryptions
On Sunday 27 November 2016 13:49:17 Peter Stuge wrote: > Gene Heskett wrote: > > > On pi, in same shell as above, start the GUI application > > > > So the monitor is plugged into the droid, but the keyboard & mouse > > are plugged into the pi? > > No; X11 is a remote windowing protocol. Monitor, keyboard and mouse > are connected where your X server
2004 Sep 22
2
X11 problems on AIX (OpenSSH_3.7.1p2-pwexp24)
Hi folks, I've got a problem with X11 forwarding on an AIX 5.2 system thats stumped me. I've installed the same patched + compiled installp package on all our aix boxes but one of them won't play ball with X11 ssh -X -v -v user at host gives (grepped out X11 looking lines) debug2: we sent a password packet, wait for reply debug1: Authentication succeeded (password). debug1:
2013 Aug 16
5
minimal X applications needed to export to remote server?
I'm running a piece of network backup software called 'bacula', on a minimal CentOS 6.4 install. I got everything working pretty well, but there's one piece giving me some problem-- a component which gives status info via a GUI. In the past, on previous installations, I could ssh to the bacula server with the -X option, and run the application (called 'bat'), and it would
2001 Apr 09
2
"X11Forwarding yes" causes "error: socket: Protocol not supported"
Greetings, I'm running OpenSSH_2.5.2p2, and OpenSSL-0.9.6a, on BSD/OS 4.0. Following the FAQ, I added the following line to my sshd_config in order to enable X11 forwarding: X11Forwarding yes Now openssh is disconnecting my sessions immediately after authentication and login with the following error messages: "error: socket: Protocol not supported" "Disconnecting: Command
2012 Jan 30
1
A Hardware Observation (and Thank You To John Pierce)
A few days ago, John Pierce made a comment about Intel network cards and that they are more reliable and a better overall card than most. (This is not exactly what he said, but rather I am paraphrasing) My small cluster of servers all had generic PCI nics in them (I was not using any onboard NICS). Today, I replaced the NICS with Intel Pro 1000 PCI-E NICS and replaces our small 5 port TP-Link GB
2010 Aug 06
3
Remote nautilus, X display forwarding problem
I need to open a Nautilus window on a headless server, but no matter what I try it complains about the display: ?dcl:~$ xhost + localhost localhost being added to access control list ?dcl:~$ ssh -X user at ip.address [user at CentOS-55-32-minimal ~]$ export DISPLAY=localhost:0.0 [user at CentOS-55-32-minimal ~]$ nautilus --display=0:0 cannot open display: 0:0 Run 'nautilus --help' to see