Sponsored Content
Full Discussion: Problem with X11 Forwarding
Top Forums UNIX for Dummies Questions & Answers Problem with X11 Forwarding Post 302649481 by vbe on Thursday 31st of May 2012 11:44:52 AM
Old 05-31-2012
Are you sure of your syntax?

I would type: ssh -X root@<IP> ...
 

10 More Discussions You Might Find Interesting

1. OS X (Apple)

ssh forwarding to X11

Hi, I have issues with running graphical interfaces on my computer being remotely logged into a network via the -X option of ssh. My .cshrc shows DISPLAY=hostname:0 and I think there should be a different number instead of the 0. I changed the ssh_config file already to 'X11 forwarding yes', which... (0 Replies)
Discussion started by: ginese
0 Replies

2. Debian

X11 Forwarding Problem

I have 2 Debian boxes. In my ssh.com client and my putty client, I have X11 fowarding turned on for both boxes. When I connect one, I can xterm with no problem back to my pc. On the other, I keep getting: xterm Xt error: Can't open display: xterm: DISPLAY is not set On both... (3 Replies)
Discussion started by: natter
3 Replies

3. UNIX for Dummies Questions & Answers

X11 forwarding not working

Hi, I am using Putty, enabled SSH X11 forwarding and entered the X11 display location as "localhost:0". However I encountered the following error: ------------------------------------ # xclock & 2941 # X connection to localhost:10.0 broken (explicit kill or server shutdown). + Exit 1... (4 Replies)
Discussion started by: panggou
4 Replies

4. Red Hat

X11 forwarding problem between 2 RHEL4 machines with SSH

X11 forwarding problem between 2 RHEL4 machines with SSH Already configured the following on both machines under /etc/ssh Under sshd_config: UsePAM no AllowTcpForwarding yes Under ssh_config: ForwardAgent yes ForwardX11 yes ForwardX11Trusted yes ----------------------------- Using... (1 Reply)
Discussion started by: panggou
1 Replies

5. HP-UX

'X11 forwarding' SSHD assigns already used port

Hi, We've been facing a strange issue. Clients use X11 forwarding via SSH on HP server and sometimes the same DISPLAY is assigned to two (maybe more) sessions. As a result, some users can't open their applications, and some have their windows redirected to somebody else. It looks as if sshd... (1 Reply)
Discussion started by: piooooter
1 Replies

6. UNIX for Dummies Questions & Answers

X11 forwarding does not work after networking change

Hi all I'm having an issue with X11 Forwarding I have a VM set up on my computer which I usually "ssh -X" to over a home network (192.168.1.*). Client 192.168.1.100 Server 192.168.1.103 This worked perfectly fine for X11 forwarding. However I am not at home now (and have no access to... (2 Replies)
Discussion started by: grahambo2005
2 Replies

7. Red Hat

X11 forwarding through a tunnel

Is it possible to launch an X11 application and have it use an X11 server on the other side of a bastion host? Specifically, here's my setup: my laptop ------------- bastion -------------- remote host I have putty installed on my laptop. The bastion is rhel 6.5 and the remote host is... (1 Reply)
Discussion started by: tsreyb
1 Replies

8. IP Networking

Force SSH session without/disabling X11 forwarding.

I would like to disable X11 session forcefully. I have tried the following things: 1. Setting appropriate DISPLAY variable in the /etc/environment file to be "0.0" 2. I have tried setting the sshd_config parameter X11Forwarding to be "no" This session communication is happening by exchanging... (2 Replies)
Discussion started by: vaibhavvsk
2 Replies

9. UNIX for Beginners Questions & Answers

X11 forwarding issues

Unable to get X11 activated on my login even after Unix admin has enabled it (2 Replies)
Discussion started by: tomsayer1977
2 Replies

10. Red Hat

X11 forwarding doesn't work

hi, I'm trying to run a bash script that starts GUI. Though it says application started when I run this bash script doesn't show up any GUI. Here is what I've tried so far and please let me know if I'm missing something with the X11 set up here. cat /etc/redhat-release Red Hat Enterprise... (8 Replies)
Discussion started by: fop4658
8 Replies
SSH-KEYSIGN(8)						    BSD System Manager's Manual 					    SSH-KEYSIGN(8)

NAME
ssh-keysign -- ssh helper program for host-based authentication SYNOPSIS
ssh-keysign DESCRIPTION
ssh-keysign is used by ssh(1) to access the local host keys and generate the digital signature required during host-based authentication with SSH protocol version 2. ssh-keysign is disabled by default and can only be enabled in the global client configuration file /etc/ssh/ssh_config by setting EnableSSHKeysign to ``yes''. ssh-keysign is not intended to be invoked by the user, but from ssh(1). See ssh(1) and sshd(8) for more information about host-based authen- tication. FILES
/etc/ssh/ssh_config Controls whether ssh-keysign is enabled. /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_ecdsa_key /etc/ssh/ssh_host_ed25519_key /etc/ssh/ssh_host_rsa_key These files contain the private parts of the host keys used to generate the digital signature. They should be owned by root, read- able only by root, and not accessible to others. Since they are readable only by root, ssh-keysign must be set-uid root if host- based authentication is used. /etc/ssh/ssh_host_dsa_key-cert.pub /etc/ssh/ssh_host_ecdsa_key-cert.pub /etc/ssh/ssh_host_ed25519_key-cert.pub /etc/ssh/ssh_host_rsa_key-cert.pub If these files exist they are assumed to contain public certificate information corresponding with the private keys above. SEE ALSO
ssh(1), ssh-keygen(1), ssh_config(5), sshd(8) HISTORY
ssh-keysign first appeared in OpenBSD 3.2. AUTHORS
Markus Friedl <markus@openbsd.org> BSD
December 7, 2013 BSD
All times are GMT -4. The time now is 01:13 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy