Sponsored Content
Full Discussion: X11 forwarding issues
Top Forums UNIX for Beginners Questions & Answers X11 forwarding issues Post 302988631 by rbatte1 on Friday 30th of December 2016 04:59:46 AM
Old 12-30-2016
Refer to your Unix admin even......?

It's all just a list of questions:-
  • What is the client OS?
  • What is the server OS?
  • What are you actually doing?
  • What output/errors do you get?
  • What variations have you tried?
 

10 More Discussions You Might Find Interesting

1. OS X (Apple)

ssh forwarding to X11

Hi, I have issues with running graphical interfaces on my computer being remotely logged into a network via the -X option of ssh. My .cshrc shows DISPLAY=hostname:0 and I think there should be a different number instead of the 0. I changed the ssh_config file already to 'X11 forwarding yes', which... (0 Replies)
Discussion started by: ginese
0 Replies

2. Debian

X11 Forwarding Problem

I have 2 Debian boxes. In my ssh.com client and my putty client, I have X11 fowarding turned on for both boxes. When I connect one, I can xterm with no problem back to my pc. On the other, I keep getting: xterm Xt error: Can't open display: xterm: DISPLAY is not set On both... (3 Replies)
Discussion started by: natter
3 Replies

3. UNIX for Dummies Questions & Answers

X11 forwarding not working

Hi, I am using Putty, enabled SSH X11 forwarding and entered the X11 display location as "localhost:0". However I encountered the following error: ------------------------------------ # xclock & 2941 # X connection to localhost:10.0 broken (explicit kill or server shutdown). + Exit 1... (4 Replies)
Discussion started by: panggou
4 Replies

4. Red Hat

X11 forwarding problem between 2 RHEL4 machines with SSH

X11 forwarding problem between 2 RHEL4 machines with SSH Already configured the following on both machines under /etc/ssh Under sshd_config: UsePAM no AllowTcpForwarding yes Under ssh_config: ForwardAgent yes ForwardX11 yes ForwardX11Trusted yes ----------------------------- Using... (1 Reply)
Discussion started by: panggou
1 Replies

5. HP-UX

'X11 forwarding' SSHD assigns already used port

Hi, We've been facing a strange issue. Clients use X11 forwarding via SSH on HP server and sometimes the same DISPLAY is assigned to two (maybe more) sessions. As a result, some users can't open their applications, and some have their windows redirected to somebody else. It looks as if sshd... (1 Reply)
Discussion started by: piooooter
1 Replies

6. UNIX for Dummies Questions & Answers

X11 forwarding does not work after networking change

Hi all I'm having an issue with X11 Forwarding I have a VM set up on my computer which I usually "ssh -X" to over a home network (192.168.1.*). Client 192.168.1.100 Server 192.168.1.103 This worked perfectly fine for X11 forwarding. However I am not at home now (and have no access to... (2 Replies)
Discussion started by: grahambo2005
2 Replies

7. UNIX for Dummies Questions & Answers

Problem with X11 Forwarding

Hello. I installed a Debian box, and its installed remotely. I need to boot up iceweasel from there to do a quick test. I log on using: ssh root@<IP> -X I have modified the /etc/ssh/sshd_config file, and added the X11Forwarding yes flag And yet I still get: Error: cannot open... (10 Replies)
Discussion started by: dynelight
10 Replies

8. Red Hat

X11 forwarding through a tunnel

Is it possible to launch an X11 application and have it use an X11 server on the other side of a bastion host? Specifically, here's my setup: my laptop ------------- bastion -------------- remote host I have putty installed on my laptop. The bastion is rhel 6.5 and the remote host is... (1 Reply)
Discussion started by: tsreyb
1 Replies

9. IP Networking

Force SSH session without/disabling X11 forwarding.

I would like to disable X11 session forcefully. I have tried the following things: 1. Setting appropriate DISPLAY variable in the /etc/environment file to be "0.0" 2. I have tried setting the sshd_config parameter X11Forwarding to be "no" This session communication is happening by exchanging... (2 Replies)
Discussion started by: vaibhavvsk
2 Replies

10. Red Hat

X11 forwarding doesn't work

hi, I'm trying to run a bash script that starts GUI. Though it says application started when I run this bash script doesn't show up any GUI. Here is what I've tried so far and please let me know if I'm missing something with the X11 set up here. cat /etc/redhat-release Red Hat Enterprise... (8 Replies)
Discussion started by: fop4658
8 Replies
Config::Model::models::Sshd::MatchElement(3pm)		User Contributed Perl Documentation	    Config::Model::models::Sshd::MatchElement(3pm)

NAME
Config::Model::models::Sshd::MatchElement - Configuration class Sshd::MatchElement DESCRIPTION
Configuration classes used by Config::Model Configuration class that represents all parameters available inside a Match block of a sshd configuration. Elements AllowTcpForwarding Specifies whether TCP forwarding is permitted. The default is "yes".Note that disabling TCP forwarding does not improve security unless users are also denied shell access, as they can always install their own forwarders.Optional. Type enum. choice: 'no', 'yes'. Banner In some jurisdictions, sending a warning message before authentication may be relevant for getting legal protection. The contents of the specified file are sent to the remote user before authentication is allowed. This option is only available for protocol version 2. By default, no banner is displayed.Optional. Type uniline. ForceCommand Forces the execution of the command specified by ForceCommand, ignoring any command supplied by the client. The command is invoked by using the user's login shell with the -c option. This applies to shell, command, or subsystem execution. It is most useful inside a Match block. The command originally supplied by the client is available in the SSH_ORIGINAL_COMMAND environment variable.Optional. Type uniline. GatewayPorts Specifies whether remote hosts are allowed to connect to ports forwarded for the client. By default, sshd(8) binds remote port forwardings to the loopback address. This prevents other remote hosts from connecting to forwarded ports. GatewayPorts can be used to specify that sshd should allow remote port forwardings to bind to non-loopback addresses, thus allowing other hosts to connect.Optional. Type enum. choice: 'yes', 'clientspecified', 'no'. upstream_default: 'no'. Here are some explanations on the possible values: 'clientspecified' allow the client to select the address to which the forwarding is bound 'no' No port forwarding 'yes' force remote port forwardings to bind to the wildcard address GSSAPIAuthentication Specifies whether user authentication based on GSSAPI is allowed. Note that this option applies to protocol version 2 only.Optional. Type enum. choice: 'no', 'yes'. upstream_default: 'no'. KbdInteractiveAuthentication No doc found in sshd documentation. Optional. Type enum. choice: 'no', 'yes'. upstream_default: 'no'. KerberosAuthentication Specifies whether the password provided by the user for PasswordAuthentication will be validated through the Kerberos KDC. To use this option, the server needs a Kerberos servtab which allows the verification of the KDC's identity. The default is "no".Optional. Type enum. choice: 'no', 'yes'. upstream_default: 'no'. PasswordAuthentication Specifies whether password authentication is allowed.Optional. Type enum. choice: 'no', 'yes'. upstream_default: 'no'. PermitOpen Specifies the destinations to which TCP port forwarding is permitted. The forwarding specification must be one of the following forms: "host:port" or "IPv4_addr:port" or "[IPv6_addr]:port". An argument of "any" can be used to remove all restrictions and permit any forwarding requests. By default all port forwarding requests are permitted.Optional. Type list of uniline. RhostsRSAAuthentication Specifies whether rhosts or /etc/hosts.equiv authentication together with successful RSA host authentication is allowed. The default is "no". This option applies to protocol version 1 only.Optional. Type enum. choice: 'no', 'yes'. upstream_default: 'no'. RSAAuthentication Specifies whether pure RSA authentication is allowed. This option applies to protocol version 1 only.Optional. Type enum. choice: 'no', 'yes'. upstream_default: 'yes'. X11DisplayOffset Specifies the first display number available for sshd(8)'s X11 forwarding. This prevents sshd from interfering with real X11 servers.Optional. Type integer. upstream_default: '10'. X11Forwarding Specifies whether X11 forwarding is permitted. Note that disabling X11 forwarding does not prevent users from forwarding X11 traffic, as users can always install their own forwarders. X11 forwarding is automatically disabled if UseLogin is enabled.Optional. Type enum. choice: 'yes', 'no'. upstream_default: 'no'. X11UseLocalhost Specifies whether sshd(8) should bind the X11 forwarding server to the loopback address or to the wildcard address. By default, sshd binds the forwarding server to the loopback address and sets the hostname part of the DISPLAY environment variable to "localhost". This prevents remote hosts from connecting to the proxy display. However, some older X11 clients may not function with this configuration. X11UseLocalhost may be set to "no" to specify that the forwarding server should be bound to the wildcard address.Optional. Type enum. choice: 'yes', 'no'. upstream_default: 'yes'. SEE ALSO
o cme AUTHOR
Dominique Dumont COPYRIGHT
2009-2011 Dominique Dumont LICENSE
LGPL2 perl v5.14.2 2012-10-29 Config::Model::models::Sshd::MatchElement(3pm)
All times are GMT -4. The time now is 04:07 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy