[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: x-forwarding with ssh



steve downes wrote:
> 
> Tried the -v option & all seemd OK. (listed below) It seems to be
> allowing X.
> 
> However it still isn't functioning.
> 
> Sorry for the delay, I decided it might be policy to upgrade the
> server to Woody before carrying on but the only difference in this
> context is the error message now no longer says error 101
> 
> Is it something else altogether?
> 
> Steve
> 
> debug1: Applying options for *
> debug1: Seeding random number generator
> debug1: Rhosts Authentication disabled, originating port will not be trusted.
> debug1: restore_uid
> debug1: ssh_connect: getuid 1000 geteuid 0 anon 1
> debug1: Connecting to gateway [192.168.0.9] port 22.
> debug1: temporarily_use_uid: 1000/1000 (e=0)
> debug1: restore_uid
> debug1: temporarily_use_uid: 1000/1000 (e=0)
> debug1: restore_uid
> debug1: Connection established.
> debug1: read PEM private key done: type DSA
> debug1: read PEM private key done: type RSA
> debug1: identity file /home/steve/.ssh/id_rsa type -1
> debug1: identity file /home/steve/.ssh/id_dsa type -1
> debug1: Remote protocol version 2.0, remote software version OpenSSH_3.0.2p1 Debian 1:3.0.2p1-6
> debug1: match: OpenSSH_3.0.2p1 Debian 1:3.0.2p1-6 pat ^OpenSSH
> Enabling compatibility mode for protocol 2.0
> debug1: Local version string SSH-2.0-OpenSSH_3.0.2p1 Debian 1:3.0.2p1-6
> debug1: SSH2_MSG_KEXINIT sent
> debug1: SSH2_MSG_KEXINIT received
> debug1: kex: server->client aes128-cbc hmac-md5 none
> debug1: kex: client->server aes128-cbc hmac-md5 none
> debug1: SSH2_MSG_KEX_DH_GEX_REQUEST sent
> debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
> debug1: dh_gen_key: priv key bits set: 121/256
> debug1: bits set: 1614/3191
> debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
> debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
> debug1: Host 'gateway' is known and matches the RSA host key.
> debug1: Found key in /home/steve/.ssh/known_hosts:3
> debug1: bits set: 1566/3191
> debug1: ssh_rsa_verify: signature correct
> debug1: kex_derive_keys
> debug1: newkeys: mode 1
> debug1: SSH2_MSG_NEWKEYS sent
> debug1: waiting for SSH2_MSG_NEWKEYS
> debug1: newkeys: mode 0
> debug1: SSH2_MSG_NEWKEYS received
> debug1: done: ssh_kex2.
> debug1: send SSH2_MSG_SERVICE_REQUEST
> debug1: service_accept: ssh-userauth
> debug1: got SSH2_MSG_SERVICE_ACCEPT
> debug1: authentications that can continue: publickey,password,keyboard-interactive
> debug1: next auth method to try is publickey
> debug1: try privkey: /home/steve/.ssh/id_rsa
> debug1: try privkey: /home/steve/.ssh/id_dsa
> debug1: next auth method to try is keyboard-interactive
> Password:
> debug1: packet_send2: adding 32 (len 20 padlen 12 extra_pad 64)
> debug1: ssh-userauth2 successful: method keyboard-interactive
> debug1: channel 0: new [client-session]
> debug1: send channel open 0
> debug1: Entering interactive session.
> debug1: ssh_session2_setup: id 0
> debug1: Requesting X11 forwarding with authentication spoofing.
> debug1: Requesting authentication agent forwarding.
> debug1: channel request 0: shell
> debug1: channel 0: open confirm rwindow 0 rmax 16384
> Last login: Mon Mar  4 20:26:57 2002 from rm.kingswayelec.co.uk.0.168.192.in-addr.arpa on pts/1
> Linux gateway 2.2.19pre17 #1 Tue Mar 13 22:37:59 EST 2001 i586 unknown
> You have mail.
> Last login: Tue Mar  5 08:32:53 2002 from rm.kingswayelec.co.uk.0.168.192.in-addr.arpa
> steve@gateway:~$ xterm -v
> XFree86 4.1.0(165)
> steve@gateway:~$ xterm
> xterm Xt error: Can't open display:
> steve@gateway:~$ vncviewer
> Error: Can't open display:
> steve@gateway:~$

My 2 bits worth of experience:

tkcook@jmelhuish:~$ ssh -v -X pinky
SSH Version OpenSSH-1.2.3, protocol version 1.5.
Compiled with SSL.
debug: Reading configuration data /etc/ssh/ssh_config
debug: Applying options for *
debug: ssh_connect: getuid 1000 geteuid 0 anon 0
debug: Connecting to pinky.its.adelaide.edu.au [129.127.46.188] port 22.
debug: Allocated local port 776.
debug: Connection established.
debug: Remote protocol version 1.5, remote software version
OpenSSH-1.2.3
debug: Waiting for server public key.
debug: Received server public key (768 bits) and host key (1024 bits).
debug: Host 'pinky.its.adelaide.edu.au' is known and matches the host
key.
debug: Encryption type: 3des
debug: Sent encrypted session key.
debug: Installing crc compensation attack detector.
debug: Received encrypted confirmation.
debug: RSA authentication using agent refused.
debug: Doing password authentication.
tkcook@pinky.its.adelaide.edu.au's password: 
debug: Requesting pty.
debug: Requesting X11 forwarding with authentication spoofing.
debug: Requesting shell.
debug: Entering interactive session.
Last login: Wed Mar  6 10:07:50 2002 from jmelhuish.its.adelaide.edu.au
on pts/1
Linux pinky 2.4.18 #3 Fri Mar 1 09:43:07 CST 2002 i686 unknown
No mail.
tkcook@pinky:~$ xterm
xterm Xt error: Can't open display: 
tkcook@pinky:~$ export DISPLAY=jmelhuish:0.0
tkcook@pinky:~$ xterm
debug: Received X11 open request.
debug: channel 0: new [X11 connection from pinky.its.adelaide.edu.au
port 32981]
debug: channel 0: OUTPUT_OPEN -> OUTPUT_WAIT_DRAIN [rvcd IEOF]
debug: channel 0: OUTPUT_WAIT_DRAIN -> OUTPUT_CLOSED [obuf empty, send
OCLOSE]
debug: channel 0: shutdown_write
tkcook@pinky:~$ debug: channel 0: INPUT_OPEN -> INPUT_WAIT_DRAIN [read
failed]
debug: channel 0: shutdown_read
debug: channel 0: INPUT_WAIT_DRAIN -> INPUT_WAIT_OCLOSE [inbuf empty,
send IEOF]
debug: channel 0: INPUT_WAIT_OCLOSE -> INPUT_CLOSED [rcvd OCLOSE]
debug: channel 0: full closed

tkcook@pinky:~$ 

ie. it worked once I exported DISPLAY.

Tom



Reply to: