The virtual package engine in fink does tickle X11, so that may be what 
is going on here.

On 6/3/13 2:08 PM, Bill Waggoner wrote:
> Here's a diff. There are differences. The first is an older system,
> upgraded at some point from 10.7, the second is the new one
> ​ that shows that error​
> , purchased new a month ago. That one is running OSX Server.
> ​ ​
> The only change I've made and which I made to both was to set
> PasswordAuthentication no​
>
> `--> diff -u /etc/sshd_config tconfig
> --- /etc/sshd_config    2013-03-30 20:11:49.000000000 -0400
> +++ tconfig    2013-06-03 16:57:55.000000000 -0400
> @@ -1,4 +1,4 @@
> -#    $OpenBSD: sshd_config,v 1.81 2009/10/08 14:03:41 markus Exp $
> +#    $OpenBSD: sshd_config,v 1.84 2011/05/23 03:30:07 djm Exp $
>
>   # This is the sshd server system-wide configuration file.  See
>   # sshd_config(5) for more information.
> @@ -7,7 +7,7 @@
>
>   # The strategy used for options in the default sshd_config shipped with
>   # OpenSSH is to specify options with their default value where
> -# possible, but leave them commented.  Uncommented options change a
> +# possible, but leave them commented.  Uncommented options override the
>   # default value.
>
>   #Port 22
> @@ -23,6 +23,7 @@
>   # HostKeys for protocol version 2
>   #HostKey /etc/ssh/ssh_host_rsa_key
>   #HostKey /etc/ssh/ssh_host_dsa_key
> +#HostKey /etc/ssh/ssh_host_ecdsa_key
>
>   # Lifetime and size of ephemeral version 1 server key
>   #KeyRegenerationInterval 1h
> @@ -43,7 +44,10 @@
>
>   #RSAAuthentication yes
>   #PubkeyAuthentication yes
> -#AuthorizedKeysFile    .ssh/authorized_keys
> +
> +# The default is to check both .ssh/authorized_keys and
> .ssh/authorized_keys2
> +# but this is overridden so installations will only check
> .ssh/authorized_keys
> +AuthorizedKeysFile    .ssh/authorized_keys
>
>   # For this to work you will also need host keys in
> /etc/ssh/ssh_known_hosts
>   #RhostsRSAAuthentication no
> @@ -64,15 +68,15 @@
>   ChallengeResponseAuthentication no
>
>   # Kerberos options
> -#KerberosAuthentication no
> -#KerberosOrLocalPasswd yes
> -#KerberosTicketCleanup yes
> +KerberosAuthentication yes
> +KerberosOrLocalPasswd yes
> +KerberosTicketCleanup yes
>
>   # GSSAPI options
> -#GSSAPIAuthentication no
> -#GSSAPICleanupCredentials yes
> -#GSSAPIStrictAcceptorCheck yes
> -#GSSAPIKeyExchange no
> +GSSAPIAuthentication yes
> +GSSAPICleanupCredentials yes
> +GSSAPIStrictAcceptorCheck yes
> +GSSAPIKeyExchange no
>
>   # Set this to 'yes' to enable PAM authentication, account processing,
>   # and session processing. If this is enabled, PAM authentication will
> @@ -98,7 +102,7 @@
>   #PrintLastLog yes
>   #TCPKeepAlive yes
>   #UseLogin no
> -#UsePrivilegeSeparation yes
> +#UsePrivilegeSeparation sandbox
>   #PermitUserEnvironment no
>   #Compression delayed
>   #ClientAliveInterval 0
>
>
>
>
> On Mon, Jun 3, 2013 at 4:51 PM, Alexander Hansen
> <alexanderk.han...@gmail.com <mailto:alexanderk.han...@gmail.com>> wrote:
>
>     On 6/3/13 1:41 PM, Bill Waggoner wrote:
>
>         On my two systems (10.8.3) I've run self-update and update-all this
>         afternoon and mistakenly entered a fink info request for linpng, the
>         actual package name is libpng14 or libpng15 but I got a strange
>         response on one system but not on the other ...
>
>         Normal:
>
>         `--> fink info libpng
>         Information about 7420 packages read in 1 seconds.
>         Failed: no package found for specification 'libpng'!
>
>         Strange:
>
>         `--> fink info libpng
>         Information about 7416 packages read in 1 seconds.
>         Failed: no package found for specification 'libpng'!
>         _RegisterApplication(), FAILED TO establish the default
>         connection to
>         the WindowServer, _CGSDefaultConnection() is NULL.
>
>         In neither case am I running under X of any flavor, simple ssh
>         connections to each system.
>
>         Strange, no?
>
>         Bill
>
>
>
>     Is there any difference between the sshd configuration on the two
>     systems?

-- 
Alexander Hansen, Ph.D.
Fink User Liaison
My package updates: http://finkakh.wordpress.com/

------------------------------------------------------------------------------
How ServiceNow helps IT people transform IT departments:
1. A cloud service to automate IT design, transition and operations
2. Dashboards that offer high-level views of enterprise services
3. A single system of record for all IT processes
http://p.sf.net/sfu/servicenow-d2d-j
_______________________________________________
Fink-users mailing list
Fink-users@lists.sourceforge.net
List archive:
http://news.gmane.org/gmane.os.macosx.fink.user
Subscription management:
https://lists.sourceforge.net/lists/listinfo/fink-users

Reply via email to