** Description changed:

- I can not forward X here either. The problem is not with the lo device.
+ Version : Gutsy 7.10 :
+ 
+ 
+ I can not forward X over ssh. The problem is not with the lo device. 
(https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/136947)
  
  I can forward X from Feisty without any problem.
  
  Here is what happens, this is ssh into the live cd (I set a password for
  "ubuntu")
  
  ssh connection :
  
  [EMAIL PROTECTED]:~$ ssh -l ubuntu -vv 192.168.1.3
  OpenSSH_4.6p1 Debian-5build1, OpenSSL 0.9.8e 23 Feb 2007
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug2: ssh_connect: needpriv 0
  debug1: Connecting to 192.168.1.3 [192.168.1.3] port 22.
  debug1: Connection established.
  debug1: identity file /home/bodhi/.ssh/identity type -1
  debug2: key_type_from_name: unknown key type '-----BEGIN'
  debug2: key_type_from_name: unknown key type 'Proc-Type:'
  debug2: key_type_from_name: unknown key type 'DEK-Info:'
  debug2: key_type_from_name: unknown key type '-----END'
  debug1: identity file /home/bodhi/.ssh/id_rsa type -1
  debug1: identity file /home/bodhi/.ssh/id_dsa type -1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_4.6p1 
Debian-5build1
  debug1: match: OpenSSH_4.6p1 Debian-5build1 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_4.6p1 Debian-5build1
  debug2: fd 3 setting O_NONBLOCK
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug2: kex_parse_kexinit: 
diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  debug2: kex_parse_kexinit: 
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,[EMAIL
 PROTECTED],aes128-ctr,aes192-ctr,aes256-ctr
  debug2: kex_parse_kexinit: 
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,[EMAIL
 PROTECTED],aes128-ctr,aes192-ctr,aes256-ctr
  debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,[EMAIL 
PROTECTED],hmac-sha1-96,hmac-md5-96
  debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,[EMAIL 
PROTECTED],hmac-sha1-96,hmac-md5-96
  debug2: kex_parse_kexinit: none,[EMAIL PROTECTED],zlib
  debug2: kex_parse_kexinit: none,[EMAIL PROTECTED],zlib
  debug2: kex_parse_kexinit: 
  debug2: kex_parse_kexinit: 
  debug2: kex_parse_kexinit: first_kex_follows 0 
  debug2: kex_parse_kexinit: reserved 0 
  debug2: kex_parse_kexinit: 
diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  debug2: kex_parse_kexinit: 
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,[EMAIL
 PROTECTED],aes128-ctr,aes192-ctr,aes256-ctr
  debug2: kex_parse_kexinit: 
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,[EMAIL
 PROTECTED],aes128-ctr,aes192-ctr,aes256-ctr
  debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,[EMAIL 
PROTECTED],hmac-sha1-96,hmac-md5-96
  debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,[EMAIL 
PROTECTED],hmac-sha1-96,hmac-md5-96
  debug2: kex_parse_kexinit: none,[EMAIL PROTECTED]
  debug2: kex_parse_kexinit: none,[EMAIL PROTECTED]
  debug2: kex_parse_kexinit: 
  debug2: kex_parse_kexinit: 
  debug2: kex_parse_kexinit: first_kex_follows 0 
  debug2: kex_parse_kexinit: reserved 0 
  debug2: mac_init: found hmac-md5
  debug1: kex: server->client aes128-cbc hmac-md5 none
  debug2: mac_init: found hmac-md5
  debug1: kex: client->server aes128-cbc hmac-md5 none
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  debug2: dh_gen_key: priv key bits set: 143/256
  debug2: bits set: 521/1024
  debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  debug1: Host '192.168.1.3' is known and matches the RSA host key.
  debug1: Found key in /home/bodhi/.ssh/known_hosts:1
  debug2: bits set: 517/1024
  debug1: ssh_rsa_verify: signature correct
  debug2: kex_derive_keys
  debug2: set_newkeys: mode 1
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug2: set_newkeys: mode 0
  debug1: SSH2_MSG_NEWKEYS received
  debug1: SSH2_MSG_SERVICE_REQUEST sent
  debug2: service_accept: ssh-userauth
  debug1: SSH2_MSG_SERVICE_ACCEPT received
  debug2: key: /home/bodhi/.ssh/identity ((nil))
  debug2: key: /home/bodhi/.ssh/id_rsa ((nil))
  debug2: key: /home/bodhi/.ssh/id_dsa ((nil))
  
  debug1: Authentications that can continue: publickey,password
  debug1: Next authentication method: publickey
  debug1: Trying private key: /home/bodhi/.ssh/identity
  debug1: Trying private key: /home/bodhi/.ssh/id_rsa
  debug1: PEM_read_PrivateKey failed
  debug1: read PEM private key done: type <unknown>
  Enter passphrase for key '/home/bodhi/.ssh/id_rsa': 
  debug2: no passphrase given, try next key
  debug1: Trying private key: /home/bodhi/.ssh/id_dsa
  debug2: we did not send a packet, disable method
  debug1: Next authentication method: password
  [EMAIL PROTECTED]'s password: 
  debug2: we sent a password packet, wait for reply
  debug1: Authentication succeeded (password).
  debug1: channel 0: new [client-session]
  debug2: channel 0: send open
  debug1: Entering interactive session.
  debug2: callback start
  debug2: client_session2_setup: id 0
  debug2: channel 0: request pty-req confirm 0
  debug1: Sending environment.
  debug1: Sending env LC_CTYPE = C
  debug2: channel 0: request env confirm 0
  debug1: Sending env LANG = en_US.UTF-8
  debug2: channel 0: request env confirm 0
  debug1: Sending env LC_ALL = en_US.UTF-8
  debug2: channel 0: request env confirm 0
  debug2: channel 0: request shell confirm 0
  debug2: fd 3 setting TCP_NODELAY
  debug2: callback done
  debug2: channel 0: open confirm rwindow 0 rmax 32768
  debug2: channel 0: rcvd adjust 131072
  Linux ubuntu 2.6.22-14-generic #1 SMP Sun Oct 14 23:05:12 GMT 2007 i686
  
  The programs included with the Ubuntu system are free software;
  the exact distribution terms for each program are described in the
  individual files in /usr/share/doc/*/copyright.
  
  Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by
  applicable law.
  Last login: Wed Dec 12 07:32:53 2007 from 192.168.1.5
  
  [EMAIL PROTECTED]:~$ xeyes
  Error: Can't open display: 
  [EMAIL PROTECTED]:~$ echo $DISPLAY
  
  [EMAIL PROTECTED]:~$ debug2: client_check_window_change: changed
  debug2: channel 0: request window-change confirm 0
  [EMAIL PROTECTED]:~$ 
  
  >_<
  
  
  And yes, /etc/ssh/sshd_config is set to forward X :
  
  [EMAIL PROTECTED]:~$ grep X /etc/ssh/sshd_config 
  X11Forwarding yes
  X11DisplayOffset 10
  [EMAIL PROTECTED]:~$ 
  
  >_<
  
  
  And my interfaces :
  
  [EMAIL PROTECTED]:~$ ifconfig
  eth0      Link encap:Ethernet  HWaddr 00:0C:29:9E:36:99  
            inet addr:192.168.1.3  Bcast:192.168.1.255  Mask:255.255.255.0
            inet6 addr: fe80::20c:29ff:fe9e:3699/64 Scope:Link
            UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
            RX packets:2032 errors:0 dropped:0 overruns:0 frame:0
            TX packets:1408 errors:0 dropped:0 overruns:0 carrier:0
            collisions:0 txqueuelen:1000 
            RX bytes:2513869 (2.3 MB)  TX bytes:122689 (119.8 KB)
            Interrupt:17 Base address:0x1400 
  
  lo        Link encap:Local Loopback  
            inet addr:127.0.0.1  Mask:255.0.0.0
            inet6 addr: ::1/128 Scope:Host
            UP LOOPBACK RUNNING  MTU:16436  Metric:1
            RX packets:0 errors:0 dropped:0 overruns:0 frame:0
            TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
            collisions:0 txqueuelen:0 
            RX bytes:0 (0.0 b)  TX bytes:0 (0.0 b)
  
  [EMAIL PROTECTED]:~$
  
  
  Here is the complete sshd_config :
  
  [EMAIL PROTECTED]:~$ sudo cat /etc/ssh/sshd_config 
  # Package generated configuration file
  # See the sshd(8) manpage for details
  
  # What ports, IPs and protocols we listen for
  Port 22
  # Use these options to restrict which interfaces/protocols sshd will bind to
  #ListenAddress ::
  #ListenAddress 0.0.0.0
  Protocol 2
  # HostKeys for protocol version 2
  HostKey /etc/ssh/ssh_host_rsa_key
  HostKey /etc/ssh/ssh_host_dsa_key
  #Privilege Separation is turned on for security
  UsePrivilegeSeparation yes
  
  # Lifetime and size of ephemeral version 1 server key
  KeyRegenerationInterval 3600
  ServerKeyBits 768
  
  # Logging
  SyslogFacility AUTH
  LogLevel INFO
  [EMAIL PROTECTED]:~$ sudo cat /etc/ssh/sshd_config 
  # Package generated configuration file
  # See the sshd(8) manpage for details
  
  # What ports, IPs and protocols we listen for
  Port 22
  # Use these options to restrict which interfaces/protocols sshd will bind to
  #ListenAddress ::
  #ListenAddress 0.0.0.0
  Protocol 2
  # HostKeys for protocol version 2
  HostKey /etc/ssh/ssh_host_rsa_key
  HostKey /etc/ssh/ssh_host_dsa_key
  #Privilege Separation is turned on for security
  UsePrivilegeSeparation yes
  
  # Lifetime and size of ephemeral version 1 server key
  KeyRegenerationInterval 3600
  ServerKeyBits 768
  
  # Logging
  SyslogFacility AUTH
  LogLevel INFO
  
  # Authentication:
  LoginGraceTime 120
  PermitRootLogin yes
  StrictModes yes
  
  RSAAuthentication yes
  PubkeyAuthentication yes
  #AuthorizedKeysFile     %h/.ssh/authorized_keys
  
  # Don't read the user's ~/.rhosts and ~/.shosts files
  IgnoreRhosts yes
  # For this to work you will also need host keys in /etc/ssh_known_hosts
  RhostsRSAAuthentication no
  # similar for protocol version 2
  HostbasedAuthentication no
  # Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
  #IgnoreUserKnownHosts yes
  
  # To enable empty passwords, change to yes (NOT RECOMMENDED)
  PermitEmptyPasswords no
  
  # Change to yes to enable challenge-response passwords (beware issues with
  # some PAM modules and threads)
  ChallengeResponseAuthentication no
  
  # Change to no to disable tunnelled clear text passwords
  #PasswordAuthentication yes
  
  # Kerberos options
  #KerberosAuthentication no
  #KerberosGetAFSToken no
  #KerberosOrLocalPasswd yes
  #KerberosTicketCleanup yes
  
  # GSSAPI options
  #GSSAPIAuthentication no
  #GSSAPICleanupCredentials yes
  
  X11Forwarding yes
  X11DisplayOffset 10
  PrintMotd no
  PrintLastLog yes
  TCPKeepAlive yes
  #UseLogin no
  
  #MaxStartups 10:30:60
  #Banner /etc/issue.net
  
  # Allow client to pass locale environment variables
  AcceptEnv LANG LC_*
  
  Subsystem sftp /usr/lib/openssh/sftp-server
  
  UsePAM yes
  
  # Authentication:
  LoginGraceTime 120
  PermitRootLogin yes
  StrictModes yes
  
  RSAAuthentication yes
  PubkeyAuthentication yes
  #AuthorizedKeysFile     %h/.ssh/authorized_keys
  
  # Don't read the user's ~/.rhosts and ~/.shosts files
  IgnoreRhosts yes
  # For this to work you will also need host keys in /etc/ssh_known_hosts
  RhostsRSAAuthentication no
  # similar for protocol version 2
  HostbasedAuthentication no
  # Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
  #IgnoreUserKnownHosts yes
  
  # To enable empty passwords, change to yes (NOT RECOMMENDED)
  PermitEmptyPasswords no
  
  # Change to yes to enable challenge-response passwords (beware issues with
  # some PAM modules and threads)
  ChallengeResponseAuthentication no
  
  # Change to no to disable tunnelled clear text passwords
  #PasswordAuthentication yes
  
  # Kerberos options
  #KerberosAuthentication no
  #KerberosGetAFSToken no
  #KerberosOrLocalPasswd yes
  #KerberosTicketCleanup yes
  
  # GSSAPI options
  #GSSAPIAuthentication no
  #GSSAPICleanupCredentials yes
  
  X11Forwarding yes
  X11DisplayOffset 10
  PrintMotd no
  PrintLastLog yes
  TCPKeepAlive yes
  #UseLogin no
  
  #MaxStartups 10:30:60
  #Banner /etc/issue.net
  
  # Allow client to pass locale environment variables
  AcceptEnv LANG LC_*
  
  Subsystem sftp /usr/lib/openssh/sftp-server
  
  UsePAM yes
+ 
+ 
+ xauth is installed :
+ [EMAIL PROTECTED]:~$ dpkg -l | grep xauth
+ ii  xauth                                      1:1.0.2-0ubuntu1             X 
authentication utility
+ [EMAIL PROTECTED]:~$ 
+ 
+ As is xbase-clinets
+ [EMAIL PROTECTED]:~$ dpkg -l | grep xbase
+ ii  xbase-clients                              1:7.2-5ubuntu13              X 
Window System client utility transitional 
+ [EMAIL PROTECTED]:~$ 
+ 
+ 
+ >_<

-- 
Can not forward X over ssh
https://bugs.launchpad.net/bugs/175815
You received this bug notification because you are a member of Ubuntu
Bugs, which is the bug contact for Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to