This is the mail archive of the cygwin-xfree@cygwin.com mailing list for the Cygwin XFree86 project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]
Other format: [Raw text]

X forwarding from Windomaker menu item (problem)


I just recently upgraded to Win2K from WinNT.  In doing so, I also
upgraded to the latest and greatest cygwin release.

After doing this, everything works fine (most things better) accept
for my X forwarding of apps via menu items from WindowMaker.

Here is how I have my environment set up:

First I start X with ssh-agent, and use ssh-add to authenticate to the
agent.

I have menu items in windowmaker that look like:

ssh -X <user>@<unix box> <some X program>.

I use this to run various things, usually off a Linux box.

This worked fine until I upgraded.

If I issue the above command from an xterm, it works.

I've run sshd in debug mode as well as the client redirecting the
output to a file and according to the output, the commands work and
the X programs are forwarding somewhere, but they don't show up
on my local display for some reason.

I have to go kill them on the remote machines too, they don't die
when I shut down X locally.

The only thing I see that is different (other than the obvious version
differences) is I get the following now on any X forwarding session:

Warning: No xauth data; using fake authentication data for X11 forwarding.

But I get that even when the X Forwarding works.

Attached is some output from sshd runing netscape off a sun box.
Anybody with a clue, please help.  I'm plum out of cluefulness.

R. Marc

debug1: sshd version OpenSSH_3.4p1
debug1: private host key: #0 type 0 RSA1
debug1: read PEM private key done: type RSA
debug1: private host key: #1 type 1 RSA
debug1: read PEM private key done: type DSA
debug1: private host key: #2 type 2 DSA
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
Generating 768 bit RSA key.
RSA key generation complete.
debug1: Server will not fork when running in debugging mode.
Connection from 1.1.1.5 port 2187
debug1: Client protocol version 2.0; client software version OpenSSH_3.5p1
debug1: match: OpenSSH_3.5p1 pat OpenSSH*
Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-1.99-OpenSSH_3.4p1
debug1: list_hostkey_types: ssh-rsa,ssh-dss
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: client->server aes128-cbc hmac-md5 none
debug1: kex: server->client aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
debug1: dh_gen_key: priv key bits set: 121/256
debug1: bits set: 1557/3191
debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
debug1: bits set: 1551/3191
debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
debug1: kex_derive_keys
debug1: newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: waiting for SSH2_MSG_NEWKEYS
debug1: newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: KEX done
debug1: userauth-request for user someuser service ssh-connection method none
debug1: attempt 0 failures 0
debug1: Starting up PAM with username "someuser"
debug1: PAM setting rhost to "1.1.1-5.somedomain.com"
Failed none for someuser from 1.1.1.5 port 2187 ssh2
debug1: userauth-request for user someuser service ssh-connection method publickey
debug1: attempt 1 failures 1
debug1: test whether pkalg/pkblob are acceptable
debug1: temporarily_use_uid: 100/100 (e=0)
debug1: trying public key file /export/home/someuser/.ssh/authorized_keys
debug1: restore_uid
debug1: temporarily_use_uid: 100/100 (e=0)
debug1: trying public key file /export/home/someuser/.ssh/authorized_keys2
debug1: matching key found: file /export/home/someuser/.ssh/authorized_keys2, line 1
Found matching DSA key: 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
debug1: restore_uid
Postponed publickey for someuser from 1.1.1.5 port 2187 ssh2
debug1: userauth-request for user someuser service ssh-connection method publickey
debug1: attempt 2 failures 1
debug1: temporarily_use_uid: 100/100 (e=0)
debug1: trying public key file /export/home/someuser/.ssh/authorized_keys
debug1: restore_uid
debug1: temporarily_use_uid: 100/100 (e=0)
debug1: trying public key file /export/home/someuser/.ssh/authorized_keys2
debug1: matching key found: file /export/home/someuser/.ssh/authorized_keys2, line 1
Found matching DSA key: 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
debug1: restore_uid
debug1: ssh_dss_verify: signature correct
Accepted publickey for someuser from 1.1.1.5 port 2187 ssh2
debug1: Entering interactive session for SSH2.
debug1: fd 7 setting O_NONBLOCK
debug1: fd 8 setting O_NONBLOCK
debug1: server_init_dispatch_20
debug1: server_input_channel_open: ctype session rchan 0 win 131072 max 32768
debug1: input_session_request
debug1: channel 0: new [server-session]
debug1: session_new: init
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: server_input_channel_open: confirm session
debug1: server_input_channel_req: channel 0 request x11-req reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req x11-req
debug1: bind port 6010: Address already in use
debug1: bind port 6011: Address already in use
debug1: bind port 6012: Address already in use
debug1: fd 9 setting O_NONBLOCK
debug1: channel 1: new [X11 inet listener]
debug1: server_input_channel_req: channel 0 request auth-agent-req@openssh.com reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req auth-agent-req@openssh.com
debug1: temporarily_use_uid: 100/100 (e=0)
debug1: restore_uid
debug1: fd 10 setting O_NONBLOCK
debug1: channel 2: new [auth socket]
debug1: server_input_channel_req: channel 0 request exec reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req exec
debug1: PAM establishing creds
debug1: fd 4 setting TCP_NODELAY
debug1: fd 12 setting O_NONBLOCK
debug1: fd 14 setting O_NONBLOCK
debug1: X11 connection requested.
debug1: fd 11 setting TCP_NODELAY
debug1: channel 3: new [X11 connection from 127.0.0.1 port 8657]
debug1: X11 connection requested.
debug1: fd 13 setting TCP_NODELAY


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]