Skip site navigation (1)Skip section navigation (2)
Date:      Mon, 26 Jan 2009 12:21:16 -0500
From:      Chuck Robey <chuckr@telenix.org>
To:        sk89q <the.sk89q@gmail.com>
Cc:        Peter Boosten <peter@boosten.org>, Bill Moran <wmoran@potentialtech.com>, freebsd-questions@freebsd.org
Subject:   Re: X11 forwarding through SSH: Can't open display
Message-ID:  <497DF10C.9000601@telenix.org>
In-Reply-To: <825770ac0901260752s16655f49ue069d2166450d672@mail.gmail.com>
References:  <825770ac0901252109n14c9de4exec2fe3c1daed335b@mail.gmail.com>	<497D51E6.2000904@boosten.org>	<825770ac0901252217m74882871o543027b0e32b9eb8@mail.gmail.com>	<20090126093242.863c59b0.wmoran@potentialtech.com> <825770ac0901260752s16655f49ue069d2166450d672@mail.gmail.com>

next in thread | previous in thread | raw e-mail | index | archive | help
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

sk89q wrote:
> On Mon, Jan 26, 2009 at 6:32 AM, Bill Moran <wmoran@potentialtech.com> wrote:
>> In response to sk89q <the.sk89q@gmail.com>:
>>
>>> I meant sshd_config.
>> Do you have the xauth package installed on the remote server?  You don't
>> need a full X install, but X11 forwarding won't work without xauth
>> installed.
> 
> Yes, I do (at least to my knowledge), but xauth is located at
> "/usr/local/bin/xauth". sshd wasn't able to find xauth, so I made a
> hard link at "/usr/X11/bin/xauth" to "/usr/local/bin/xauth". That
> fixed a can't-find-xauth error, and that's where I am now.

I think a far more likely thing might be being missed here.  Usually when I'm
surprised when a new system refuses to allow me to remotely open X apps, it's
not the problem of ssh, it's because X11, by default, doesn't open up the port
6000 IP socket to allow remotes to work.  You can easily use netstat, to look
for open sockets 6xxx range, opened by your X server.  If you can't find it,
then some part of your X installation is likely giving the -nolisten tcp
commands when starting up the X server.  I don't know how you open your X, so I
couldn't directly tell you how to fix this.

Being a bit more honest, the X server itself doesn't block the remote ports.
It's all of the startup tools (like startx) which stick in the anti-remote
prejudice.  Giving the fact that it IS a security risk, I guess they're right,
it just means that if you want remote operation, you need to tell X (via
whatever startup method you use) to stop blocking the opening of that port 6000.

> 
>>> On Sun, Jan 25, 2009 at 10:02 PM, Peter Boosten <peter@boosten.org> wrote:
>>>> sk89q wrote:
>>>>> Hello,
>>>>>
>>>>> I am using FreeBSD 6.2 and I have been trying to get X11 forwarding
>>>>> through SSH to work. I've gotten to the point where the environment
>>>>> variable "DISPLAY" is set, but I get a "Can't open display" error when
>>>>> I attempt to run an X application. The remote server in question does
>>>>> not have an X server install.
>>>>>
>>>>> In /etc/ssh/ssh_config, I have the following lines:
>>>>> X11Forwarding yes
>>>>> AllowTcpForwarding yes
>>>>> UseLogin no
>>>>>
>>>> Have a look at /etc/ssh/sshd_config of the remote server and restart
>>>> sshd after modification.
>>>>
>>>> Peter
>>>>
>>>> --
>>>> http://www.boosten.org
>>>>
>>> _______________________________________________
>>> freebsd-questions@freebsd.org mailing list
>>> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
>>> To unsubscribe, send any mail to "freebsd-questions-unsubscribe@freebsd.org"
>>
>> --
>> Bill Moran
>> http://www.potentialtech.com
>> http://people.collaborativefusion.com/~wmoran/
>>
> _______________________________________________
> freebsd-questions@freebsd.org mailing list
> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> To unsubscribe, send any mail to "freebsd-questions-unsubscribe@freebsd.org"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (FreeBSD)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkl98QwACgkQz62J6PPcoOmRaQCglJDR9D5/C1Wp5Q0cnd6Z3bi3
cvMAoI14mmJVzWWhRsJmT0lKsvakVkbu
=BS/x
-----END PGP SIGNATURE-----



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?497DF10C.9000601>