From owner-freebsd-questions Thu Feb 13 3: 2:44 2003 Delivered-To: freebsd-questions@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3D7B937B405 for ; Thu, 13 Feb 2003 03:02:33 -0800 (PST) Received: from sirius.wcom.co.uk (sirius.wcom.co.uk [193.131.254.154]) by mx1.FreeBSD.org (Postfix) with ESMTP id 0F96B43FA3 for ; Thu, 13 Feb 2003 03:02:32 -0800 (PST) (envelope-from Philip.Payne@uk.uu.net) Received: from sirius.wcom.co.uk ([166.59.190.29]) by sirius.wcom.co.uk with esmtp (Exim 4.12) id 18jH8N-0000nO-00 for freebsd-questions@freebsd.org; Thu, 13 Feb 2003 11:02:27 +0000 Received: from dougal (dougal [166.59.190.113]) by sirius.wcom.co.uk (4.0.1.37) with ESMTP id LAA02961 for ; Thu, 13 Feb 2003 11:02:22 GMT Received: from ukcamgate1.cbg.uk.corp.eu.uu.net ([62.191.1.65]) by dougal with esmtp (Exim 4.10.11) id 18jH8E-0001wJ-00 for freebsd-questions@freebsd.org; Thu, 13 Feb 2003 11:02:18 +0000 Received: by ukcamgate1.cbg.uk.corp.eu.uu.net with Internet Mail Service (5.5.2653.19) id ; Thu, 13 Feb 2003 11:02:24 -0000 Message-ID: <36D04A8168B2D41182250008C7E6F8780374F486@ukcamexch2.cbg.uk.corp.eu.uu.net> From: Philip Payne To: "FreeBSD Questions (E-mail)" Subject: FreeBSD 5.0 & tunnelling X through SSH Date: Thu, 13 Feb 2003 11:02:13 -0000 X-Mailer: Internet Mail Service (5.5.2653.19) MIME-Version: 1.0 (Generated by NET-TEL Mailguard SMTP version 4.0.1.40) Content-Type: text/plain; charset="iso-8859-1" X-Spam-Score: -6.6 (------) X-Scanner: exiscan for exim4 (http://duncanthrax.net/exiscan/) *18jH8N-0000nO-00*FabiiRZX8S.* Sender: owner-freebsd-questions@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.ORG Hi, Can anyone suggest a reason why I might see the following problem. Two remote FreeBSD machines. Box-1 is running 4.X-Stable and Box-2 is running 5.0-RELEASE. The same sshd_config on both. I'm ssh'ing to them from box-3 which is another 4.x-stable machine. If I ssh from box-3 to box-1 (4.X-Stable) I can tunnel X through ssh and start X based APPS that appear on box-3's local display. Great. If I ssh from box-3 to box-2 (5.0-Release) I cannot start X based APPS. This appears to be because the DISPLAY variable does not get set when I log in. Any help is much appreciated. Attached below is the sshd_config being used on both machines. Thanks, Phil. --- # This is the sshd server system-wide configuration file. See # sshd_config(5) for more information. # This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin # The strategy used for options in the default sshd_config shipped with # OpenSSH is to specify options with their default value where # possible, but leave them commented. Uncommented options change a # default value. # Note that some of FreeBSD's defaults differ from OpenBSD's, and # FreeBSD has a few additional options. #VersionAddendum FreeBSD-20021029 #Port 22 #Protocol 2,1 #ListenAddress 0.0.0.0 #ListenAddress :: # HostKey for protocol version 1 #HostKey /etc/ssh/ssh_host_key # HostKeys for protocol version 2 #HostKey /etc/ssh/ssh_host_dsa_key # Lifetime and size of ephemeral version 1 server key #KeyRegenerationInterval 3600 #ServerKeyBits 768 # Logging #obsoletes QuietMode and FascistLogging #SyslogFacility AUTH #LogLevel INFO # Authentication: #LoginGraceTime 120 #PermitRootLogin no #StrictModes yes #RSAAuthentication yes #PubkeyAuthentication yes #AuthorizedKeysFile .ssh/authorized_keys # rhosts authentication should not be used #RhostsAuthentication no # Don't read the user's ~/.rhosts and ~/.shosts files #IgnoreRhosts yes # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts #RhostsRSAAuthentication no # similar for protocol version 2 #HostbasedAuthentication no # Change to yes if you don't trust ~/.ssh/known_hosts for # RhostsRSAAuthentication and HostbasedAuthentication #IgnoreUserKnownHosts no # To disable tunneled clear text passwords, change to no here! #PasswordAuthentication yes #PermitEmptyPasswords no # Change to no to disable PAM authentication #ChallengeResponseAuthentication yes # Kerberos options #KerberosAuthentication no #KerberosOrLocalPasswd yes #KerberosTicketCleanup yes #AFSTokenPassing no # Kerberos TGT Passing only works with the AFS kaserver #KerberosTgtPassing no #X11Forwarding yes #X11DisplayOffset 10 #X11UseLocalhost yes #PrintMotd yes #PrintLastLog yes #KeepAlive yes #UseLogin no #UsePrivilegeSeparation yes #PermitUserEnvironment no #Compression yes #MaxStartups 10 # no default banner path #Banner /some/path #VerifyReverseMapping no # override default of no subsystems Subsystem sftp /usr/libexec/sftp-server X11Forwarding yes X11DisplayOffset 10 X11UseLocalHost yes IgnoreRhosts yes RhostsRSAAuthentication no RhostsAuthentication no IgnoreUserKnownHosts no PrintMotd no StrictModes yes RSAAuthentication yes PermitEmptyPasswords no PasswordAuthentication yes To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-questions" in the body of the message