0

i am using ubuntu 16.04. The Server is also running ubuntu 16.04.

my /etc/ssh/ssh_config looks so:

Host *
#   ForwardAgent no
    ForwardX11 yes
    ForwardX11Trusted yes
#   RhostsRSAAuthentication no
#   RSAAuthentication yes
#   PasswordAuthentication yes
#   HostbasedAuthentication no
#   GSSAPIAuthentication no
#   GSSAPIDelegateCredentials no
#   GSSAPIKeyExchange no
#   GSSAPITrustDNS no
#   BatchMode no
#   CheckHostIP yes
#   AddressFamily any
#   ConnectTimeout 0
#   StrictHostKeyChecking ask
#   IdentityFile ~/.ssh/identity
#   IdentityFile ~/.ssh/id_rsa
#   IdentityFile ~/.ssh/id_dsa
#   IdentityFile ~/.ssh/id_ecdsa
#   IdentityFile ~/.ssh/id_ed25519
#   Port 22
#   Protocol 2
#   Cipher 3des
#   Ciphers aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc
#   MACs hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160
#   EscapeChar ~
#   Tunnel no
#   TunnelDevice any:any
#   PermitLocalCommand no
#   VisualHostKey no
#   ProxyCommand ssh -q -W %h:%p gateway.example.com
#   RekeyLimit 1G 1h
    SendEnv LANG LC_*
    HashKnownHosts yes
    GSSAPIAuthentication yes
    GSSAPIDelegateCredentials no

server sshd_config:

X11Forwarding yes
X11DisplayOffset 10

When i connect to a ssh Server :

ssh -vvv -Y server

ssh connects to the server. When i running something like xclock this happens:

debug3: receive packet: type 90
debug1: client_input_channel_open: ctype x11 rchan 2 win 65536 max 16384
debug1: client_request_x11: request from 127.0.0.1 59790
debug2: fd 7 setting O_NONBLOCK
debug3: fd 7 is O_NONBLOCK
debug1: channel 1: new [x11]
debug1: confirm x11
debug3: send packet: type 91

The terminal also dies after this i have to restart a new terminal. No clock is showing up on local pc also there is no error... Any idea? When i try the same from Win 10 with xming and putty it works. Server has activated x11 forwarding.

1 Answers1

0

One detail of configuration that I have stumbled over in the past, and could possibly be causing your trouble, is clarified by one sentence in man sshd_config. Also, man ssh_config says something similar.

For each keyword, the first obtained value will be used.

This seems counterintuitive to me, but if you have the same line with different values in ssh_config and/or ~/.ssh/config on the machine your using, it's the first one that will take effect. Later ones will be ignored.

Same for sshd_config on the distant machine.