From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: (qmail 4695 invoked by alias); 4 Jan 2002 20:30:32 -0000 Mailing-List: contact cygwin-help@cygwin.com; run by ezmlm Precedence: bulk List-Subscribe: List-Archive: List-Post: List-Help: , Sender: cygwin-owner@cygwin.com Received: (qmail 4654 invoked from network); 4 Jan 2002 20:30:30 -0000 Received: from unknown (HELO crnrexch01.cornerstonesecurities.com) (208.25.209.5) by sources.redhat.com with SMTP; 4 Jan 2002 20:30:30 -0000 Received: by CRNREXCH01.protrader.com with Internet Mail Service (5.5.2653.19) id ; Fri, 4 Jan 2002 14:30:29 -0600 Message-ID: <1926CF0062A7D211974700A0C9D62FFD056BBABB@CRNREXCH01.protrader.com> From: "Roberts, Jim" To: "'cygwin@cygwin.com'" Subject: [My fix] Cygwin ssh client and X11 forwarding Date: Fri, 04 Jan 2002 12:30:00 -0000 MIME-Version: 1.0 X-Mailer: Internet Mail Service (5.5.2653.19) Content-Type: text/plain; charset="ISO-8859-1" X-SW-Source: 2002-01/txt/msg00178.txt.bz2 I've been working on this all morning and saw several questions related to this subject. Thought I'd let you all know what I found. My installation of Cygwin (cygwin1.dll 1.3.3 with a build date of 2001-09-12 23:54) did not have a /etc/ssh_config. I stole the /etc/ssh/ssh_config from my Debian installation and now it works without the -X, $DISPLAY stuff. BTW when X11 Forwarding wasn't working it seemed that using 'export DISPLAY:192.168.1.10:0' seemed to work, but when I checked the ports in use in noticed that the connection back from my machine was on prot 6000. Ssh forwarding was not working. P.S. Here is my ssh_config: # $OpenBSD: ssh_config,v 1.10 2001/04/03 21:19:38 todd Exp $ # This is ssh client systemwide configuration file. See ssh(1) for more # information. This file provides defaults for users, and the values can # be changed in per-user configuration files or on the command line. # Configuration data is parsed as follows: # 1. command line options # 2. user-specific file # 3. system-wide file # Any configuration value is only changed the first time it is set. # Thus, host-specific definitions should be at the beginning of the # configuration file, and defaults at the end. # We turn ForwardAgent and ForwardX11 on for localhost Host localhost ForwardAgent yes ForwardX11 yes # Site-wide defaults for various options Host * ForwardAgent yes ForwardX11 yes # RhostsAuthentication no # RhostsRSAAuthentication yes # RSAAuthentication yes # PasswordAuthentication yes # FallBackToRsh no # UseRsh no # BatchMode no CheckHostIP no # StrictHostKeyChecking yes # IdentityFile ~/.ssh/identity # IdentityFile ~/.ssh/id_dsa # IdentityFile ~/.ssh/id_rsa # Port 22 # Protocol 2,1 # Cipher blowfish # EscapeChar Jim Roberts Senior Systems Engineer ProTrader Securities Corp. Any and all information contained herein is intended only for the person or entity to which it is addressed and may contain confidential or otherwise sensitive privileged PROTRADER(R) business and/or financial information. If you have received this message in error, please contact the sender and delete the message in its entirety. ANY UNAUTHORIZED REVIEW OR RETRANSMISSION OF THE INFORMATION CONTAINED HEREIN IS STRICTLY PROHIBITED. -- Unsubscribe info: http://cygwin.com/ml/#unsubscribe-simple Bug reporting: http://cygwin.com/bugs.html Documentation: http://cygwin.com/docs.html FAQ: http://cygwin.com/faq/