From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: (qmail 45434 invoked by alias); 23 Mar 2015 20:49:20 -0000 Mailing-List: contact cygwin-help@cygwin.com; run by ezmlm Precedence: bulk List-Id: List-Subscribe: List-Archive: List-Post: List-Help: , Sender: cygwin-owner@cygwin.com Mail-Followup-To: cygwin@cygwin.com Received: (qmail 45426 invoked by uid 89); 23 Mar 2015 20:49:20 -0000 Authentication-Results: sourceware.org; auth=none X-Virus-Found: No X-Spam-SWARE-Status: No, score=0.3 required=5.0 tests=AWL,BAYES_00,FSL_HELO_BARE_IP_2,RCVD_IN_DNSWL_LOW,RCVD_NUMERIC_HELO,SPF_HELO_PASS,SPF_PASS,T_RP_MATCHES_RCVD autolearn=no version=3.3.2 X-HELO: plane.gmane.org Received: from plane.gmane.org (HELO plane.gmane.org) (80.91.229.3) by sourceware.org (qpsmtpd/0.93/v0.84-503-g423c35a) with (AES256-SHA encrypted) ESMTPS; Mon, 23 Mar 2015 20:49:18 +0000 Received: from list by plane.gmane.org with local (Exim 4.69) (envelope-from ) id 1Ya9HU-00040j-Tb for cygwin@cygwin.com; Mon, 23 Mar 2015 21:49:05 +0100 Received: from 209.237.53.3 ([209.237.53.3]) by main.gmane.org with esmtp (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for ; Mon, 23 Mar 2015 21:49:04 +0100 Received: from Andrew by 209.237.53.3 with local (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for ; Mon, 23 Mar 2015 21:49:04 +0100 To: cygwin@cygwin.com From: Andrew DeFaria Subject: X11Forward and xauth problems Date: Mon, 23 Mar 2015 21:06:00 -0000 Message-ID: Mime-Version: 1.0 Content-Type: text/plain; charset=utf-8; format=flowed Content-Transfer-Encoding: 7bit User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.5.0 X-IsSubscribed: yes X-SW-Source: 2015-03/txt/msg00399.txt.bz2 Normally I just turn on -X (or put X11Forward yes in ~/.ssh/config) but that usually results in a noticeable delay in logging in and the following error: Warning: untrusted X11 forwarding setup failed: xauth key data not generated Warning: No xauth data; using fake authentication data for X11 forwarding. /usr/bin/xauth: unable to link authority file /home/adefaria/.Xauthority, use /home/adefaria/.Xauthority-n Cm-app-ldev01: I've asked about this in the past and I think the answer was that the message was correct but you shouldn't worry about it. If it didn't slow me down I probably would just ignore it. But it slows me down. So I ssh instead without X11Forward turned on then, when I need to run an X client, I do export DISPLAY=adefaria-lt:0 and make sure that I did an xhost + there at least once. But now that's broken! Adefaria-lt:xhost + access control disabled, clients can connect from any host Adefaria-lt:ssh cm-app-ldev01 Cm-app-ldev01:export DISPLAY=adefaria-lt:0 Cm-app-ldev01:xclock Error: Can't open display: adefaria-lt:0 Cm-app-ldev01: I still don't understand xauth but I've been playing with it and I can sometimes get it to work. Adefaria-lt:rm ~/.Xauthority* Adefaria-lt:ssh -X cm-app-ldev01 xclock Warning: untrusted X11 forwarding setup failed: xauth key data not generated Warning: No xauth data; using fake authentication data for X11 forwarding. /usr/bin/xauth: creating new authority file /home/adefaria/.Xauthority Adefaria-lt:ssh -X cm-app-ldev01 xclock Warning: untrusted X11 forwarding setup failed: xauth key data not generated Warning: No xauth data; using fake authentication data for X11 forwarding. /usr/bin/xauth: unable to link authority file /home/adefaria/.Xauthority, use /home/adefaria/.Xauthority-n X11 connection rejected because of wrong authentication. Error: Can't open display: localhost:12.0 Adefaria-lt: The first ssh to cm-app-ldev01 to run xclock works fine. Do it again and it fails. Ideal solution: ssh -X works with no warnings or musings about .Xauthority. Workable solution(s): Either that ssh -X complains about .Xauthority but still reliably puts up X clients or I can use xhost + and export DISPLAY. -- Andrew DeFaria http://defaria.com -- Problem reports: http://cygwin.com/problems.html FAQ: http://cygwin.com/faq/ Documentation: http://cygwin.com/docs.html Unsubscribe info: http://cygwin.com/ml/#unsubscribe-simple