Can't forward X over ssh anymore

I'm not really getting any error messages, it only says "can't open display" when I try to lauch an app. Everything seems okay using -vv to get info:
debug1: Requesting X11 forwarding with authentication spoofing.
then it just logs in without any error.
I moved the ~/.Xauthority on the client machine, and then got this error - i wonder if has something to do with the .Xauthority?
Warning: No xauth data; using fake authentication data for X11 forwarding.
I can ssh into a fedora box and launch apps, but not arch. Anyone have a suggestion of where I can start looking? Xorg.log is also giving absolutely nothing.

sinister99 wrote:
slackhack wrote:
I think I got it. Add this line (or uncomment) to /etc/ssh/sshd_config, and restart the daemon:
X11UseLocalhost yes
Didn't work for me; are you connecting to another box, or are you on the same computer?
i'm on my laptop, connecting to my desktop. uncomment the line on the server box and restart the daemon, if that's not what you did.
also do echo $DISPLAY on the client (i think it should be something like :0.0), and on the server when you log in with X forwarded (should be a higher number, like :10.0).
also, make sure to run ssh with -vv flags to see if you get any error messages.

Similar Messages

  • [Solved]Can't forward X in ssh with "X11Forwarding yes" set

    Hi friends,
    I can't forward X in ssh, even with "X11Forwarding yes" set. After I ssh -X into the server, it prompts every time when I try to run a graphic app:
    Error: no display specified
    Could you please give me a hint? My sshd_config of the server is attached:
    # $OpenBSD: sshd_config,v 1.80 2008/07/02 02:24:18 djm Exp $
    # This is the sshd server system-wide configuration file. See
    # sshd_config(5) for more information.
    # This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
    # The strategy used for options in the default sshd_config shipped with
    # OpenSSH is to specify options with their default value where
    # possible, but leave them commented. Uncommented options change a
    # default value.
    #Port 22
    #AddressFamily any
    #ListenAddress 0.0.0.0
    #ListenAddress ::
    # Disable legacy (protocol version 1) support in the server for new
    # installations. In future the default will change to require explicit
    # activation of protocol 1
    Protocol 2
    # HostKey for protocol version 1
    #HostKey /etc/ssh/ssh_host_key
    # HostKeys for protocol version 2
    #HostKey /etc/ssh/ssh_host_rsa_key
    #HostKey /etc/ssh/ssh_host_dsa_key
    # Lifetime and size of ephemeral version 1 server key
    #KeyRegenerationInterval 1h
    #ServerKeyBits 1024
    # Logging
    # obsoletes QuietMode and FascistLogging
    #SyslogFacility AUTH
    #LogLevel INFO
    # Authentication:
    #LoginGraceTime 2m
    #PermitRootLogin yes
    #StrictModes yes
    #MaxAuthTries 6
    #MaxSessions 10
    #RSAAuthentication yes
    #PubkeyAuthentication yes
    #AuthorizedKeysFile .ssh/authorized_keys
    # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
    #RhostsRSAAuthentication no
    # similar for protocol version 2
    #HostbasedAuthentication no
    # Change to yes if you don't trust ~/.ssh/known_hosts for
    # RhostsRSAAuthentication and HostbasedAuthentication
    #IgnoreUserKnownHosts no
    # Don't read the user's ~/.rhosts and ~/.shosts files
    #IgnoreRhosts yes
    # To disable tunneled clear text passwords, change to no here!
    PasswordAuthentication no
    #PermitEmptyPasswords no
    # Change to no to disable s/key passwords
    #ChallengeResponseAuthentication no
    # Kerberos options
    #KerberosAuthentication no
    #KerberosOrLocalPasswd yes
    #KerberosTicketCleanup yes
    #KerberosGetAFSToken no
    # GSSAPI options
    #GSSAPIAuthentication no
    #GSSAPICleanupCredentials yes
    # Set this to 'yes' to enable PAM authentication, account processing,
    # and session processing. If this is enabled, PAM authentication will
    # be allowed through the ChallengeResponseAuthentication and
    # PasswordAuthentication. Depending on your PAM configuration,
    # PAM authentication via ChallengeResponseAuthentication may bypass
    # the setting of "PermitRootLogin without-password".
    # If you just want the PAM account and session checks to run without
    # PAM authentication, then enable this but set PasswordAuthentication
    # and ChallengeResponseAuthentication to 'no'.
    UsePAM yes
    #AllowAgentForwarding yes
    #AllowTcpForwarding yes
    #GatewayPorts no
    X11Forwarding yes
    #X11DisplayOffset 10
    #X11UseLocalhost yes
    PrintMotd no
    PrintLastLog no
    #TCPKeepAlive yes
    #UseLogin no
    #UsePrivilegeSeparation yes
    #PermitUserEnvironment no
    #Compression delayed
    #ClientAliveInterval 0
    #ClientAliveCountMax 3
    #UseDNS yes
    #PidFile /var/run/sshd.pid
    #MaxStartups 10
    #PermitTunnel no
    #ChrootDirectory none
    # no default banner path
    #Banner none
    # override default of no subsystems
    Subsystem sftp /usr/lib/ssh/sftp-server
    # Example of overriding settings on a per-user basis
    #Match User anoncvs
    # X11Forwarding no
    # AllowTcpForwarding no
    # ForceCommand cvs server
    Thank you very much!
    Last edited by Wen (2010-01-16 23:18:12)

    Ashren wrote:
    Have you set:
    ForwardX11 yes
    on the client side?
    Unfortunately, yes .
    This is ssh_config file
    # $OpenBSD: ssh_config,v 1.21 2005/12/06 22:38:27 reyk Exp $
    # This is the ssh client system-wide configuration file. See
    # ssh_config(5) for more information. This file provides defaults for
    # users, and the values can be changed in per-user configuration files
    # or on the command line.
    # Configuration data is parsed as follows:
    # 1. command line options
    # 2. user-specific file
    # 3. system-wide file
    # Any configuration value is only changed the first time it is set.
    # Thus, host-specific definitions should be at the beginning of the
    # configuration file, and defaults at the end.
    # Site-wide defaults for some commonly used options. For a comprehensive
    # list of available options, their meanings and defaults, please see the
    # ssh_config(5) man page.
    # Host *
    # ForwardAgent no
    ForwardX11 yes
    # RhostsRSAAuthentication no
    # RSAAuthentication yes
    # PasswordAuthentication yes
    # HostbasedAuthentication no
    # BatchMode no
    # CheckHostIP yes
    # AddressFamily any
    # ConnectTimeout 0
    # StrictHostKeyChecking ask
    # IdentityFile ~/.ssh/identity
    # IdentityFile ~/.ssh/id_rsa
    # IdentityFile ~/.ssh/id_dsa
    # Port 22
    # Protocol 2,1
    # Cipher 3des
    # Ciphers aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc
    # EscapeChar ~
    # Tunnel no
    # TunnelDevice any:any
    # PermitLocalCommand no
    Host *
    GSSAPIAuthentication yes
    # If this option is set to yes then remote X11 clients will have full access
    # to the original X11 display. As virtually no X11 client supports the untrusted
    # mode correctly we set this to yes.
    ForwardX11Trusted yes
    # Send locale-related environment variables
    SendEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
    SendEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
    SendEnv LC_IDENTIFICATION LC_ALL

  • Can't share internet over airport anymore

    I’ve got DSL hardwired to a G5.
    It has an airport that used to share my internet connection wirelessly to several laptops.
    The other day, I restarted the tower, and I was unable to reconnect to the web from the laptops.
    The little airport icon with the antenna/up arrow doesn't show up anymore.
    I can use the airport on the tower – the card still seems to work so that’s not it. Something in my G5 system (10.4.6) won’t allow internet sharing to airports anymore.
    HELP
    Eric

    Have you gone to system preferences -->sharing-->internet
    check to see if it is switched on.

  • [Solved] Remote X over ssh not working

    Hello, I'm trying to forward X11 over ssh but it's not working.
    I type
    ssh -X 192.168.1.101
    followed by my password, and I log in just fine.
    I try to launch an X11 application and I get
    $kate
    kate: cannot connect to X server
    SSH is supposed to be forwarding a dummy $DISPLAY to allow remote X.  So I type
    $echo $DISPLAY
    and and get back a empty newline.
    Well how about
    $xinit
    Fatal server error:
    Server is already active for display 0
    If this server is no longer running, remove /tmp/.X0-lock
    and start again.
    Please consult the The X.Org Foundation support
    at http://wiki.x.org
    for help.
    Okay, I'll shut down xserver.
    I do it, and type
    $xinit
    again.  KDE launches on my remote box.  It makes sense, but contradicts many guides I have read which say it should launch on my local machine.
    What am I doing wrong here?  This should be ridiculously simple.
    Last edited by xenobrain (2010-07-06 20:45:16)

    Did you enable X forwarding in your sshd config?
    Did you xhost + (or ssh -Y)?
    Did you crop your DISPLAY variable in a bashrc or similar script run at login?
    Last edited by benob (2010-07-06 19:10:54)

  • X forwarding suddenly failing over ssh

    Hi,
    I have an Ultra 20 running solaris 10, and recently started using the patch manager thingy to update my machine automatically. Well, one of those patches botched X11 forwarding over ssh, with the following error message delivered to the client:
    ==================
    Sun Microsystems Inc. SunOS 5.10 Generic January 2005
    connect /tmp/.X11-unix/X0: Not a directory
    X connection to localhost:10.0 broken (explicit kill or server shutdown).
    ==================
    Looking at this file, i see this:
    ==================
    pwd/tmp/.X11-unix
    ls -FCltotal 0
    srwxrwxrwx 1 root root 0 Oct 12 19:31 X0=
    ==================
    Which looks more or less correct for a socket. (doing just a plain "ls" returns "X0", and not "X0=").
    When run in debug mode, sshd gives this:
    ==================
    debug1: X11 connection requested.
    debug1: channel 3: new [X11 connection from ::1 port 33274]
    channel 3: open failed: administratively prohibited: open failed
    debug1: channel 3: free: X11 connection from ::1 port 33274, nchannels 4
    ==================
    This was working perfectly for a long time, and I don't even know which patch it was that caused the problem.
    Help! I can't stand developing with VI any more! Must run xemacs...
    Thanks,
    Ben

    Hello.
    With my old computer I managed to display this screen on a Windows X client using XDM. On my new machine I did not manage this because dtgreet does not work on remote machines when having installed the latest patches.
    Using SSH it is not possible to show this screen at all.
    If it was possible with another version of dtgreet you had to log-in as "root" using SSH (it would not work with another user) which is a problem because SSH typically denies root access.
    The question is: Why do you wish to show this display on the remote machine? Maybe there is a better way to archieve the goal you actually want.
    Martin

  • TS2771 i was using an app while the battery ran over, then when i recharged my ipod, i can no longer open that app anymore. Why?

    i was using an app while the battery ran over, then when i recharged my ipod, i can no longer open that app anymore. Why?

    No idea why.
    What have you tried to solve?
    Have you tried the basics from the manual?
    restart, reset, restore.
    Have you tried removing the app, tehn adding it back?

  • Running awesome WM over SSH?

    I run awesome on my MacBook Air, when I'm at home, I tend to hook my system up to an external monitor, keyboard & mouse. I have another monitor that I would also like to implement in my setup.
    My current idea is to get Arch installed on one of my Raspberry Pi's and use it as a sort of thin client, so to speak. So, I'd have the Pi connected to the other monitor, have my MacBook serving up an X session over to the Pi via the network (presumably over SSH) and the Pi displaying that on the screen, which would all seamlessly be controlled with Synergy.
    I know that X forwarding is possible, however, I'd like to know if I can serve up an actual awesome session, so my Pi essentially wouldn't actually be running awesome.
    Is this achievable? If so, how might I go about implementing it? I've done searches, however they seem to just assume that the client has some sort of graphical environment running already and then to just pull application windows over X, whereas I want to use it as a full desktop.
    Many thanks in advance for any advice on this, it'd be greatly appreciated

    Hmmm, okay, I have some queries!
    I use SLiM as my display manager on my MacBook, so will this even be possible?
    Ideally, I'd like to have it setup so I can simply power on my Pi, then have it boot up and initiate the X connection to my MacBook and present an awesome session on the monitor. Are there any means by which this can be achieved?
    There's also the factor that I wish to log in as the standard user account that I use, so I'd already be logged in on my MacBook, then have the Pi initiate a connection also through that account... is that even possible? Perhaps I'm thinking this is like SSH
    Again, many thanks in advance for any help on this!
    **EDIT**
    Would it perhaps be possible/better to simply have the Pi set to autologin to a local user (on the Pi) then have it autostart a minimal X session through .bash_profile, and have something like:
    ssh -X -C user@MacBook
    In the .xinitrc?
    (Of course setup with keypairs so the login is automated)
    And then I'd have to figure out a means of autorunning awesome & synergyc once it's logged in...
    This is just brainstorming of course, but it might work better?
    Last edited by Starfall (2012-08-23 11:16:04)

  • [SOLVED]running xwindows session over ssh

    hi guys,
    i'm trying to run an entire xwindows session - the complete openbox-session - over ssh.
    i'm having some joy, in that i can run graphical programs such as gedit, or pcmanfm, luakit or whatever else on the client end no problems. is it possible to run an entire desktop over ssh?
    here's some configs and commands i'm running. i'm going by the arch wiki here.
    sshd_config:
    # $OpenBSD: sshd_config,v 1.90 2013/05/16 04:09:14 dtucker Exp $
    # This is the sshd server system-wide configuration file. See
    # sshd_config(5) for more information.
    # This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
    # The strategy used for options in the default sshd_config shipped with
    # OpenSSH is to specify options with their default value where
    # possible, but leave them commented. Uncommented options override the
    # default value.
    Port 22
    #AddressFamily any
    #ListenAddress 0.0.0.0
    #ListenAddress ::
    # The default requires explicit activation of protocol 1
    #Protocol 2
    # HostKey for protocol version 1
    #HostKey /etc/ssh/ssh_host_key
    # HostKeys for protocol version 2
    #HostKey /etc/ssh/ssh_host_rsa_key
    #HostKey /etc/ssh/ssh_host_dsa_key
    #HostKey /etc/ssh/ssh_host_ecdsa_key
    # Lifetime and size of ephemeral version 1 server key
    #KeyRegenerationInterval 1h
    #ServerKeyBits 1024
    # Ciphers and keying
    #RekeyLimit default none
    # Logging
    # obsoletes QuietMode and FascistLogging
    #SyslogFacility AUTH
    #LogLevel INFO
    # Authentication:
    #LoginGraceTime 2m
    PermitRootLogin no
    #StrictModes yes
    #MaxAuthTries 6
    #MaxSessions 10
    #RSAAuthentication yes
    #PubkeyAuthentication yes
    # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
    # but this is overridden so installations will only check .ssh/authorized_keys
    AuthorizedKeysFile .ssh/authorized_keys
    #AuthorizedPrincipalsFile none
    #AuthorizedKeysCommand none
    #AuthorizedKeysCommandUser nobody
    # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
    #RhostsRSAAuthentication no
    # similar for protocol version 2
    #HostbasedAuthentication no
    # Change to yes if you don't trust ~/.ssh/known_hosts for
    # RhostsRSAAuthentication and HostbasedAuthentication
    #IgnoreUserKnownHosts no
    # Don't read the user's ~/.rhosts and ~/.shosts files
    #IgnoreRhosts yes
    # To disable tunneled clear text passwords, change to no here!
    PasswordAuthentication yes
    PermitEmptyPasswords no
    # Change to no to disable s/key passwords
    ChallengeResponseAuthentication no
    # Kerberos options
    #KerberosAuthentication no
    #KerberosOrLocalPasswd yes
    #KerberosTicketCleanup yes
    #KerberosGetAFSToken no
    # GSSAPI options
    #GSSAPIAuthentication no
    #GSSAPICleanupCredentials yes
    # Set this to 'yes' to enable PAM authentication, account processing,
    # and session processing. If this is enabled, PAM authentication will
    # be allowed through the ChallengeResponseAuthentication and
    # PasswordAuthentication. Depending on your PAM configuration,
    # PAM authentication via ChallengeResponseAuthentication may bypass
    # the setting of "PermitRootLogin without-password".
    # If you just want the PAM account and session checks to run without
    # PAM authentication, then enable this but set PasswordAuthentication
    # and ChallengeResponseAuthentication to 'no'.
    UsePAM yes
    #AllowAgentForwarding yes
    AllowTcpForwarding yes
    #GatewayPorts no
    X11Forwarding yes
    X11DisplayOffset 10
    X11UseLocalhost yes
    PrintMotd no # pam does that
    #PrintLastLog yes
    #TCPKeepAlive yes
    #UseLogin no
    UsePrivilegeSeparation sandbox # Default for new installations.
    #PermitUserEnvironment no
    #Compression delayed
    #ClientAliveInterval 0
    #ClientAliveCountMax 3
    #UseDNS yes
    #PidFile /run/sshd.pid
    #MaxStartups 10:30:100
    #PermitTunnel no
    #ChrootDirectory none
    #VersionAddendum none
    # no default banner path
    #Banner none
    # override default of no subsystems
    Subsystem sftp /usr/lib/ssh/sftp-server
    AllowUsers hulk
    # Example of overriding settings on a per-user basis
    #Match User anoncvs
    # X11Forwarding no
    # AllowTcpForwarding no
    # ForceCommand cvs server
    ssh_config
    # $OpenBSD: ssh_config,v 1.27 2013/05/16 02:00:34 dtucker Exp $
    # This is the ssh client system-wide configuration file. See
    # ssh_config(5) for more information. This file provides defaults for
    # users, and the values can be changed in per-user configuration files
    # or on the command line.
    # Configuration data is parsed as follows:
    # 1. command line options
    # 2. user-specific file
    # 3. system-wide file
    # Any configuration value is only changed the first time it is set.
    # Thus, host-specific definitions should be at the beginning of the
    # configuration file, and defaults at the end.
    # Site-wide defaults for some commonly used options. For a comprehensive
    # list of available options, their meanings and defaults, please see the
    # ssh_config(5) man page.
    # Host *
    # ForwardAgent no
    ForwardX11 yes
    # RhostsRSAAuthentication no
    # RSAAuthentication yes
    # PasswordAuthentication yes
    # HostbasedAuthentication no
    # GSSAPIAuthentication no
    # GSSAPIDelegateCredentials no
    # BatchMode no
    # CheckHostIP yes
    # AddressFamily any
    # ConnectTimeout 0
    # StrictHostKeyChecking ask
    # IdentityFile ~/.ssh/identity
    # IdentityFile ~/.ssh/id_rsa
    # IdentityFile ~/.ssh/id_dsa
    # Port 22
    # Protocol 2,1
    # Cipher 3des
    # Ciphers aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc
    # MACs hmac-md5,hmac-sha1,[email protected],hmac-ripemd160
    # EscapeChar ~
    # Tunnel no
    # TunnelDevice any:any
    # PermitLocalCommand no
    # VisualHostKey no
    # ProxyCommand ssh -q -W %h:%p gateway.example.com
    # RekeyLimit 1G 1h
    ServerAliveInterval 120
    and the command i'm using to ssh in
    ssh -X -p 22 user@hostip
    i can log in fine every time, but when i do
    startx
    the openbox session starts on the remote machine, when obviously i want to view it on the client. i should also add i'm using urxvt to ssh in. also, please be aware this is a very basic setup as i'm just starting with ssh.
    thanks
    Last edited by yabasta (2013-11-06 16:44:37)

    yabasta wrote:i'm trying to run an entire xwindows session - the complete openbox-session - over ssh.
    If this is the case, why not use a tool that was designed specifically for this purpose?  You could set up vnc and then forward the ports to run over ssh.  But I have been playing with x2go, which is a open-source NoMachine alternative.  It is super easy to set up and runs over ssh.  What is really cool is that it actually runs far better than plain ol' vnc with a super responsive desktop.
    I don't really have much practical use for it, but after playing with vnc a bit and seeing the shitty performance that it can sometimes have, I heard about NoMachine and decided to give it a whirl.  I think the best part is that because it runs over ssh, it is as secure as your sshd setup is.  So if you want to open it up to face the greater internet, as long as you feel confident in doing that with ssh, there is no additional ports you need to open up or anything.

  • Can you tunnel multicast over secure shell?

    Can multicast IP packets be tunneled over ssh? That is, can one
    "ssh -L 5297:localhost:5297 -L 5298:localhost:5298 remote.cmptr.IP.addr"
    and have that remote computer appear as if it is on the same local subnet (at least insofar as multicast traffic to those two ports is concerned)? Or is there some other novel way of doing it?
    I have heard that multicast packets do traverse a VPN, but not sure if ssh will do this.
    Thanx in advance!

    I understand that one of the
    options with iChatAV is to communicate via Bonjour,
    which, if I have half a clue, is multicast IP
    technology. So, rather than leave a gazillion ports
    open on both DSL/cable modems at each end of the
    circuit, tunneling the iChatAV Bonjour ports over ssh
    would really be cool.
    The announcement part of Bonjour is multicast, but the actual iChatAV traffic will just be straight unicast IP.
    So you're from Wellington...as I recall, that's the
    capital, isn't it? On the southern end of the north
    island? Been a long time, going on ten years now, but
    toured NZ when I came off the Ice for the last time
    (was working for the US Antarctic Program at the
    time). Great country, really enjoyed my visit there.
    Your memory does not fail you. I'm pleased you liked the place. I'm rather fond of it myself
    I'm afraid I've not made to to Colorado yet (flown over it I guess, but that hardly counts).
    Looking forward to hearing your results...

  • Java Caps 5.1.3. and SFTP (FTP over SSH)

    Hi,
    I'm trying to use the BatchSFTP option from the batch eway to setup FTP over SSH. I'm having trouble in setting up the keyfile. I've generated a trusted_hosts file using openSSH via CYGWIN (I'm running on W2003 server). The error I get is: Batch SFTP eWay connection failed, method=[connect()], message=[Exception when connect(), e=java.io.IOException: Invalid SSH1 public key format].
    Has anyone experience with FTP over SSH and can help me out on this.
    Thank you very much,
    Cor Zijlstra
    [email protected]

    You need to convert the server public key for the server that you are connecting with to the IETF SECSH format. If you have access to do that, you can run the command ssh-keygen -f myServerPublickey.pub -e > myIETFServerPublicKey.pub. Otherwise, your UNIX server admin will need to run that. Put the ITEF key in your .ssh directory and have CAPS reference that IETF format and you should be set. Make sure the connectivity map/env explorer is set to public key authentication.
    I think there is a bug in CAPS with how it is handling the SSH formated key. I have been unable to prove it to support. Furthermore, more pressing issues have taken up my time (aka, other projects).
    John

  • ADT hangs over ssh

    I am putting the finishing touches on our build system and have run into a show stopper bug in ADT.  It seems that ADT will not function propertly over ssh.  When I issue my ADT package command remotely on my Mac OS X machine via ssh, ADT simply hangs forever.
    The following are the errors I see on the Mac System Log:
    com.apple.SecurityServer: Session 24524 created
    naip: kCGErrorFailure: Set a breakpoint @ CGErrorBreakpoint() to catch errors as they are logged.
    naip: _RegisterApplication(), FAILED TO establish the default connection to the WindowServer, _CGSDefaultConnection() is NULL.
    And then nothing happens.  Forever.
    Looking on the remote system, I see that the ADT process has created 2 files and a directory in the output directory:
    drwxr-xr-x  2 build  staff     68 Jun  8 13:10 adt3612439737122910737.tmp
    -rw-r--r--  1 build  staff  11553 Jun  8 13:10 air6133709946041732094.tmp
    -rw-r--r--  1 build  staff  11553 Jun  8 13:10 air8135951800351503639.tmp
    However, nothing else happens.  The directory adt3612439737122910737.tmp is empty.
    The ADT package command I am running is:
    adt -package -storetype pkcs12 -keystore ../build/input/air/cert.p12 -storepass mypassword -tsa none -target bundle ../build/output/tmp/StoicAssetCompiler.mac.app ../build/output/tmp/EngineCompiler-app.xml -C ../build/output/app app.engine.compiler.swf
    The command works perfectly when I execute it from a terminal session as the build user.  However, any ssh session causes the adt program to hang forever.
    Short version:  How do I invoke ADT over ssh on Mac OS X?

    Additional point of information:
    There are 2 users involved here:
    john
    build
    john is logged into a desktop session. john can run ADT from a terminal, or even from a terminal ssh-d back to localhost as john.
    build can run ADT from a terminal su'd to build.  build cannot run ADT in any ssh session, including one ssh'd from the su'd terminal that works otherwise.

  • [Solved] Remotely closing X apps over ssh

    I'm trying to figure out a way to remotely close an application (like firefox) cleanly over ssh.  I know I could run "kill [pid]" or "killall firefox-bin" to close it, but the default termination signal causes firefox to close immediately and give a message at its next start complaining about the program not being shut down properly.  I tried several other signals, all of which had the same problem. 
    Is there a signal that I can issue from kill that will be equivalent to closing the application by clicking the X, pressing Alt-F4, going to File > Quit, etc?  If not, is there some other command I can issue to accomplish the same goal?
    Last edited by liquidsunshine (2009-03-30 21:56:43)

    @Bralkein:
    i like the one liner, i've incorporated it into my script.  i split it up only because i wanted more meaningful errors.
    @liquidsunshine:
    thanks for asking this question, this turned out a nifty script.  i use pkill all the time, now i have wkill to gracefully close programs from CLI and it works from SSH just as well as locally.
    here's the finished product:
    #!/bin/bash
    # wKill
    # pbrisbin 2009
    # gracefully close a program's window from
    # a remote ssh session, or not
    # requires wmctrl
    # example usage: wkill firefox
    # always exit cleanly
    errorout() {
    if [ $R -eq 1 ]; then
    export DISPLAY=""
    fi
    echo "$1"
    exit $2
    # set DISPLAY to your remote X session if we're ssh'd
    # though: maybe a "local DISPLAY=" would work?
    # it'd be cleaner if it did
    if [ -z "$DISPLAY" ]; then
    export DISPLAY=":0.0"
    R=1
    else
    R=0
    fi
    # get the PID by process name
    PID=$(pgrep "$1") || errorout "no process by the name: $1" 1
    # get the hex by pid
    APP=$(wmctrl -pl | grep "$PID" | awk '{print $1}')
    # some things don't get reported correctly
    if [ -z "$APP" ]; then
    APP=$(wmctrl -l | grep "$1" | awk '{print $1}')
    if [ -z "$APP" ]; then
    errorout "wmctrl can't find pid: $PID or app: $1" 1
    fi
    fi
    # close the apps window
    wmctrl -i -c $APP || errorout "wmctrl could not close app: $APP" 1
    # put the DISPLAY back to prevent any problems
    # do this only if we set it above
    if [ $R -eq 1 ]; then
    export DISPLAY=""
    fi
    exit 0
    as Bralkein said, some windows might not get reported correctly.  i added a nested if in there for two reasons:
    a) anything running in a terminal (irssi, mutt, htop) will only be captured by this if they were started with the terminal.  something like `xterm -e mutt`.  if you opened xterm, then opened mutt.  it will be listed as "bash ~" or something in wmctrl and the pid would be of mutt and not xterm... so we're kinda SOL there
    b) b/c i'd rather get a nice "could not find pid: X for app: Y" instead of a grep or wmctrl error message (which is what you'd get if the $APP variable is empty)
    other than the CLI app issue, it should pretty much catch every exception and run quite cleanly.  now if only i knew a real programming language...
    Last edited by brisbin33 (2009-03-31 00:26:49)

  • Using nvidia-settings without X/over ssh

    I have a computer with an nvidia GTX 670 that I want to control remotely. However, I have problems using nvidia-settings over ssh. When trying to use it, I get this error:
    ERROR: Cannot open display ':0.0'.
    When a user is logged in an xfce session locally, I can use nvidia-settings without issue, using the command line over ssh. As soon as I log out from the xfce session, I get
    Invalid MIT-MAGIC-COOKIE-1 key
    ERROR: Cannot open display ':0.0'.
    ERROR: Unable to query attribute GPUCoreTemp specified in query '[gpu:0]/GPUCoreTemp' (no Display connection).
    How can I use nvidia-settings without the need for a user to be logged in locally?

    I am trying to do the same thing with a GT 240. I found something promising here:
    https://sites.google.com/site/akohlmey/ … s-X-Server
    Since you do have a local monitor, it may be easier not having to fake one. I don't have a monitor, I haven't gotten around to trying the Xorg stuff yet.

  • Can we perform Lag Over or Lead Over operation on Cursors?

    Hi,
    Can we perfrom Lag Over and Lead Over operations on cursors?
    If possible, could you please explain in detail?
    Any suggesitions are welcome.
    Thanks and regards
    Gowtham Sen.

    If you mean referencing forward and backward elements in an open cursor, not possible, even in 10g. All oracle cursors are forward-only.
    Not completely true since 9i:
    http://download-east.oracle.com/docs/cd/B10501_01/appdev.920/a97269/pc_06sql.htm#8582
    Message was edited by:
    Kamal Kishore

  • [SOLVED] Font glyphs work locally, but not over SSH?

    Hello,
    I am trying to get some font glyphs used for status icons (https://aur.archlinux.org/packages/stlarch_font/) to show up in a tmux session over SSH.
    The setup on the local and remote machines are identical and the fonts work fine in tmux on both machines, running locally.
    When attempting to view a tmux session over SSH, however, the glyphs no longer display and instead there is a blank space where they should be.
    Setup:
    URxvt 9.20
    Tmux 1.9a
    .Xresources (full)
    URxvt*termName: rxvt-256color
    URxvt*font: xft:dejavu sans mono for powerline:regular:pixelsize=16,\
    -misc-stlarch-medium-r-normal--10-100-75-75-c-80-iso10646-1
    .tmux.conf (full)
    set -g default-terminal "screen-256color"
    The setup is based off of tutorial: http://crunchbang.org/forums/viewtopic.php?id=20504
    Any ideas?
    Keith
    Last edited by hughitt1 (2014-07-15 01:00:24)

    --edit--
    It appears that the fonts do show up properly on the remote machines when I simply SSH in; it's only when I enable X11 forwards ("-x" flag) that they no longer work...
    **Update 2014/07/14** Problem not related to X11 forwarding. See below for explanation.
    Last edited by hughitt1 (2014-07-15 01:00:02)

Maybe you are looking for