3

I'm trying to forward x11 traffic through ssh tunnel from my ubuntu 14.04 to another ubuntu machine in my lan, i connect to ubuntu ssh server using ssh -X [email protected] ,it connects but when i try to open an app like opera it shows

(opera:13046): Gtk-WARNING **: cannot open display:

i enabled x11 forwarding and tcp forwarding in sshd_config file but still the same thing even when i connect to localhost to debug same thing

ssh -X -v localhost

shady@shady:~$ opera

(opera:13046): Gtk-WARNING **: cannot open display:

i cant figure out why, i read on a forum that lightdm blocks TCP by default but i'm using gdm and even editing the flag under

/etc/gdm/custom.conf

[security]

DisallowTcp = Flase

didn't helped i'm pretty much lost now and there isn't enough threads to troubleshoot this on my own.This is my

/etc/ssh/sshd_config

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin without-password
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

#Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes
Subsystem sftp internal-sftp
Match group ftpaccess
ChrootDirectory %h
AllowTcpForwarding yes
ForceCommand internal-sftp

i have a sftp setup with a nologon chroot user but i think that is irrelevant in this problem

and when i did

ssh -X -v localhost

to debug it showed this output

shady@shady:~$ ssh -X -v localhost
OpenSSH_6.6.1, OpenSSL 1.0.1f 6 Jan 2014
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug1: Connecting to localhost [127.0.0.1] port 22.
debug1: Connection established.
debug1: identity file /home/shady/.ssh/id_rsa type 1
debug1: identity file /home/shady/.ssh/id_rsa-cert type -1
debug1: identity file /home/shady/.ssh/id_dsa type -1
debug1: identity file /home/shady/.ssh/id_dsa-cert type -1
debug1: identity file /home/shady/.ssh/id_ecdsa type -1
debug1: identity file /home/shady/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/shady/.ssh/id_ed25519 type -1
debug1: identity file /home/shady/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.3
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.3
debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.3 pat OpenSSH_6.6.1* compat 0x04000000
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr [email protected] none
debug1: kex: client->server aes128-ctr [email protected] none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ECDSA af:06:10:6a:e2:d2:bc:67:3b:48:e1:ca:ba:96:99:ca
debug1: Host 'localhost' is known and matches the ECDSA host key.
debug1: Found key in /home/shady/.ssh/known_hosts:2
debug1: ssh_ecdsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/shady/.ssh/id_rsa
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /home/shady/.ssh/id_dsa
debug1: Trying private key: /home/shady/.ssh/id_ecdsa
debug1: Trying private key: /home/shady/.ssh/id_ed25519
debug1: Next authentication method: password
shady@localhost's password: 
debug1: Authentication succeeded (password).
Authenticated to localhost ([127.0.0.1]:22).
debug1: channel 0: new [client-session]
debug1: Requesting [email protected]
debug1: Entering interactive session.
debug1: Sending environment.
debug1: Sending env LANG = en_IN
Welcome to Ubuntu 14.04.3 LTS (GNU/Linux 3.13.0-74-generic x86_64)

 * Documentation:  https://help.ubuntu.com/

Last login: Fri Jan 15 02:37:54 2016 from 172.16.31.5
shady@shady:~$ 

1 Answer 1

5

This is a real issue for a newbie like me, and i'm amazed that there isn't any thread about this topic in this website,i just wasted several hours of my life for this tiny configuration i don't know why they did it but by default sshd only listens on localhost for X11 traffic we have to explicitly tell ubuntu sshd daemon to accept any host by adding this line in

/etc/ssh/sshd_config

X11UseLocalHost no

I got this idea from CentOS ssh configuration, and here i was tweaking gdm and stuff, ubuntu didn't even mention this in official ssh documentation anyways this may help someone like me.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .