[glux] applicazioni remote X con ssh

Marco Gambadoro marcogambadoro@alice.it
Lun 9 Maggio 2011 18:47:42 CEST


Un saluto a tutta la lista, nella speranza che qualcuno possa darmi una 
mano!
Situazione:
Ho due computer di nome sissi (debian) e shizuka (ubuntu) e vorrei 
lanciare i programmi di sissi sul display di shizuka tramite ssh.

Premesso che:
1. dal terminale shizuka con il comando "ssh -X marco@shizuka" riesco a 
loggarmi senza problemi;
2. riesco a lanciare un vnc-server da sissi e visualizzarlo senza 
problemi su shizuka;
3. il comando "xhost +" lancato su sissi mi dà come risposta "xhost: 
unable to open display";
4. ho provato anche il comando "export DISPLAY=shizuka:0.0" ottenendo 
come errore, al successivo tentativo di lanciare un'applicazione, 
"Error: Can't open display shizuka:0.0"
5. ho modificato/verificato che i parametri di ssh_config e sshd_config 
fossero corretti (li ho riportati più in basso).

A questo punto non so più cosa fare o inventare. Chiedo a voi, potenti 
Dei, governanti dei sistemi linux di illuminare questo umile servo!

Grazie per ogni preziosa indicazione,
Marco

    ssh_config

    # This is the ssh client system-wide configuration file.  See
    # ssh_config(5) for more information.  This file provides defaults for
    # users, and the values can be changed in per-user configuration files
    # or on the command line.

    # Configuration data is parsed as follows:
    #  1. command line options
    #  2. user-specific file
    #  3. system-wide file
    # Any configuration value is only changed the first time it is set.
    # Thus, host-specific definitions should be at the beginning of the
    # configuration file, and defaults at the end.

    # Site-wide defaults for some commonly used options.  For a
    comprehensive
    # list of available options, their meanings and defaults, please see the
    # ssh_config(5) man page.

    Host *
    #   ForwardAgent no
        ForwardX11 yes
    #   ForwardX11Trusted yes
    #   RhostsRSAAuthentication no
    #   RSAAuthentication yes
    #   PasswordAuthentication yes
    #   HostbasedAuthentication no
    #   GSSAPIAuthentication no
    #   GSSAPIDelegateCredentials no
    #   GSSAPIKeyExchange no
    #   GSSAPITrustDNS no
    #   BatchMode no
    #   CheckHostIP yes
    #   AddressFamily any
    #   ConnectTimeout 0
    #   StrictHostKeyChecking ask
    #   IdentityFile ~/.ssh/identity
    #   IdentityFile ~/.ssh/id_rsa
    #   IdentityFile ~/.ssh/id_dsa
        Port 22
        Protocol 2
    #   Cipher 3des
    #   Ciphers
    aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc
    #   MACs hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160
    #   EscapeChar ~
    #   Tunnel no
    #   TunnelDevice any:any
    #   PermitLocalCommand no
    #   VisualHostKey no
    #   ProxyCommand ssh -q -W %h:%p gateway.example.com
         SendEnv LANG LC_*
         HashKnownHosts yes
         GSSAPIAuthentication yes
         GSSAPIDelegateCredentials no

sshd_config

    # This is the ssh client system-wide configuration file.  See
    # ssh_config(5) for more information.  This file provides defaults for
    # users, and the values can be changed in per-user configuration files
    # or on the command line.

    # Configuration data is parsed as follows:
    #  1. command line options
    #  2. user-specific file
    #  3. system-wide file
    # Any configuration value is only changed the first time it is set.
    # Thus, host-specific definitions should be at the beginning of the
    # configuration file, and defaults at the end.

    # Site-wide defaults for some commonly used options.  For a
    comprehensive
    # list of available options, their meanings and defaults, please see the
    # ssh_config(5) man page.

    Host *
    #   ForwardAgent no
        ForwardX11 yes
    #   ForwardX11Trusted yes
    #   RhostsRSAAuthentication no
    #   RSAAuthentication yes
    #   PasswordAuthentication yes
    #   HostbasedAuthentication no
    #   GSSAPIAuthentication no
    #   GSSAPIDelegateCredentials no
    #   GSSAPIKeyExchange no
    #   GSSAPITrustDNS no
    #   BatchMode no
    #   CheckHostIP yes
    #   AddressFamily any
    #   ConnectTimeout 0
    #   StrictHostKeyChecking ask
    #   IdentityFile ~/.ssh/identity
    #   IdentityFile ~/.ssh/id_rsa
    #   IdentityFile ~/.ssh/id_dsa
        Port 22
        Protocol 2
    #   Cipher 3des
    #   Ciphers
    aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc
    #   MACs hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160
    #   EscapeChar ~
    #   Tunnel no
    #   TunnelDevice any:any
    #   PermitLocalCommand no
    #   VisualHostKey no
    #   ProxyCommand ssh -q -W %h:%p gateway.example.com
         SendEnv LANG LC_*
         HashKnownHosts yes
         GSSAPIAuthentication yes
         GSSAPIDelegateCredentials no



-------------- parte successiva --------------
Un allegato HTML è stato rimosso...
URL: <http://lists.linux.it/pipermail/glux/attachments/20110509/f8bf3743/attachment.htm>


Maggiori informazioni sulla lista glux