Display xclock / unable to connect to non-root user

Linux Beginner linux_beginner at alexandria.cc
Sat Aug 6 05:33:15 UTC 2005


Alexander Dalloz writes:

> Am Fr, den 05.08.2005 schrieb Linux Beginner um 16:38:
> 
> Please do not hijack foreign threads. You replied to a different list
> posting, so now your fresh new topic appears to be part of a different
> (unfortunately with empty subject) thread. Store the list address in
> your mail client's address book and start with a fresh mail when
> starting a new discussion, please.
> 
>> I installed FC2 on my dual bott pc.  I created user oracle prior
>> to installing Oracle.
> 
> Why did you choose a legacy (EOL) Fedora release? For a fresh install
> that appears to be unwise.
> 
>> When i did
>> ssh -F /etc/ssh/ssh_config -X oracle at localhost everything worked
>> fine and i could invoke /usr/X11R6/bin/xclock; But later i
>> carried out changes as advised in
> 
> You don't have to tell ssh with parameter -F to use a specific
> ssh_config if that is the default location.
> 
>> http://www.oracle-base.com/articles/10g/OracleDB10gInstallationOnFedora2.php
>> 
>> Changed the redhat-release file too. 
>> 
>> But now i am not able to connect to oracle user. The following
>> is the summary.
> 
>> [root at localhost ssh]# cat /etc/ssh/ssh_config
> [ ... ]
>> Host *
>>         ForwardX11 yes
>>         ForwardX11Trusted yes
> 
> You have FC2 with OpenSSH < 3.8, so it does not know anything about
> trusted X forwarding. That setting is only valid for newer OpenSSH
> versions.
> 
>> [root at localhost ssh]# ssh -F /etc/ssh/ssh_config  -X
> oracle at localhost
> 
> As your ssh_config contains the "ForwardX11 yes" setting your don't need
> to specify -X on command line ssh call.
> 
>> /etc/ssh/ssh_config: line 39: Bad configuration option:
>> ForwardX11Trusted
>> /etc/ssh/ssh_config: terminating, 1 bad configuration options
> 
> See my comment above.
> 
>> I removed the last line for Trusted yes and now i am not able to
>> connect to oracle.
> 
>> [root at localhost ssh]# ssh -v -F /etc/ssh/ssh_config  -X
>> oracle at localhost
>> OpenSSH_3.6.1p2, SSH protocols 1.5/2.0, OpenSSL 0x0090701f
>> debug1: Reading configuration data /etc/ssh/ssh_config
>> debug1: Applying options for *
>> debug1: Rhosts Authentication disabled, originating port will
>> not be trusted.
>> debug1: Connecting to localhost [127.0.0.1] port 22.
>> debug1: Connection established.
>> debug1: identity file /root/.ssh/identity type -1
>> debug1: identity file /root/.ssh/id_rsa type -1
>> debug1: identity file /root/.ssh/id_dsa type -1
>> debug1: Remote protocol version 1.99, remote software version
>> OpenSSH_3.6.1p2
>> debug1: match: OpenSSH_3.6.1p2 pat OpenSSH*
>> debug1: Enabling compatibility mode for protocol 2.0
>> debug1: Local version string SSH-2.0-OpenSSH_3.6.1p2
>> debug1: SSH2_MSG_KEXINIT sent
>> debug1: SSH2_MSG_KEXINIT received
>> debug1: kex: server->client aes128-cbc hmac-md5 none
>> debug1: kex: client->server aes128-cbc hmac-md5 none
>> debug1: SSH2_MSG_KEX_DH_GEX_REQUEST sent
>> debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
>> debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
>> debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
>> debug1: Host 'localhost' is known and matches the RSA host key.
>> debug1: Found key in /root/.ssh/known_hosts:1
>> debug1: ssh_rsa_verify: signature correct
>> debug1: SSH2_MSG_NEWKEYS sent
>> debug1: expecting SSH2_MSG_NEWKEYS
>> debug1: SSH2_MSG_NEWKEYS received
>> debug1: SSH2_MSG_SERVICE_REQUEST sent
>> debug1: SSH2_MSG_SERVICE_ACCEPT received
>> debug1: Authentications that can continue:
>> publickey,password,keyboard-interactive
>> debug1: Next authentication method: publickey
>> debug1: Trying private key: /root/.ssh/identity
>> debug1: Trying private key: /root/.ssh/id_rsa
>> debug1: Trying private key: /root/.ssh/id_dsa
>> debug1: Next authentication method: keyboard-interactive
>> debug1: Authentications that can continue:
>> publickey,password,keyboard-interactive
>> debug1: Next authentication method: password
>> oracle at localhost's password:
>> debug1: Authentication succeeded (password).
> 
> Here that password authentication succeeded.
> 
>> debug1: channel 0: new [client-session]
>> debug1: Entering interactive session.
>> debug1: channel 0: request pty-req
>> debug1: Requesting X11 forwarding with authentication spoofing.
>> debug1: channel 0: request x11-req
>> debug1: channel 0: request shell
> 
> What shell does the "oracle" user have?
> 
>> debug1: channel 0: open confirm rwindow 0 rmax 32768
>> debug1: channel_free: channel 0: client-session, nchannels 1
>> Connection to localhost closed by remote host.
>> Connection to localhost closed.
>> debug1: Transferred: stdin 0, stdout 0, stderr 81 bytes in 0.2
>> seconds
>> debug1: Bytes per second: stdin 0.0, stdout 0.0, stderr 458.4
>> debug1: Exit status -1
> 
>> I tried connecting as my own login user(not oracle) but the
>> error message continues. It means i am not able to connect to
>> any non-root user by this command. 
> 
> Alexander
> 
> 
> -- 


Hello Alexander

Thank you for pointing out ; I will start a new thread next
time.

Below is the answer to your question.

[root at localhost root]# su - oracle
[oracle at localhost oracle]$ ps
  PID TTY          TIME CMD
 3678 pts/1    00:00:00 bash
 3704 pts/1    00:00:00 ps
[oracle at localhost oracle]$ finger oracle
Login: oracle                           Name: (null)
Directory: /home/oracle                 Shell: /bin/bash
Never logged in.
No mail.
No Plan.
[oracle at localhost oracle]$

What i donot understand is why are you asking for the shell. 
This is because the display worked fine FIRST TIME.  Subsequent
to my tinkering with the settings something seems to have gone
wrong. 

I chose to install FC2 because i  got the CDs ; 

Thank you.
--------------------------------------------------------------------------------
Get your free 15 Mb POP3 email @alexandria.cc
Click here -> http://www.alexandria.cc/




More information about the users mailing list