> This seems to be working as expected here (same version of ssh on a > fully up-to-date sarge box), regardless of the X11UseLocalhost setting. > If you'd be so kind as to post a copy of /etc/ssh/sshd_config, I'll
Certainly; thanks for looking at this. In addition to the configuration files, here is a transcript of the problem: [EMAIL PROTECTED] ssh localhost Linux There-Are-Many-Things 2.6.15 #4 PREEMPT Sun Jan 15 21:15:06 EST 2006 i686 GNU/Linux [ snip motd ] [EMAIL PROTECTED] echo $DISPLAY There-Are-Many-Things:12.0 [EMAIL PROTECTED] ~^Z [suspend ssh] [1]+ Stopped ssh localhost [EMAIL PROTECTED] ssh localhost Linux There-Are-Many-Things 2.6.15 #4 PREEMPT Sun Jan 15 21:15:06 EST 2006 i686 GNU/Linux [ snip motd ] [EMAIL PROTECTED] echo $DISPLAY There-Are-Many-Things:12.0 Of course, the second time we should be getting :13.0. (it doesn't matter that I'm connecting from the same machine; when I connect from a remote machine I get the same problem) -------- /etc/ssh/sshd_config # Package generated configuration file # See the sshd(8) manpage for defails # What ports, IPs and protocols we listen for Port 22 # Use these options to restrict which interfaces/protocols sshd will bind to #ListenAddress :: #ListenAddress 0.0.0.0 Protocol 1,2 # HostKeys for protocol version 1 HostKey /etc/ssh/ssh_host_key # HostKeys for protocol version 2 HostKey /etc/ssh/ssh_host_rsa_key HostKey /etc/ssh/ssh_host_dsa_key # Lifetime and size of ephemeral version 1 server key KeyRegenerationInterval 3600 ServerKeyBits 768 # Logging SyslogFacility AUTH LogLevel INFO # Authentication: LoginGraceTime 600 PermitRootLogin yes StrictModes yes RSAAuthentication yes PubkeyAuthentication yes #AuthorizedKeysFile %h/.ssh/authorized_keys # rhosts authentication should not be used #RhostsAuthentication no # Don't read the user's ~/.rhosts and ~/.shosts files IgnoreRhosts yes # For this to work you will also need host keys in /etc/ssh_known_hosts RhostsRSAAuthentication no # similar for protocol version 2 HostbasedAuthentication no # Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication #IgnoreUserKnownHosts yes # To enable empty passwords, change to yes (NOT RECOMMENDED) PermitEmptyPasswords no # Uncomment to disable s/key passwords #ChallengeResponseAuthentication no # To disable tunneled clear text passwords, change to no here! PasswordAuthentication yes # Use PAM authentication via keyboard-interactive so PAM modules can # properly interface with the user #PAMAuthenticationViaKbdInt yes # To change Kerberos options #KerberosAuthentication no #KerberosOrLocalPasswd yes #AFSTokenPassing no #KerberosTicketCleanup no # Kerberos TGT Passing does only work with the AFS kaserver #KerberosTgtPassing yes X11Forwarding yes X11DisplayOffset 10 PrintMotd no #PrintLastLog no KeepAlive yes #UseLogin no X11UseLocalhost no #MaxStartups 10:30:60 #Banner /etc/issue.net #ReverseMappingCheck yes Subsystem sftp /usr/lib/sftp-server #UsePrivilegeSeparation yes UsePAM yes -------- end /etc/ssh/sshd_config -------- /etc/pam.d/ssh # PAM configuration for the Secure Shell service # Disallow non-root logins when /etc/nologin exists. auth required pam_nologin.so # Read environment variables from /etc/environment and # /etc/security/pam_env.conf. auth required pam_env.so # [1] # Standard Un*x authentication. @include common-auth # Standard Un*x authorization. @include common-account # Standard Un*x session setup and teardown. @include common-session # Print the message of the day upon successful login. session optional pam_motd.so # [1] # Print the status of the user's mailbox upon successful login. session optional pam_mail.so standard noenv # [1] # Set up user limits from /etc/security/limits.conf. session required pam_limits.so # Standard Un*x password updating. @include common-password -------- end /etc/pam.d/ssh -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]