Gentoo Forums
Gentoo Forums
Gentoo Forums
Quick Search: in
app crash using xorg-x11 and remote X through ssh
View unanswered posts
View posts from last 24 hours
View posts from last 7 days

 
Reply to topic    Gentoo Forums Forum Index Desktop Environments
View previous topic :: View next topic  
Author Message
BeastOfBurden
n00b
n00b


Joined: 05 May 2004
Posts: 26

PostPosted: Tue Jun 22, 2004 5:41 pm    Post subject: app crash using xorg-x11 and remote X through ssh Reply with quote

Update:
This post was actually intended to ask for help, but the first poster seems to think it was a HOWTO. :wink: Having re-read it, I guess it could be interpreted as such unless you read to the bottom. However, I still would appreciate any help regarding my questions, so I've modified the Subject: to better reflect what issue I'd like addressed, but I also added a line about restarting sshd after updating the config file for those who are using this as a HOWTO.

I am adding a new topic because my issue is more specialized than the "experiences with xorg-x11-6.7.0" thread, and I'm afraid I might get lost in the 16+ pages that thread has grown to. :wink:

I have two Gentoo boxen at home, and they are both linked together through a wired router. One is a PII 300, the other is a P4 1.7Ghz. The P4 is our main PC and is mostly used by my wife, whereas I use the PII for tinkering.

Whenever I want to run something on the PII that requires a bit more horsepower than the PII can provide, I will run an ssh session on the faster computer so I can run my apps on the fast machine but display them on the slow machine.

I used to do this as follows (note machine names and user id changed to protect the guilty):

Code:

xhost +p2name +p4name
ssh myusername@p4name


Then, after typing in a password and getting a prompt on the P4:

Code:

export DISPLAY=p2name:0.0
mozilla &


And now I'm running Mozilla lickety split.

I later read on another thread (that I forgot to bookmark) that using xhost+ completely disables the security of ssh, and it recommended enabling X forwarding in the sshd_config of both machines...

Code:

X11Forwarding yes


Update: ...and restarting sshd on both PCs...

Code:

/etc/init.d/sshd restart


... and using the -X option of ssh to automate setting the DISPLAY...

Code:

ssh -X myusername@p4name


This new method works ok, though it seems that the remote app tends to refresh slower. I attribute this to the encryption/decryption, so I'm not worried about this.

I had been using the above method for about a week or so using Xfree 4.3 with no issues (or so I thought), but a few days ago I upgraded to xorg-x11 on both machines. The upgrade went very smoothly, though I noticed about a 40% decrease in frame rates on glxgears on the PII
using the xorg-x11 OpenGL implementation versus Xfree 4.3. The P4 seemed to have the same frame rates as before (it has an nvidia card).

The day after I upgraded, I was demonstrating for my wife how, if I were on the fast computer, she could still run Mozilla Mail on the faster computer using ssh -X from the slower computer (she is not a geek like me). Running Mozilla Mail worked like a charm, and I was feeling all proud of myself. I then said, "Hey, you can also run the GIMP to edit pictures!" I then started up the GIMP in the same ssh session, but as soon as I clicked on the "File" menu to load a picture, the GIMP crashed. Later on I tried to go to playhousedisney.com in Mozilla so I could play games with my son, and the site loaded up, but as soon as I clicked on one of the games, Mozilla crashed. It was rather embarassing.

My suspicion is that there is an issue with the encryption/decryption of openssh which was compiled with Xfree 4.3, or it is an issue with xorg-x11.

Stuff I have tried:
1) Downgrade to Xfree 4.3 on the PII. This had the same result.

Stuff I haven't tried yet:
1) Downgrade to XFree 4.3 on the P4 and try again.
2) Re-emerging openssh while xorg-x11 is installed.

My questions are:
1) Has anyone else seen this?
2) Should I have re-compiled openssh after upgrading to xorg-x11?
3) Does anyone have any suggestions as to how to proceed?

I will update this post with the actual error messages and my sshd_config soon.

Thanks in advance for any help. :wink: :wink:


Last edited by BeastOfBurden on Tue Jun 22, 2004 10:02 pm; edited 2 times in total
Back to top
View user's profile Send private message
nightm4re
Guru
Guru


Joined: 20 Jun 2004
Posts: 519
Location: Providence, RI, USA

PostPosted: Tue Jun 22, 2004 8:55 pm    Post subject: Reply with quote

I'm not sure how to answer your questions, but thanks for the guide on how to do this. I am planning on putting gentoo on my little wireless laptop and being able to do everything out on the deck, instead of being cooped up downstairs.

Your guide is certainly useful :)
Back to top
View user's profile Send private message
BeastOfBurden
n00b
n00b


Joined: 05 May 2004
Posts: 26

PostPosted: Fri Jun 25, 2004 3:50 am    Post subject: Update - the problem is independent of X (xorg or xfree) Reply with quote

Ok, I'm back. Both machines are downgraded to xfree 4.3, and I'm still seeing Mozilla crash in a remote ssh session. I have reproduced it multiple times, both logging into the fast machine from the slow machine, and even vice versa. The crash happens after I've surfed about 5-6 pages. It doesn't seem to be web page related, because I've seen the crash happen consistently after 5-6 pages, regardless of where I've surfed.
When Mozilla is run natively (i.e. not through ssh -X), no problems.

Mozilla just returns "Exit 1", so that doesn't help much.

Here are my ssh and sshd config files. Anyone have any ideas?

/etc/ssh/ssh_config
Code:

#   $OpenBSD: ssh_config,v 1.19 2003/08/13 08:46:31 markus Exp $

# This is the ssh client system-wide configuration file.  See
# ssh_config(5) for more information.  This file provides defaults for
# users, and the values can be changed in per-user configuration files
# or on the command line.

# Configuration data is parsed as follows:
#  1. command line options
#  2. user-specific file
#  3. system-wide file
# Any configuration value is only changed the first time it is set.
# Thus, host-specific definitions should be at the beginning of the
# configuration file, and defaults at the end.

# Site-wide defaults for various options

# Host *
   ForwardAgent yes
   ForwardX11 yes
#   RhostsRSAAuthentication no
#   RSAAuthentication yes
#   PasswordAuthentication yes
#   HostbasedAuthentication no
#   BatchMode no
#   CheckHostIP yes
#   AddressFamily any
#   ConnectTimeout 0
#   StrictHostKeyChecking ask
#   IdentityFile ~/.ssh/identity
#   IdentityFile ~/.ssh/id_rsa
#   IdentityFile ~/.ssh/id_dsa
#   Port 22
#   Protocol 2,1
#   Cipher 3des
#   Ciphers aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc
#   EscapeChar ~


/etc/ssh/sshd_config
Code:

#   $OpenBSD: sshd_config,v 1.68 2003/12/29 16:39:50 millert Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

#Port 22
Protocol 2
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768

# Logging
#obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile   .ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication (via challenge-response)
# and session processing. Depending on your PAM configuration, this may
# bypass the setting of 'PasswordAuthentication' and 'PermitEmptyPasswords'
UsePAM yes

#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression yes
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10

# no default banner path
#Banner /some/path

# override default of no subsystems
Subsystem   sftp   /usr/lib/misc/sftp-server
Back to top
View user's profile Send private message
Display posts from previous:   
Reply to topic    Gentoo Forums Forum Index Desktop Environments All times are GMT
Page 1 of 1

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum