Re: xterm(229-1) does not accept -u8

2007-08-27 Thread Poor Yorick
  From: Yongwei Wu [EMAIL PROTECTED]
  Subject: Re: xterm(229-1) does not accept -u8
  Sent: 2007-08-27 14:01

  is enough to do much, like viewing multi-byte documents in Vim.  I use
  this script to start a UTF-8 XTerm:
  
  #!/bin/sh
  LC_CTYPE=en_US.UTF-8 xterm -u8 -fn *-medium-*--18-*-iso10646-1 -fb
  *-bold-*--18-*-iso10646-1 -fw *-medium-*-ja-18-*-iso10646-1 -e
  bash $@ 
  

Double quotes around the $@ variable will ensure that positional variables 
are passed into the second shell undisturbed:

#!/bin/sh
LC_CTYPE=en_US.UTF-8 xterm -u8 -fn *-medium-*--18-*-iso10646-1 -fb
*-bold-*--18-*-iso10646-1 -fw *-medium-*-ja-18-*-iso10646-1 -e
bash $@ 

-- 
Poor Yorick


--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Problem reports:   http://cygwin.com/problems.html
Documentation: http://x.cygwin.com/docs/
FAQ:   http://x.cygwin.com/docs/faq/



Re: Basic question X - whatever

2005-09-28 Thread Poor Yorick

Igor Pechtchanski wrote:


On Wed, 28 Sep 2005, Herbert Eppel wrote:

Is there an alternative (without losing my double-click function for the
scroll wheel button)?
 



 

Have you tried shift-insert instead of middle button?  My default 
installation of Cygwin and X supports this key combination.


--
Poor Yorick

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Problem reports:   http://cygwin.com/problems.html
Documentation: http://x.cygwin.com/docs/
FAQ:   http://x.cygwin.com/docs/faq/



xterm over ssh and X11UseLocalhost - solution

2005-09-19 Thread Poor Yorick

An FYI post for the archives.


From a local xterm on a Cygwin X server, I was able to open xterm windows to 
various remote hosts over ssh.  However, on one fresh minimal installation of 
Debian Sarge


ssh -Yf user@host xterm
(and other related commands)

produced various errors:

X11 connection rejected because of wrong authentication
xterm Xt error: Can't open display:
unable to open display

I was able to open xterm's over ssh from other hosts.  I installed xauth on the 
remote host:

apt-get install xbase-clients

I verified my configuration against the Cygwin/X FAQ:

http://x.cygwin.com/docs/faq/cygwin-x-faq.html#q-ssh-no-x11forwarding

In the local xterm DISPLAY was set to localhost:0 and was exported.

On a different remote host where xterm worked properly,
/etc/ssh/sshd_config had the following line:

X11UseLocalhost no

But on the remote host with non-working xterm, the command xauth list
showed no fully-qualified host names apart from localdomain:

debian/unix:10  MIT-MAGIC-COOKIE-1  
localhost.localdomain:10  MIT-MAGIC-COOKIE-1  
localhost.localdomain:11  MIT-MAGIC-COOKIE-1  
debian/unix:11  MIT-MAGIC-COOKIE-1  

So this needed to be in sshd_config:

X11UseLocalhost yes

(which is the default)

after restarting the ssh daemon on the remote host:

/etc/init.d/ssh restart

My xterm window appeared.

The rest of this post is the sshd_config for that host, verbatim.

--
Poor Yorick



---*** begin /etc/ssh/sshd_config

# Package generated configuration file
# See the sshd(8) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 600
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Change to yes to enable tunnelled clear text passwords
PasswordAuthentication no


# To change Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#AFSTokenPassing no
#KerberosTicketCleanup no

# Kerberos TGT Passing does only work with the AFS kaserver
#KerberosTgtPassing yes

#X11Forwarding no #(default)
X11Forwarding yes
#X11UseLocalhost yes (default - shown here for clarity)
X11UseLocalhost yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
KeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

Subsystem   sftp/usr/lib/sftp-server

UsePAM yes




--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Problem reports:   http://cygwin.com/problems.html
Documentation: http://x.cygwin.com/docs/
FAQ:   http://x.cygwin.com/docs/faq/



# include statement in Xdefaults not working

2005-08-26 Thread Poor Yorick

Hi, I hav a ~/.Xdefaults file with only one line in it:

# include myXdefaults

According to X man page, I expected myXdefaults to be included, but the 
resources declared in myXdefaults do not take effect.  Any suggestions?


Bye,

Poor Yorick

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Problem reports:   http://cygwin.com/problems.html
Documentation: http://x.cygwin.com/docs/
FAQ:   http://x.cygwin.com/docs/faq/