Google Groups no longer supports new Usenet posts or subscriptions. Historical content remains viewable.
Dismiss

exceed: can't open display

1,314 views
Skip to first unread message

niz

unread,
Jun 9, 2007, 9:18:32 PM6/9/07
to
i'm connecting to a sun solaris machine via putty, which has /usr/
openwin/bin/xterm

i am testing with 2 windows xp machines on the LAN with Windows XP Pro
SP2, both with Hummingbird Exceed 11 installed. Opening Exceed
application on both machines, I connect with Putty to the solaris
machine:

export DISPLAY={ip address of first machine}:0.0
xterm &

-> the xterm window pops up on machine 1

export DISPLAY={ip address of second machine}:0.0
xterm &

-> nothing happens. after several minutes get the message in putty
terminal: xterm Xt error: Can't open display: {ip address of second
machine}:0.0"

AFAIK, the settings of the two machines are basically the same. how
should i go about resolving this issue?

thx.

--
email is invalid, please reply to group

Paul Colquhoun

unread,
Jun 9, 2007, 10:39:05 PM6/9/07
to


Turn on X forwarding in Putty and the Solaris sshd config.

When you connect, check the value of DISPLAY before you change it. It
should point to the local (to the Solaris server) port of the ssh
tunnel.

Now try the 'xterm' again.


--
Reverend Paul Colquhoun, ULC. http://andor.dropbear.id.au/~paulcol
Asking for technical help in newsgroups? Read this first:
http://catb.org/~esr/faqs/smart-questions.html#intro

Paul Pluzhnikov

unread,
Jun 9, 2007, 11:15:59 PM6/9/07
to
niz <n...@infidel.freeserve.co.uk> writes:

> -> the xterm window pops up on machine 1

> -> nothing happens. [on machine 2]


>
> AFAIK, the settings of the two machines are basically the same. how
> should i go about resolving this issue?

Just a guess: first machine has Windows Firewall disabled, second
machine has it enabled.

Cheers,
--
In order to understand recursion you must first understand recursion.
Remove /-nsp/ for email.

niz

unread,
Jun 10, 2007, 12:17:22 AM6/10/07
to
On Jun 10, 1:39 pm, Paul Colquhoun <postmas...@andor.dropbear.id.au>
wrote:

> On Sat, 09 Jun 2007 18:18:32 -0700, niz <n...@infidel.freeserve.co.uk> wrote:
>
> | i'm connecting to a sun solaris machine via putty, which has /usr/
> | openwin/bin/xterm
> |
> | i am testing with 2 windows xp machines on the LAN with Windows XP Pro
> | SP2, both with Hummingbird Exceed 11 installed. Opening Exceed
> | application on both machines, I connect with Putty to the solaris
> | machine:
> |
> | export DISPLAY={ip address of first machine}:0.0
> | xterm &
> |
> | -> the xterm window pops up on machine 1
> |
> | export DISPLAY={ip address of second machine}:0.0
> | xterm &
> |
> | -> nothing happens. after several minutes get the message in putty
> | terminal: xterm Xt error: Can't open display: {ip address of second
> | machine}:0.0"
> |
> | AFAIK, the settings of the two machines are basically the same. how
> | should i go about resolving this issue?
>
> Turn on X forwarding in Putty and the Solaris sshd config.
>
> When you connect, check the value of DISPLAY before you change it. It
> should point to the local (to the Solaris server) port of the ssh
> tunnel.
>
> Now try the 'xterm' again.
>

thanks, but i'm not root so dont have permissions to edit sshd.config.
are there any files on the solaris server that contain a "list" of
allowed IP addresses that x-windows can be opened on? i can only think
that Machine B is not on that list but Machine A is. otherwise, if
there is no such list, it must be a difference at the PC-level right?


niz

unread,
Jun 10, 2007, 12:20:26 AM6/10/07
to
On Jun 10, 2:15 pm, Paul Pluzhnikov <ppluzhnikov-...@charter.net>
wrote:

> niz <n...@infidel.freeserve.co.uk> writes:
> > -> the xterm window pops up on machine 1
> > -> nothing happens. [on machine 2]
>
> > AFAIK, the settings of the two machines are basically the same. how
> > should i go about resolving this issue?
>
> Just a guess: first machine has Windows Firewall disabled, second
> machine has it enabled.
>

they both have windows firewall enabled. the 2 machines did have
differences in the "Exceptions" tab - exceed was listed on Machine A,
but not Machine B. however, adding exceed to the exceptions list of
Machine B still made no difference.

Paul Colquhoun

unread,
Jun 10, 2007, 12:59:05 AM6/10/07
to


Take a stab at it anyway. Turn it on in Putty, it might already be on at
the server.

At the least, check to see if DISPLAY is set to something after you
login.

niz

unread,
Jun 10, 2007, 1:37:36 AM6/10/07
to
On Jun 10, 3:59 pm, Paul Colquhoun <postmas...@andor.dropbear.id.au>

in connection/SSH/X11 i have ticked "Enable X11 forwarding". I have
not filled "X display location".
In connection/SSH/Tunnels i have ticked "Local ports accept
connections from other hosts" and "Remote ports do the same (SSH-2
only)". I have not filled any forwarded ports.
when i start putty and connect, DISPLAY is still not pre-set.

some settings from /etc/ssh/sshd_config are :

AllowTcpForwarding no

GatewayPorts no

X11Forwarding no
X11DisplayOffset 10

Wolfgang

unread,
Jun 10, 2007, 4:58:18 AM6/10/07
to
niz schrieb:

> AllowTcpForwarding no
>
> GatewayPorts no
>
> X11Forwarding no
> X11DisplayOffset 10
>

X11Forwarding no, you have no chance to make it via ssh-tunnel. If
tunneling is forbidden, I asume that there is a firewall which blocks
incoming traffic to exceed too.

But from where do you know that :0.0 is the right DISPLAY?

Sometimes exceed display numbering is not always :0 but :1, :2 .., have
a look in the exceed log of the running instance.

Wolfgang

Rosarin Roy

unread,
Jun 10, 2007, 9:23:34 AM6/10/07
to
You might wish to confirm that the Exceed running in the second XP box
is in a condition to receive incoming connections from your Solaris
box.
You could try, "telnet <second XP machine IP addr> 6000" from the
Solaris box to confirm this.
(Port 6000 is for disply :0.0)

Rosarin Roy

Oscar del Rio

unread,
Jun 10, 2007, 4:05:06 PM6/10/07
to

Check Exceed access control or security settings. You have to specify
which IPs can connect to it (the IP of the solaris machine).
You probably have access control turned off on machine 1.

You should really ask the sysadmin to enable sshd's X-forwarding.

0 new messages