xclock Error: Can't open display: - after upgrading to openSSH 5.2p1
AbrarSDec 27 2010 — edited Dec 13 2011I have got two servers apssvrX and apssvrZ on OEL. Both were built by the same team using their standard build scripts.
Having received the servers I had installed Oracle (ODI) product on it successfully.
Then as a part of requirement and as per Oracle support's advise, I had upgraded the ssh version on apssvrX server from OpenSSH_4.3p2 To OpenSSH_5.2p1, so that, I can implement the chroot jailing.
As per Oracle advise, I had downloaded the 3 RPMs from "_http://layer1.rack911.com/openssh/rhel5/x86_64/" to run them on my first server i.e., apssvrX and then configured the sshd services following the below steps:
****************************
****************************
a) Modify /etc/ssh/sshd_config to comment the below line:
# ------------
#Subsystem sftp /usr/libexec/openssh/sftp-server
# ------------
b) Add below lines:
# ----------------------------
Subsystem sftp internal-sftp
Match Group sftponly
ChrootDirectory %h
X11Forwarding no
AllowTcpForwarding no
ForceCommand internal-sftp
# -----------------------------
Then lastly, Restart sshd services complete the configuration
# /etc/init.d/sshd restart
****************************
****************************
apssvrX server current details are as below:
apssvrX$ uname -a
Linux apssvrX 2.6.18-128.el5 #1 SMP Wed Jan 21 08:45:05 EST 2009 x86_64 x86_64 x86_64 GNU/Linux
apssvrX$ ssh -V
OpenSSH_5.2p1, OpenSSL 0.9.8e-fips-rhel5 01 Jul 2008
My problems started from this point onwards. I want to install another Oracle product using OUI, but when I try to execute xclock using the Exceed HummingBird tool on apssvrX server then it fails with the error - (xclock) Error: Can't open display:
I tried the DISPLAY variable setup as well but to no use.
Whereas I can successfully execute the xclock on apssvrZ and OUI as well. Its config details are as below:
apssvrZ$ uname -a
Linux apssvrZ 2.6.18-128.el5 #1 SMP Wed Jan 21 08:45:05 EST 2009 x86_64 x86_64 x86_64 GNU/Linux
apssvrZ$ ssh -V
OpenSSH_4.3p2, OpenSSL 0.9.8e-fips-rhel5 01 Jul 2008
Please advise the way forward.