Sponsored Content
Special Forums UNIX Desktop Questions & Answers FreeBSD 4.7 X issues - assistance req'd please Post 34078 by Calum on Monday 3rd of February 2003 12:25:03 PM
Old 02-03-2003
FreeBSD 4.7 X issues - assistance req'd please

question:
i just installed FreeBSD 4.7 on my laptop, when i log in as root, i can startx no problem at all but when i try to start it as a user, i can't. otiginally it told me i needed to be a member of the group 'wheel' to do startx, no problem, added myself in /etc/group, but for some reason i still can't startx as a user.

edit: actually, i can't startx as root either now, and as far as i can tell, the only thing i changed in my XF86Config file was to change the mouse type from ps/2 to usb, and the curious thing is that my mouse now works (and has a 3d look graphical pointer!) in the text-only screen, and i can't startx (most confusing - how's it displaying the mouse pointer if there's no X?)

anyway, here's the error log of the user who cannot startx despite being a member of group 'wheel', I am not going to post the error log of the superuser X problem because i plan to fiddle more with the XF86Config file since i know that's where the problem lies (i think) and anyway, the error log for the superuser was huge..

Any help sorting this out will be much appreciated. Thanks muchly in advance.

Quote:
xauth: creating new authority file /home/calum/.Xauthority
xauth: (argv):1: bad display name ":0" in "list" command
xauth: creating new authority file /home/calum/.Xauthority
xauth: (argv):1: bad display name ":0" in "add" command
xauth: creating new authority file /home/calum/.Xauthority
xauth: (argv):1: bad display name ":0" in "list" command
xauth: creating new authority file /home/calum/.Xauthority
xauth: (argv):1: bad display name ":0" in "add" command


Fatal server error:
Cannot open log file "/var/log/XFree86.0.log"


When reporting a problem related to a server crash, please send
the full server output, not just the last messages.
Please report problems to xfree86@xfree86.org.

giving up.
xinit: Connection refused (errno 61): unable to connect to X server
xinit: No such process (errno 3): Server error.
xauth: creating new authority file /home/calum/.Xauthority
xauth: (argv):1: bad display name ":0" in "remove" command
xauth: (argv):1: bad display name ":0" in "remove" command
I presume it is a permissioning error of some kind, but i really don't know what it might be (being more a linux user).

edit: and not a very competent one either or i am sure i could spot what is going on pretty sharpish! Smilie
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Clearify what it means under 'WHAT' when hit the 'w'-command

I wonder how I shall read the result below, especially 'what' shown below. The result was shown when I entered 'w'. E.g what is TOP? What is gosh ( what does selmgr mean?)? login@ idle JCPU PCPU what 6:15am 7:04 39 39 TOP 6:34am 6:45 45 45 TOP 6:41am ... (1 Reply)
Discussion started by: Aelgen
1 Replies

2. IP Networking

BELKIN 'F5D5020' 16bit PCMCIA - FreeBSD HOWTO

Hey all, I've bought a few bits from Belkin who seem quite happy to support FreeBSD! Last time I bought a UPS from them and it's still going well :D I saw this on their website that the 16bit PCMCIA card was supported under FreeBSD: http://www.belkin.com/network/F5D5020.html I went to my... (0 Replies)
Discussion started by: WIntellect
0 Replies

3. UNIX for Advanced & Expert Users

snort installation on freebsd issues

i'm following the, "How to setup and secure Snort, MySQL and Acid on FreeBSD 4.6 Release" off of the snort.org website. in the documentation it says snort should be installed through the following: ----- make -DWITH_MYSQL -DWITH_FLEXRESP ; make install ----- later it says to do the... (13 Replies)
Discussion started by: xyyz
13 Replies

4. UNIX for Advanced & Expert Users

How do I enable RSA authentication (i've already read the FreeBSD handbook on this...

I followed the directions under 10.10.6, but nothing seems to have happened. When I try logging in, nothing has changed. I still login using my username/password combination. I've already created the keyparis, but why isn't this working? What I'm looking to do is to put the pub keypair... (2 Replies)
Discussion started by: xyyz
2 Replies

5. UNIX for Dummies Questions & Answers

Some FreeBSD issues

I have been using Linux for 3 years now, and I think I am getting enough knowledge (and confidence) to try some more 'traditional' unix variants. I installed FreeBSD 5.0-CURRENT. I have a couple of questions for the time being: 1) Frequently when I need to compile software packages they can't... (16 Replies)
Discussion started by: cbkihong
16 Replies

6. Shell Programming and Scripting

(Req)Shell script req

HI All Im new to shell scripting...kindly plz help me... I need a shell script for: We have to take export of all db's on daily basis from all svr's and keep these export backups on diffrent server. Plz help. Regards Gaurav (5 Replies)
Discussion started by: ergauravtaneja
5 Replies

7. BSD

FreeBSD - Kernel Queries/Issues

All, I am a bit of a BSD newbie and haven't really played with it for years, but I have had a recent situation whereby someone attempted to load a custom kernel module and ended up breaking my BSD server. I managed to fix it by doing the following: Booting into loader mode: unload set... (3 Replies)
Discussion started by: drbabbers
3 Replies

8. UNIX for Dummies Questions & Answers

Resolved: htpasswd issues (-b) on FreeBSD

I wrote a script to batch-create directories with .htaccess and .htpasswd files. I am using the following line to create the .htpasswd file: htpasswd -cb .htpasswd $USER $PASS However, I keep getting this message in return: Usage: htpasswd passwordfile username The -c flag creates a new... (1 Reply)
Discussion started by: Spetnik
1 Replies

9. BSD

FreeBSD AMD NFS over TCP issues

Hi! I have a major issue with FreeBSD 7.1 i386. We did a change in our Unix env where we exchanged home storage from a NetAPP running udp to a NetAPP running tcp. Now I cant mount homedirs since NFS/AMD seem to fallback to udp :( Trying to force it with amd options nfs_proto=tcp and so on. ... (0 Replies)
Discussion started by: Esaia
0 Replies

10. BSD

FreeBSD DHCP wpa_supplicant Wi-Fi Issues

I just got FreeBSD up and running with an XFCE desktop on an old Gateway laptop. It works great, except the wireless setup is scaring me. I can connect to my home WiFi fine most of the time, but I'm concerned about other WiFi that I will need to connect to away from home. I understand that I can... (1 Reply)
Discussion started by: BrentBANKS
1 Replies
PAM_XAUTH(8)							 Linux-PAM Manual						      PAM_XAUTH(8)

NAME
pam_xauth - PAM module to forward xauth keys between users SYNOPSIS
pam_xauth.so [debug] [xauthpath=/path/to/xauth] [systemuser=UID] [targetuser=UID] DESCRIPTION
The pam_xauth PAM module is designed to forward xauth keys (sometimes referred to as "cookies") between users. Without pam_xauth, when xauth is enabled and a user uses the su(1) command to assume another user's privileges, that user is no longer able to access the original user's X display because the new user does not have the key needed to access the display. pam_xauth solves the problem by forwarding the key from the user running su (the source user) to the user whose identity the source user is assuming (the target user) when the session is created, and destroying the key when the session is torn down. This means, for example, that when you run su(1) from an xterm session, you will be able to run X programs without explicitly dealing with the xauth(1) xauth command or ~/.Xauthority files. pam_xauth will only forward keys if xauth can list a key connected to the $DISPLAY environment variable. Primitive access control is provided by ~/.xauth/export in the invoking user's home directory and ~/.xauth/import in the target user's home directory. If a user has a ~/.xauth/import file, the user will only receive cookies from users listed in the file. If there is no ~/.xauth/import file, the user will accept cookies from any other user. If a user has a .xauth/export file, the user will only forward cookies to users listed in the file. If there is no ~/.xauth/export file, and the invoking user is not root, the user will forward cookies to any other user. If there is no ~/.xauth/export file, and the invoking user is root, the user will not forward cookies to other users. Both the import and export files support wildcards (such as *). Both the import and export files can be empty, signifying that no users are allowed. OPTIONS
debug Print debug information. xauthpath=/path/to/xauth Specify the path the xauth program (it is expected in /usr/X11R6/bin/xauth, /usr/bin/xauth, or /usr/bin/X11/xauth by default). systemuser=UID Specify the highest UID which will be assumed to belong to a "system" user. pam_xauth will refuse to forward credentials to users with UID less than or equal to this number, except for root and the "targetuser", if specified. targetuser=UID Specify a single target UID which is exempt from the systemuser check. MODULE TYPES PROVIDED
Only the session type is provided. RETURN VALUES
PAM_BUF_ERR Memory buffer error. PAM_PERM_DENIED Permission denied by import/export file. PAM_SESSION_ERR Cannot determine user name, UID or access users home directory. PAM_SUCCESS Success. PAM_USER_UNKNOWN User not known. EXAMPLES
Add the following line to /etc/pam.d/su to forward xauth keys between users when calling su: session optional pam_xauth.so IMPLEMENTATION DETAILS
pam_xauth will work only if it is used from a setuid application in which the getuid() call returns the id of the user running the application, and for which PAM can supply the name of the account that the user is attempting to assume. The typical application of this type is su(1). The application must call both pam_open_session() and pam_close_session() with the ruid set to the uid of the calling user and the euid set to root, and must have provided as the PAM_USER item the name of the target user. pam_xauth calls xauth(1) as the source user to extract the key for $DISPLAY, then calls xauth as the target user to merge the key into the a temporary database and later remove the database. pam_xauth cannot be told to not remove the keys when the session is closed. FILES
~/.xauth/import XXX ~/.xauth/export XXX SEE ALSO
pam.conf(5), pam.d(5), pam(8) AUTHOR
pam_xauth was written by Nalin Dahyabhai <nalin@redhat.com>, based on original version by Michael K. Johnson <johnsonm@redhat.com>. Linux-PAM Manual 04/01/2010 PAM_XAUTH(8)
All times are GMT -4. The time now is 07:32 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy