Sponsored Content
Top Forums UNIX for Dummies Questions & Answers xhost: unable to open display???? Post 70594 by Just Ice on Monday 2nd of May 2005 11:08:44 AM
Old 05-02-2005
lose the trailing dot ...

export DISPLAY=<ip_address>:0.0
export DISPLAY=<ip_address>:0
 

10 More Discussions You Might Find Interesting

1. Post Here to Contact Site Administrators and Moderators

Unable to open thread

I am unable to open the mimesender thread. I get the following message when clicking on https://www.unix.com/showthread.php?p=33233#post33233 : (2 Replies)
Discussion started by: dangral
2 Replies

2. UNIX for Advanced & Expert Users

xhost unable to open display

I am trying to install ORACLE 10g database on HP-UNIX 11.11 I am running OUI runinstaller from exceed terminal from windows PC. I have set DISPLAY=IPAddress of PC:0.0 When installer starts it is giving me error of display (5 Replies)
Discussion started by: ymg
5 Replies

3. Red Hat

Error: Can't open display: :0.0

Hi, I get errors while running xclock from a non root user: # xclock --- this works fine # su - girish $ DISPLAY=:0.0; export DISPLAY $ xclock Xlib: connection to ":0.0" refused by server Xlib: No protocol specified Error: Can't open display: :0.0 $ I basically want to... (4 Replies)
Discussion started by: girish1428
4 Replies

4. Red Hat

HELP: NMON unable to display all the statistic specified via putty

Hi guys, I got this problem with NMON unable to display all the statistics specified via putty. I believe this is due to libncurses rather than NMON and also the env variable $TERM. Currently, the $TERM is set to "xterm" which should be compatible with NMON display. Is there any ways that... (0 Replies)
Discussion started by: DrivesMeCrazy
0 Replies

5. UNIX for Dummies Questions & Answers

Can't Open Display localhost:0.0

I'm trying to connect to my linux server but I'm having some major problems. The server had OEL 5 installed and my local pc is running Windows XP. I'm using PuTTy to connect to the server with Xming running on my loacl machine. I login as root and run the following command - export... (5 Replies)
Discussion started by: garethnsolomons
5 Replies

6. UNIX for Dummies Questions & Answers

xWindows error: xhost unable to open display

I am trying to direct a AIX display to my XWindows and I am at a dead end now! So this what I've done so far: 1. In putty settings, I set "Enable X11 forwarding" and also set "X diplay location" to "localhost:0" (without quotes, of course) 2. Via putty, connected to my AIX server 3. On... (1 Reply)
Discussion started by: shoefiend
1 Replies

7. Solaris

Unable to open Crontab

Hi, I have 2 solaris server. I can able to open to see cron entry by using crontab -l in one of the server. I cant able to open another server. How to check if crontab is fixed in that server. If not then how to make a crontab in that server. Please advice. Thanks, Mani ----------... (1 Reply)
Discussion started by: Mani_apr08
1 Replies

8. Ubuntu

Unable to open Gtalk.

Hello friends. I am currently using Ubuntu 9.10. Its having a lot of features. I have a problem in this operating system that is unable to open Gtalk. Could i get the information to use Gtalk in Ubuntu 9.10. Please reply me. (1 Reply)
Discussion started by: andrepitt77
1 Replies

9. UNIX for Advanced & Expert Users

Unable to display directory info with ps command

Hello, I start an adapter using the following command - nohup ./start_embargoAdapter >/dev/null 2>&1 & and when I do the following, I can see: /export/home/xxxxx> ps -ef | grep embargo xxxxx 28086 20761 0 23:23:29 pts/7 0:00 grep embargo xxxxx 8866 1 0 Oct 06 ? 0:00... (2 Replies)
Discussion started by: samjna
2 Replies

10. Ubuntu

Unable display txt file.

Hello, I am unable to display downloaded file from unbunto. its says cat filename no file and directory but file is there. i saved file on desktop. i am using vmware players . could you please help to with the command. THANK YOU (8 Replies)
Discussion started by: raz33
8 Replies
pam_xauth(8)						   System Administrator's Manual					      pam_xauth(8)

NAME
pam_xauth - forward xauth keys between users SYNOPSIS
session optional /lib/security/pam_xauth.so arguments DESCRIPTION
pam_xauth.so is designed to forward xauth keys (sometimes referred to as "cookies") between users. Without pam_xauth, when xauth is enabled and a user uses the su command to assume another user's priviledges, that user is no longer able to access the original user's X display because the new user does not have the key needed to access the display. pam_xauth solves the problem by forwarding the key from the user running su (the source user) to the user whose identity the source user is assuming (the target user) when the session is created, and destroying the key when the session is torn down. This means, for example, that when you run su from an xterm sesssion, you will be able to run X programs without explicitly dealing with the xauth command or ~/.Xauthority files. pam_xauth will only forward keys if xauth can list a key connected to the $DISPLAY environment variable. Primitive access control is provided by ~/.xauth/export in the invoking user's home directory and ~/.xauth/import in the target user's home directory. If a user has a ~/.xauth/import file, the user will only receive cookies from users listed in the file. If there is no ~/.xauth/import file, the user will accept cookies from any other user. If a user has a .xauth/export file, the user will only forward cookies to users listed in the file. If there is no ~/.xauth/export file, and the invoking user is not root, the user will forward cookies to any other user. If there is no ~/.xauth/export file, and the invoking user is root, the user will not forward cookies to other users. Both the import and export files support wildcards (such as *). Both the import and export files can be empty, signifying that no users are allowed. ARGUMENTS
debug Turns on debugging messages sent to syslog. xauthpath=/usr/X11R6/bin/xauth Specify the path the xauth program (the default is /usr/X11R6/bin/xauth). IMPLEMENTATION DETAILS
pam_xauth will work only if it is used from a setuid application in which the getuid() call returns the id of the user running the applica- tion, and for which PAM can supply the name of the account that the user is attempting to assume. The typical application of this type is su. The application must call both pam_open_session() and pam_close_session() with the ruid set to the uid of the calling user and the euid set to root, and must have provided as the PAM_USER item the name of the target user. pam_xauth calls xauth as the source user to extract the key for $DISPLAY, then calls xauth as the target user to merge the key into the a temporary database and later remove the database. pam_xauth cannot be told not to remove the keys when the session is closed. SEE ALSO
/usr/share/doc/pam*/html/index.html FILES
~/.xauth/import ~/.xauth/export BUGS
Let's hope not, but if you find any, please report them via the "Bug Track" link at http://bugzilla.redhat.com/bugzilla/ AUTHOR
Nalin Dahyabhai <nalin@redhat.com>, based on original version by Michael K. Johnson <johnsonm@redhat.com> Red Hat Linux 2001/9/27 pam_xauth(8)
All times are GMT -4. The time now is 04:51 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy