[FreeNX-kNX] nxserver & ssh with client cert based authentication

Felipe Alfaro Solana felipe.alfaro at gmail.com
Tue Oct 3 02:23:17 UTC 2006


On 10/2/06, Marco Mandl <marco.mandl at gmx.at> wrote:
> Hello,
>
> I setup nomachine's current nxserver and it worked fine. But then I
> changed the config of sshd to authentication based on client certificates.
> Therefore I have to wite the clients public keys to ~/.ssh/authorized_key.
>
> The problem is that nxserver seems to have something similar implemented
> with authorized_keys2. The startup script of nxserver checks for the
> existence of either authorized_keys or authorized_keys2 in
> /usr/NX/home/nx/.ssh. If one exists it thinks to be already running and
> does not start. So where can I place the clients pub keys?

Some time ago, I was looking at FreeNX scripts and I recall them using
hard-wired password login. The NX Client asks the user for its
passwords, then SSH into the NX server as user nx which, in turn,
invokes nxserver. nxserver then takes the user credentials (ID and
password) then SSH into localhost using password-based login proxying
the user credentials.

So, to make the long history short, I think you will need a patched NX
Client and nxserver software to in order to use password-less NX
logins.



More information about the FreeNX-kNX mailing list