<br>
<br><tt><font size=2>Dion Moult <dion@thinkmoult.com> wrote on 25/09/2009
18:09:17:<br>
<br>
</font></tt>
<br><tt><font size=2>SNIP</font></tt>
<br>
<br>
<br>
<br><tt><font size=2>> <br>
> sshd[13479]: Connection from 127.0.0.1 port 40791<br>
> sshd[13479]: Found matching DSA key: blahblahblahblah<br>
> sshd[13479]: Accepted publickey for nx from 127.0.0.1 port 40791 ssh2<br>
> sshd[13479]: pam_unix(sshd:session): session opened for user nx by
(uid=0)<br>
> sshd[13479]: User child is on pid 13481<br>
> nxserver[13611]: (nx) Failed login for user=dion from IP=127.0.0.1<br>
</font></tt>
<br><tt><font size=2>Yup</font></tt>
<br>
<br><tt><font size=2>> <br>
> I have checked that the public key is in /home/dion/.<br>
> ssh/authorized_keys. If I <br>
> do ssh -p 443 localhost on the computer with the account dion it asks
for my <br>
> passphrase of my private keypair (not the NX one) and I can log in
and SSH in <br>
</font></tt>
<br><tt><font size=2>You need to use password authentication for the local
user after connecting via ssh as user nx.</font></tt>
<br>
<br><tt><font size=2>Some distros disable this by default because it allows
brute force attacks . . . .</font></tt>
<br>
<br><tt><font size=2>> remotely fine without problems. I'm not sure
whether it helps but when I try <br>
> ssh -p 443 nx@localhost it asks for a Password, of which nothing I
<br>
> try can log <br>
> it in.<br>
> <br>
> This is my sshd_config:<br>
> Port 443<br>
> Protocol 2<br>
> SyslogFacility AUTH<br>
> PermitRootLogin no<br>
> RSAAuthentication yes<br>
> PubkeyAuthentication yes<br>
> PasswordAuthentication no<br>
</font></tt>
<br><tt><font size=2>Here</font></tt>
<br>
<br><tt><font size=2>Just change to PasswordAuthentication yes</font></tt>
<br>
<br>
<br><tt><font size=2>> PermitEmptyPasswords no<br>
> UsePAM yes<br>
> Compression yes<br>
> KeepAlive yes<br>
> ClientAliveInterval 30<br>
> ClientAliveCountMax 4<br>
> AuthorizedKeysFile .ssh/authorized_keys<br>
> LogLevel VERBOSE<br>
> <br>
> (Note: I run SSH on port 443 on purpose, not by accident)<br>
> <br>
> Summary: When trying to connect using username and password for the
account <br>
> "dion" which exists on the box running freenx it says Authentication
failed <br>
> for user dion.<br>
> <br>
> Any ideas? Much appreciated.<br>
></font></tt>
<br>
<br>
<br><tt><font size=2> <br>
> -- <br>
> Dion Moult :-)<br>
> [attachment "signature.asc" deleted by chris burton/solar-<br>
> system/local] ________________________________________________________________<br>
> Were you helped on this list with your FreeNX
problem?<br>
> Then please write up the solution in the FreeNX Wiki/FAQ:<br>
> <br>
> </font></tt><a href="http://openfacts2.berlios.de/wikien/index.php/BerliosProject:FreeNX_-_FAQ"><tt><font size=2>http://openfacts2.berlios.de/wikien/index.php/BerliosProject:FreeNX_-_FAQ</font></tt></a><tt><font size=2><br>
> <br>
> Don't forget to check the NX Knowledge
Base:<br>
> </font></tt><a href=http://www.nomachine.com/kb/><tt><font size=2>http://www.nomachine.com/kb/</font></tt></a><tt><font size=2>
<br>
> <br>
> ________________________________________________________________<br>
> FreeNX-kNX mailing list --- FreeNX-kNX@kde.org<br>
> </font></tt><a href="https://mail.kde.org/mailman/listinfo/freenx-knx"><tt><font size=2>https://mail.kde.org/mailman/listinfo/freenx-knx</font></tt></a><tt><font size=2><br>
> ________________________________________________________________</font></tt>