I think if you make this change:<br><br><div style="margin-left: 40px;">I would suspect that you haven't changed the entry in /etc/nxserver/<b>node.conf</b> to tell FreeNX that the sshd is listening on 443 instead of 22<br>
</div><br>you need to remember to restart freenx also<tt><font size="2"><br><br></font></tt><br><div class="gmail_quote">On Sat, Sep 26, 2009 at 12:57 PM, <span dir="ltr"><<a href="mailto:freenx-knx-request@kde.org">freenx-knx-request@kde.org</a>></span> wrote:<br>
<blockquote class="gmail_quote" style="border-left: 1px solid rgb(204, 204, 204); margin: 0pt 0pt 0pt 0.8ex; padding-left: 1ex;">Send FreeNX-kNX mailing list submissions to<br>
<a href="mailto:freenx-knx@kde.org">freenx-knx@kde.org</a><br>
<br>
To subscribe or unsubscribe via the World Wide Web, visit<br>
<a href="https://mail.kde.org/mailman/listinfo/freenx-knx" target="_blank">https://mail.kde.org/mailman/listinfo/freenx-knx</a><br>
or, via email, send a message with subject or body 'help' to<br>
<a href="mailto:freenx-knx-request@kde.org">freenx-knx-request@kde.org</a><br>
<br>
You can reach the person managing the list at<br>
<a href="mailto:freenx-knx-owner@kde.org">freenx-knx-owner@kde.org</a><br>
<br>
When replying, please edit your Subject line so it is more specific<br>
than "Re: Contents of FreeNX-kNX digest..."<br>
<br>________________________________________________________________<br>
Don't forget to check the NX Knowledge Base:<br>
<a href="http://www.nomachine.com/kb/" target="_blank">http://www.nomachine.com/kb/</a><br>
Please also check the FreeNX Wiki+FAQ for hints.<br>
<a href="http://openfacts.berlios.de/index-en.phtml?title=FreeNX_FAQ" target="_blank">http://openfacts.berlios.de/index-en.phtml?title=FreeNX_FAQ</a><br>
________________________________________________________________<br>
<br>
<br>Today's Topics:<br>
<br>
1. Re: Fwd: Re: NXClient fails to connect with authentication<br>
failed for user. (ChrisB)<br>
2. Re: Fwd: Re: NXClient fails to connect with authentication<br>
failed for user. (Dion Moult)<br>
3. Re: Fwd: Re: NXClient fails to connect with authentication<br>
failed for user. (Jeremy Wilkins)<br>
<br><br>---------- Forwarded message ----------<br>From: "ChrisB" <<a href="mailto:chris@ccburton.com">chris@ccburton.com</a>><br>To: User Support for FreeNX Server and kNX Client <<a href="mailto:freenx-knx@kde.org">freenx-knx@kde.org</a>><br>
Date: Sat, 26 Sep 2009 11:14:38 +0100<br>Subject: Re: [FreeNX-kNX] Fwd: Re: NXClient fails to connect with authentication failed for user.<br>
<br>
<br><tt><font size="2">Dion Moult <<a href="mailto:dion@thinkmoult.com" target="_blank">dion@thinkmoult.com</a>> wrote on 26/09/2009
10:56:10:<br>
<br>
> It asks for my passphrase. So I rename id_dsa to something else and
try again <br>
> and you are right it asks for my password. I can log in fine.<br>
> <br>
> Trying again with NXClient with the moved id_dsa still fails with
the same <br>
> error as before.<br>
> </font></tt>
<br>
<br><tt><font size="2">If it is still giving failed login with user dion
after you have got user dion logging in and working then in the absence
of any other information, I would suspect that you haven't changed the
entry in /etc/nxxserver/node.conf to tell FreeNX that the sshd is listening
on 443 instead of 22.</font></tt>
<br>
<br><tt><font size="2">Do you have any other users which can log in OK ??
If so it is an issue with account dion. If not then check the above
next.</font></tt>
<br>
<br>
<br><tt><font size="2"><br>
> On Saturday 26 September 2009 17:44:20 ChrisB wrote:<br>
> > Dion Moult <<a href="mailto:dion@thinkmoult.com" target="_blank">dion@thinkmoult.com</a>> wrote on 26/09/2009 03:01:22:<br>
> > > Tried changing that, restarting sshd and nxserver, but it
still<br>
> > > gives the same<br>
> > > error:<br>
> > ><br>
> > > sshd[23560]: Connection from 127.0.0.1 port 38026<br>
> > > sshd[23560]: Failed none for nx from 127.0.0.1 port 38026
ssh2<br>
> > > sshd[23560]: Found matching DSA key: blahblahblahetcetc<br>
> > > sshd[23560]: Accepted publickey for nx from 127.0.0.1 port
38026 ssh2<br>
> > > sshd[23560]: pam_unix(sshd:session): session opened for
user nx by<br>
> > <br>
> > (uid=0)<br>
> > <br>
> > > sshd[23560]: User child is on pid 23562<br>
> > > nxserver[23692]: (nx) Failed login for user=dion from IP=127.0.0.1<br>
> > > sshd[23562]: Connection closed by 127.0.0.1<br>
> > > sshd[23562]: Transferred: sent 2848, received 1968 bytes<br>
> > > sshd[23562]: Closing connection to 127.0.0.1 port 38026<br>
> > > sshd[23560]: pam_unix(sshd:session): session closed for
user nx<br>
> > <br>
> > Sounds like password or account issues with user dion<br>
> > <br>
> > On the server, try<br>
> > <br>
> > ssh -v
-p 443 -l dion localhost<br>
> > <br>
> > The -v will tell you what it is trying and what fails.<br>
> > <br>
> > It should ask for a password. If user dion has an id_dsa or id_rsa
key in<br>
> > $HOME/.ssh then you need to temporarily rename it id_dsa.000
or some such.<br>
> > <br>
> > If you can't log in as user dion locally using a password then
it won't<br>
> > work over nx, so you need to prove this works/fix it next . .
. .<br>
> > <br>
> > > On Saturday 26 September 2009 09:55:03 you wrote:<br>
> > > > ---------- Forwarded Message ----------<br>
> > > ><br>
> > > > Subject: Re: [FreeNX-kNX] NXClient fails to connect
with<br>
> > <br>
> > authentication<br>
> > <br>
> > > > failed for user.<br>
> > > > Date: Friday 25 September 2009<br>
> > > > From: "ChrisB" <<a href="mailto:chris@ccburton.com" target="_blank">chris@ccburton.com</a>><br>
> > > > To: User Support for FreeNX Server and kNX Client <<a href="mailto:freenx-knx@kde.org" target="_blank">freenx-knx@kde.org</a>><br>
> > > ><br>
> > > > Dion Moult <<a href="mailto:dion@thinkmoult.com" target="_blank">dion@thinkmoult.com</a>> wrote on 25/09/2009
18:09:17:<br>
> > > ><br>
> > > ><br>
> > > > SNIP<br>
> > > ><br>
> > > > > sshd[13479]: Connection from 127.0.0.1 port 40791<br>
> > > > > sshd[13479]: Found matching DSA key: blahblahblahblah<br>
> > > > > sshd[13479]: Accepted publickey for nx from 127.0.0.1
port 40791<br>
> > <br>
> > ssh2<br>
> > <br>
> > > > > sshd[13479]: pam_unix(sshd:session): session opened
for user nx by<br>
> > > ><br>
> > > > (uid=0)<br>
> > > ><br>
> > > > > sshd[13479]: User child is on pid 13481<br>
> > > > > nxserver[13611]: (nx) Failed login for user=dion
from IP=127.0.0.1<br>
> > > ><br>
> > > > Yup<br>
> > > ><br>
> > > > > I have checked that the public key is in /home/dion/.<br>
> > > > > ssh/authorized_keys. If I<br>
> > > > > do ssh -p 443 localhost on the computer with the
account dion it<br>
> > <br>
> > asks<br>
> > <br>
> > > > for my<br>
> > > ><br>
> > > > > passphrase of my private keypair (not the NX one)
and I can log in<br>
> > <br>
> > and<br>
> > <br>
> > > > SSH in<br>
> > > ><br>
> > > > You need to use password authentication for the local
user after<br>
> > > > connecting via ssh as user nx.<br>
> > > ><br>
> > > > Some distros disable this by default because it allows
brute force<br>
> > <br>
> > attacks<br>
> > <br>
> > > > . . . .<br>
> > > ><br>
> > > > > remotely fine without problems. I'm not sure whether
it helps but<br>
> > <br>
> > when I<br>
> > <br>
> > > > try<br>
> > > ><br>
> > > > > ssh -p 443 nx@localhost it asks for a Password,
of which nothing I<br>
> > > > > try can log<br>
> > > > > it in.<br>
> > > > ><br>
> > > > > This is my sshd_config:<br>
> > > > > Port 443<br>
> > > > > Protocol 2<br>
> > > > > SyslogFacility AUTH<br>
> > > > > PermitRootLogin no<br>
> > > > > RSAAuthentication yes<br>
> > > > > PubkeyAuthentication yes<br>
> > > > > PasswordAuthentication no<br>
> > > ><br>
> > > > Here<br>
> > > ><br>
> > > > Just change to PasswordAuthentication yes<br>
> > > ><br>
> > > > > PermitEmptyPasswords no<br>
> > > > > UsePAM yes<br>
> > > > > Compression yes<br>
> > > > > KeepAlive yes<br>
> > > > > ClientAliveInterval 30<br>
> > > > > ClientAliveCountMax 4<br>
> > > > > AuthorizedKeysFile .ssh/authorized_keys<br>
> > > > > LogLevel VERBOSE<br>
> > > > ><br>
> > > > > (Note: I run SSH on port 443 on purpose, not by
accident)<br>
> > > > ><br>
> > > > > Summary: When trying to connect using username
and password for the<br>
> > > ><br>
> > > > account<br>
> > > ><br>
> > > > > "dion" which exists on the box running
freenx it says Authentication<br>
> > > ><br>
> > > > failed<br>
> > > ><br>
> > > > > for user dion.<br>
> > > > ><br>
> > > > > Any ideas? Much appreciated.<br>
> > > ><br>
> > > > <br>
> ________________________________________________________________<br>
> > > ><br>
> > > > > Were you helped on this list
with your FreeNX problem?<br>
> > > > > Then please write up the solution
in the FreeNX Wiki/FAQ:<br>
> > <br>
> > </font></tt><a href="http://openfacts2.berlios.de/wikien/index.php/BerliosProject:FreeNX_-_FAQ" target="_blank"><tt><font size="2">http://openfacts2.berlios.de/wikien/index.php/BerliosProject:FreeNX_-_FAQ</font></tt></a><tt><font size="2"><br>
> > <br>
> > > > > Don't forget
to check the NX Knowledge Base:<br>
> > > > >
</font></tt><a href="http://www.nomachine.com/kb/" target="_blank"><tt><font size="2">http://www.nomachine.com/kb/</font></tt></a><tt><font size="2"><br>
> > > > ><br>
> > > > > <br>
> ________________________________________________________________<br>
> > > > > FreeNX-kNX mailing
list --- <a href="mailto:FreeNX-kNX@kde.org" target="_blank">FreeNX-kNX@kde.org</a><br>
> > > > > </font></tt><a href="https://mail.kde.org/mailman/listinfo/freenx-knx" target="_blank"><tt><font size="2">https://mail.kde.org/mailman/listinfo/freenx-knx</font></tt></a><tt><font size="2"><br>
> > > > > <br>
> ________________________________________________________________<br>
> > > ><br>
> > > > -------------------------------------------------------<br>
> > <br>
> > ________________________________________________________________<br>
> > <br>
> > > Were you helped on this list with your
FreeNX problem?<br>
> > > Then please write up the solution in the FreeNX
Wiki/FAQ:<br>
> > <br>
> > </font></tt><a href="http://openfacts2.berlios.de/wikien/index.php/BerliosProject:FreeNX_-_FAQ" target="_blank"><tt><font size="2">http://openfacts2.berlios.de/wikien/index.php/BerliosProject:FreeNX_-_FAQ</font></tt></a><tt><font size="2"><br>
> > <br>
> > > Don't forget to check
the NX Knowledge Base:<br>
> > >
</font></tt><a href="http://www.nomachine.com/kb/" target="_blank"><tt><font size="2">http://www.nomachine.com/kb/</font></tt></a><tt><font size="2"><br>
> > ><br>
> > > ________________________________________________________________<br>
> > > FreeNX-kNX mailing list --- <a href="mailto:FreeNX-kNX@kde.org" target="_blank">FreeNX-kNX@kde.org</a><br>
> > > </font></tt><a href="https://mail.kde.org/mailman/listinfo/freenx-knx" target="_blank"><tt><font size="2">https://mail.kde.org/mailman/listinfo/freenx-knx</font></tt></a><tt><font size="2"><br>
> > > ________________________________________________________________<br>
> > <br>
> -- <br>
> Dion Moult :-)<br>
> [attachment "signature.asc" deleted by chris burton/solar-<br>
> system/local] ________________________________________________________________<br>
> Were you helped on this list with your FreeNX
problem?<br>
> Then please write up the solution in the FreeNX Wiki/FAQ:<br>
> <br>
> </font></tt><a href="http://openfacts2.berlios.de/wikien/index.php/BerliosProject:FreeNX_-_FAQ" target="_blank"><tt><font size="2">http://openfacts2.berlios.de/wikien/index.php/BerliosProject:FreeNX_-_FAQ</font></tt></a><tt><font size="2"><br>
> <br>
> Don't forget to check the NX Knowledge
Base:<br>
> </font></tt><a href="http://www.nomachine.com/kb/" target="_blank"><tt><font size="2">http://www.nomachine.com/kb/</font></tt></a><tt><font size="2">
<br>
> <br>
> ________________________________________________________________<br>
> FreeNX-kNX mailing list --- <a href="mailto:FreeNX-kNX@kde.org" target="_blank">FreeNX-kNX@kde.org</a><br>
> </font></tt><a href="https://mail.kde.org/mailman/listinfo/freenx-knx" target="_blank"><tt><font size="2">https://mail.kde.org/mailman/listinfo/freenx-knx</font></tt></a><tt><font size="2"><br>
> ________________________________________________________________</font></tt><br><br>---------- Forwarded message ----------<br>From: Dion Moult <<a href="mailto:dion@thinkmoult.com">dion@thinkmoult.com</a>><br>
To: User Support for FreeNX Server and kNX Client <<a href="mailto:freenx-knx@kde.org">freenx-knx@kde.org</a>><br>Date: Sat, 26 Sep 2009 20:37:09 +0800<br>Subject: Re: [FreeNX-kNX] Fwd: Re: NXClient fails to connect with authentication failed for user.<br>
Awesome thanks! Changed it to 443 and it all works now!<br>
<br>
On Saturday 26 September 2009 18:14:38 ChrisB wrote:<br>
> If it is still giving failed login with user dion after you have got user<br>
> dion logging in and working then in the absence of any other information,<br>
> I would suspect that you haven't changed the entry in<br>
> /etc/nxxserver/node.conf to tell FreeNX that the sshd is listening on 443<br>
> instead of 22.<br>
--<br>
Dion Moult :-)<br>
<br><br>---------- Forwarded message ----------<br>From: Jeremy Wilkins <<a href="mailto:wjeremy@shaw.ca">wjeremy@shaw.ca</a>><br>To: <a href="mailto:freenx-knx@kde.org">freenx-knx@kde.org</a><br>Date: Sat, 26 Sep 2009 09:56:23 -0700 (PDT)<br>
Subject: Re: [FreeNX-kNX] Fwd: Re: NXClient fails to connect with authentication failed for user.<br><br>
I don't know if this is relevant, but I am curious if there may be a<br>
difference from using the ip:<br>
ssh -v -p 443 <a href="mailto:dion@127.0.0.1">dion@127.0.0.1</a><br>
or the host name:<br>
ssh -v -p 443 dion@localhost<br>
on your machine? Sometimes the ip and host names are treated differently.<br>
I have run into this on more than one occasion. Sometimes it can be<br>
firewall rules related.<br>
<br>
<br>
Bugzilla from <a href="mailto:dion@thinkmoult.com">dion@thinkmoult.com</a> wrote:<br>
><br>
> It asks for my passphrase. So I rename id_dsa to something else and try<br>
> again<br>
> and you are right it asks for my password. I can log in fine.<br>
><br>
> Trying again with NXClient with the moved id_dsa still fails with the same<br>
> error as before.<br>
><br>
> On Saturday 26 September 2009 17:44:20 ChrisB wrote:<br>
>> Dion Moult <<a href="mailto:dion@thinkmoult.com">dion@thinkmoult.com</a>> wrote on 26/09/2009 03:01:22:<br>
>> > Tried changing that, restarting sshd and nxserver, but it still<br>
>> > gives the same<br>
>> > error:<br>
>> ><br>
>> > sshd[23560]: Connection from 127.0.0.1 port 38026<br>
>> > sshd[23560]: Failed none for nx from 127.0.0.1 port 38026 ssh2<br>
>> > sshd[23560]: Found matching DSA key: blahblahblahetcetc<br>
>> > sshd[23560]: Accepted publickey for nx from 127.0.0.1 port 38026 ssh2<br>
>> > sshd[23560]: pam_unix(sshd:session): session opened for user nx by<br>
>><br>
>> (uid=0)<br>
>><br>
>> > sshd[23560]: User child is on pid 23562<br>
>> > nxserver[23692]: (nx) Failed login for user=dion from IP=127.0.0.1<br>
>> > sshd[23562]: Connection closed by 127.0.0.1<br>
>> > sshd[23562]: Transferred: sent 2848, received 1968 bytes<br>
>> > sshd[23562]: Closing connection to 127.0.0.1 port 38026<br>
>> > sshd[23560]: pam_unix(sshd:session): session closed for user nx<br>
>><br>
>> Sounds like password or account issues with user dion<br>
>><br>
>> On the server, try<br>
>><br>
>> ssh -v -p 443 -l dion localhost<br>
>><br>
>> The -v will tell you what it is trying and what fails.<br>
>><br>
>> It should ask for a password. If user dion has an id_dsa or id_rsa key in<br>
>> $HOME/.ssh then you need to temporarily rename it id_dsa.000 or some<br>
>> such.<br>
>><br>
>> If you can't log in as user dion locally using a password then it won't<br>
>> work over nx, so you need to prove this works/fix it next . . . .<br>
>><br>
>> > On Saturday 26 September 2009 09:55:03 you wrote:<br>
>> > > ---------- Forwarded Message ----------<br>
>> > ><br>
>> > > Subject: Re: [FreeNX-kNX] NXClient fails to connect with<br>
>><br>
>> authentication<br>
>><br>
>> > > failed for user.<br>
>> > > Date: Friday 25 September 2009<br>
>> > > From: "ChrisB" <<a href="mailto:chris@ccburton.com">chris@ccburton.com</a>><br>
>> > > To: User Support for FreeNX Server and kNX Client<br>
>> <<a href="mailto:freenx-knx@kde.org">freenx-knx@kde.org</a>><br>
>> > ><br>
>> > > Dion Moult <<a href="mailto:dion@thinkmoult.com">dion@thinkmoult.com</a>> wrote on 25/09/2009 18:09:17:<br>
>> > ><br>
>> > ><br>
>> > > SNIP<br>
>> > ><br>
>> > > > sshd[13479]: Connection from 127.0.0.1 port 40791<br>
>> > > > sshd[13479]: Found matching DSA key: blahblahblahblah<br>
>> > > > sshd[13479]: Accepted publickey for nx from 127.0.0.1 port 40791<br>
>><br>
>> ssh2<br>
>><br>
>> > > > sshd[13479]: pam_unix(sshd:session): session opened for user nx by<br>
>> > ><br>
>> > > (uid=0)<br>
>> > ><br>
>> > > > sshd[13479]: User child is on pid 13481<br>
>> > > > nxserver[13611]: (nx) Failed login for user=dion from IP=127.0.0.1<br>
>> > ><br>
>> > > Yup<br>
>> > ><br>
>> > > > I have checked that the public key is in /home/dion/.<br>
>> > > > ssh/authorized_keys. If I<br>
>> > > > do ssh -p 443 localhost on the computer with the account dion it<br>
>><br>
>> asks<br>
>><br>
>> > > for my<br>
>> > ><br>
>> > > > passphrase of my private keypair (not the NX one) and I can log in<br>
>><br>
>> and<br>
>><br>
>> > > SSH in<br>
>> > ><br>
>> > > You need to use password authentication for the local user after<br>
>> > > connecting via ssh as user nx.<br>
>> > ><br>
>> > > Some distros disable this by default because it allows brute force<br>
>><br>
>> attacks<br>
>><br>
>> > > . . . .<br>
>> > ><br>
>> > > > remotely fine without problems. I'm not sure whether it helps but<br>
>><br>
>> when I<br>
>><br>
>> > > try<br>
>> > ><br>
>> > > > ssh -p 443 nx@localhost it asks for a Password, of which nothing I<br>
>> > > > try can log<br>
>> > > > it in.<br>
>> > > ><br>
>> > > > This is my sshd_config:<br>
>> > > > Port 443<br>
>> > > > Protocol 2<br>
>> > > > SyslogFacility AUTH<br>
>> > > > PermitRootLogin no<br>
>> > > > RSAAuthentication yes<br>
>> > > > PubkeyAuthentication yes<br>
>> > > > PasswordAuthentication no<br>
>> > ><br>
>> > > Here<br>
>> > ><br>
>> > > Just change to PasswordAuthentication yes<br>
>> > ><br>
>> > > > PermitEmptyPasswords no<br>
>> > > > UsePAM yes<br>
>> > > > Compression yes<br>
>> > > > KeepAlive yes<br>
>> > > > ClientAliveInterval 30<br>
>> > > > ClientAliveCountMax 4<br>
>> > > > AuthorizedKeysFile .ssh/authorized_keys<br>
>> > > > LogLevel VERBOSE<br>
>> > > ><br>
>> > > > (Note: I run SSH on port 443 on purpose, not by accident)<br>
>> > > ><br>
>> > > > Summary: When trying to connect using username and password for the<br>
>> > ><br>
>> > > account<br>
>> > ><br>
>> > > > "dion" which exists on the box running freenx it says<br>
>> Authentication<br>
>> > ><br>
>> > > failed<br>
>> > ><br>
>> > > > for user dion.<br>
>> > > ><br>
>> > > > Any ideas? Much appreciated.<br>
>> > ><br>
>> > ><br>
> ________________________________________________________________<br>
>> > ><br>
>> > > > Were you helped on this list with your FreeNX problem?<br>
>> > > > Then please write up the solution in the FreeNX Wiki/FAQ:<br>
>><br>
>> <a href="http://openfacts2.berlios.de/wikien/index.php/BerliosProject:FreeNX_-_FAQ" target="_blank">http://openfacts2.berlios.de/wikien/index.php/BerliosProject:FreeNX_-_FAQ</a><br>
>><br>
>> > > > Don't forget to check the NX Knowledge Base:<br>
>> > > > <a href="http://www.nomachine.com/kb/" target="_blank">http://www.nomachine.com/kb/</a><br>
>> > > ><br>
>> > > ><br>
> ________________________________________________________________<br>
>> > > > FreeNX-kNX mailing list --- <a href="mailto:FreeNX-kNX@kde.org">FreeNX-kNX@kde.org</a><br>
>> > > > <a href="https://mail.kde.org/mailman/listinfo/freenx-knx" target="_blank">https://mail.kde.org/mailman/listinfo/freenx-knx</a><br>
>> > > ><br>
> ________________________________________________________________<br>
>> > ><br>
>> > > -------------------------------------------------------<br>
>><br>
>> ________________________________________________________________<br>
>><br>
>> > Were you helped on this list with your FreeNX problem?<br>
>> > Then please write up the solution in the FreeNX Wiki/FAQ:<br>
>><br>
>> <a href="http://openfacts2.berlios.de/wikien/index.php/BerliosProject:FreeNX_-_FAQ" target="_blank">http://openfacts2.berlios.de/wikien/index.php/BerliosProject:FreeNX_-_FAQ</a><br>
>><br>
>> > Don't forget to check the NX Knowledge Base:<br>
>> > <a href="http://www.nomachine.com/kb/" target="_blank">http://www.nomachine.com/kb/</a><br>
>> ><br>
>> > ________________________________________________________________<br>
>> > FreeNX-kNX mailing list --- <a href="mailto:FreeNX-kNX@kde.org">FreeNX-kNX@kde.org</a><br>
>> > <a href="https://mail.kde.org/mailman/listinfo/freenx-knx" target="_blank">https://mail.kde.org/mailman/listinfo/freenx-knx</a><br>
>> > ________________________________________________________________<br>
>><br>
> --<br>
> Dion Moult :-)<br>
><br>
><br>
> ________________________________________________________________<br>
> Were you helped on this list with your FreeNX problem?<br>
> Then please write up the solution in the FreeNX Wiki/FAQ:<br>
><br>
> <a href="http://openfacts2.berlios.de/wikien/index.php/BerliosProject:FreeNX_-_FAQ" target="_blank">http://openfacts2.berlios.de/wikien/index.php/BerliosProject:FreeNX_-_FAQ</a><br>
><br>
> Don't forget to check the NX Knowledge Base:<br>
> <a href="http://www.nomachine.com/kb/" target="_blank">http://www.nomachine.com/kb/</a><br>
><br>
> ________________________________________________________________<br>
> FreeNX-kNX mailing list --- <a href="mailto:FreeNX-kNX@kde.org">FreeNX-kNX@kde.org</a><br>
> <a href="https://mail.kde.org/mailman/listinfo/freenx-knx" target="_blank">https://mail.kde.org/mailman/listinfo/freenx-knx</a><br>
> ________________________________________________________________<br>
><br>
<br>
--<br>
View this message in context: <a href="http://www.nabble.com/Re%3A-Fwd%3A-Re%3A--NXClient-fails-to-connect-with-authentication-failed%09for-user.-tp25621598p25626974.html" target="_blank">http://www.nabble.com/Re%3A-Fwd%3A-Re%3A--NXClient-fails-to-connect-with-authentication-failed%09for-user.-tp25621598p25626974.html</a><br>
Sent from the freenx-knx mailing list archive at Nabble.com.<br>
<br>
<br>
<br>________________________________________________________________<br>
Were you helped on this list with your FreeNX problem?<br>
Then please write up the solution in the FreeNX Wiki/FAQ:<br>
<a href="http://openfacts.berlios.de/index-en.phtml?title=FreeNX_FAQ" target="_blank">http://openfacts.berlios.de/index-en.phtml?title=FreeNX_FAQ</a><br>
________________________________________________________________<br>
FreeNX-kNX mailing list --- <a href="mailto:FreeNX-kNX@kde.org">FreeNX-kNX@kde.org</a><br>
<a href="https://mail.kde.org/mailman/listinfo/freenx-knx" target="_blank">https://mail.kde.org/mailman/listinfo/freenx-knx</a><br>
________________________________________________________________<br></blockquote></div><br>