[FreeNX-kNX] Authentication Failed! Nomachine Kb won't help!

Eduardo Mendes emammendes at superig.com.br
Tue Aug 8 22:53:45 UTC 2006


Hello

I am so confused that I am not sure what is the correct key!  Can you give the 
exact name of the key?

Many thanks

Ed



On Tuesday 08 August 2006 10:34, Hristo Benev wrote:
> emammendes wrote:
> > Hello
> >
> > I have installed nxclient, nxnode and nxserver on my linux box running
> > mandrake 10 but I couldn get any user o to logon.
> >
> > I have installed and re-installed the server so many times that I have
> > already forgot when the first time was.
> >
> >
> > This is the error msg I got when
> >
> > rpm -ivh nxserver-2.0.0-74.i386.rpm
> > Preparing...                ###########################################
> > [100%]
> >    1:nxserver               ###########################################
> > [100%]
> > NX> 700 Installing: server at: Tue Aug 08 07:16:21 2006.
> > NX> 700 Autodetected system: mandrake.
> > NX> 700 Install log is: /usr/NX/var/log/install.
> > NX> 700 WARNING: Found file: /usr/NX/etc/keys/node.localhost.id_dsa.
> > NX> 700 WARNING: Skipping generation keys for NX users authentication.
> > NX> 700 Creating configuration file: /usr/NX/etc/server.cfg.
> > NX> 723 Cannot start NX statistics:
> > NX> 709 NX statistics are disabled for this server.
> > NX> 700 WARNING: Error when trying to connect to NX server, error is:
> > NX> 700 WARNING: NX> 203 NXSSH running with pid: 3980
> > NX> 200 Connected to address: 127.0.0.1 on port: 22
> > NX> 202 Authenticating user: nx
> > NX> 208 Using auth method: publickey
> > NX> 204 Authentication failed..
> > NX> 700 WARNING: nxsetup cannot validate the sanity of the current
> > installation:
> > NX> 700 WARNING: the current system or NX configuration could be broken.
> > NX> 700 WARNING: If difficulties arise (for example sessions cannot be
> > started),
> > NX> 700 WARNING: it is advisable that you try to uninstall the NX server
> > and the
> > NX> 700 WARNING: NX client packages then install them again.
> > NX> 700 WARNING: Search also the NoMachine Knowledge Base at the URL
> > below: NX> 700 WARNING: http://www.nomachine.com/kb
> > NX> 700 WARNING: for common errors encountered when performing a software
> > update
> > NX> 700 WARNING: and the related hints on how to solve them..
> > NX> 700 Installation of NX server was completed with warnings.
> > NX> 700 Please review the install log '/usr/NX/var/log/install'
> > NX> 700 for further details.
> > NX> 700 Showing file '/usr/NX/share/documents/server/install-notices':
> >
> > I read articles #AR10B00046, #AR11B00076 and #AR04D00382 (useless) but
> > couldn figure out what to do.
> >
> > Any suggestions?
> >
> > Many thanks
> >
> > Ed
> >
> >
> > Ps. my ssh_config (ssh works just fine)
> >
> >
> > more /etc/ssh/ssh_config
> > #       $OpenBSD: ssh_config,v 1.16 2002/07/03 14:21:05 markus Exp $
> >
> > # This is the ssh client system-wide configuration file.  See
> > # ssh_config(5) for more information.  This file provides defaults for
> > # users, and the values can be changed in per-user configuration files
> > # or on the command line.
> >
> > # Configuration data is parsed as follows:
> > #  1. command line options
> > #  2. user-specific file
> > #  3. system-wide file
> > # Any configuration value is only changed the first time it is set.
> > # Thus, host-specific definitions should be at the beginning of the
> > # configuration file, and defaults at the end.
> >
> > # Site-wide defaults for various options
> >
> > # Host *
> > #   ForwardAgent no
> > #   ForwardX11 no
> > #   RhostsAuthentication no
> > #   RhostsRSAAuthentication no
> > #   RSAAuthentication yes
> > #   PasswordAuthentication yes
> > #   HostbasedAuthentication no
> > #   BatchMode no
> > #   CheckHostIP yes
> > #   StrictHostKeyChecking ask
> > #   IdentityFile ~/.ssh/identity
> > #   IdentityFile ~/.ssh/id_rsa
> > #   IdentityFile ~/.ssh/id_dsa
> > #   Port 22
> > #   Protocol 2,1
> > #   Cipher 3des
> > #   Ciphers
> > aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cb
> >c #   EscapeChar ~
> >
> > Host *
> >   ForwardX11 yes
> >   Protocol 2,1
> >     StrictHostKeyChecking no
> >
> >
> > and sshd_config
> >
> > #       $OpenBSD: sshd_config,v 1.59 2002/09/25 11:17:16 markus Exp $
> >
> > # This is the sshd server system-wide configuration file.  See
> > # sshd_config(5) for more information.
> >
> > # This sshd was compiled with
> > PATH=/usr/local/bin:/bin:/usr/bin:/usr/X11R6/bin
> >
> > # The strategy used for options in the default sshd_config shipped with
> > # OpenSSH is to specify options with their default value where
> > # possible, but leave them commented.  Uncommented options change a
> > # default value.
> >
> > #Port 22
> > Protocol 2
> > #ListenAddress 0.0.0.0
> > #ListenAddress ::
> >
> > # HostKey for protocol version 1
> > HostKey /etc/ssh/ssh_host_key
> > # HostKeys for protocol version 2
> > HostKey /etc/ssh/ssh_host_rsa_key
> > HostKey /etc/ssh/ssh_host_dsa_key
> >
> > # Lifetime and size of ephemeral version 1 server key
> > #KeyRegenerationInterval 3600
> > #ServerKeyBits 768
> >
> > # Logging
> > #obsoletes QuietMode and FascistLogging
> > #SyslogFacility AUTH
> > #LogLevel INFO
> >
> > # Authentication:
> >
> > #LoginGraceTime 120
> > #PermitRootLogin yes
> > #StrictModes yes
> >
> > #RSAAuthentication yes
> > #PubkeyAuthentication yes
> > AuthorizedKeysFile      .ssh/authorized_keys
> >
> > # rhosts authentication should not be used
> > #RhostsAuthentication no
> > # Don't read the user's ~/.rhosts and ~/.shosts files
> > #IgnoreRhosts yes
> > # For this to work you will also need host keys in
> > /etc/ssh/ssh_known_hosts #RhostsRSAAuthentication no
> > # similar for protocol version 2
> > #HostbasedAuthentication no
> > # Change to yes if you don't trust ~/.ssh/known_hosts for
> > # RhostsRSAAuthentication and HostbasedAuthentication
> > IgnoreUserKnownHosts yes
> >
> > # To disable tunneled clear text passwords, change to no here!
> > PasswordAuthentication yes
> > PermitEmptyPasswords no
> >
> > # Change to no to disable s/key passwords
> > #ChallengeResponseAuthentication yes
> >
> > # Kerberos options
> > #KerberosAuthentication no
> > #KerberosOrLocalPasswd yes
> > #KerberosTicketCleanup yes
> >
> > #AFSTokenPassing no
> >
> > # Kerberos TGT Passing only works with the AFS kaserver
> > #KerberosTgtPassing no
> >
> > # Set this to 'yes' to enable PAM keyboard-interactive authentication
> > # Warning: enabling this may bypass the setting of
> > 'PasswordAuthentication' #PAMAuthenticationViaKbdInt no
> >
> > X11Forwarding yes
> > #X11DisplayOffset 10
> > #X11UseLocalhost yes
> > #PrintMotd yes
> > #PrintLastLog yes
> > #KeepAlive yes
> > #UseLogin no
> > UsePrivilegeSeparation yes
> > #PermitUserEnvironment no
> > #Compression yes
> >
> > #MaxStartups 10
> > # no default banner path
> > #Banner /some/path
> > #VerifyReverseMapping no
> >
> > # override default of no subsystems
> > Subsystem       sftp    /usr/lib/ssh/sftp-server
> > ReverseMappingCheck no
> > GatewayPorts no
> > AllowTcpForwarding yes
> > KeepAlive yes
> >
> >
> >
> >
> >
> > ------------------------------------------------------------------------
> >
> > ________________________________________________________________
> >      Were you helped on this list with your FreeNX problem?
> >     Then please write up the solution in the FreeNX Wiki/FAQ:
> >   http://openfacts.berlios.de/index-en.phtml?title=FreeNX_FAQ
> >          Don't forget to check the NX Knowledge Base:
> >                  http://www.nomachine.com/kb/
> >
> > ________________________________________________________________
> >        FreeNX-kNX mailing list --- FreeNX-kNX at kde.org
> >       https://mail.kde.org/mailman/listinfo/freenx-knx
> > ________________________________________________________________
>
> Did you put the correct key into client?
> ________________________________________________________________
>      Were you helped on this list with your FreeNX problem?
>     Then please write up the solution in the FreeNX Wiki/FAQ:
>   http://openfacts.berlios.de/index-en.phtml?title=FreeNX_FAQ
>          Don't forget to check the NX Knowledge Base:
>                  http://www.nomachine.com/kb/
>
> ________________________________________________________________
>        FreeNX-kNX mailing list --- FreeNX-kNX at kde.org
>       https://mail.kde.org/mailman/listinfo/freenx-knx
> ________________________________________________________________



More information about the FreeNX-kNX mailing list