[FreeNX-kNX] Oh those keys...SOLVED!!

Jeremy Wilkins wjeremy at shaw.ca
Sun Jul 13 06:32:49 UTC 2008


Maybe this info should be pinned for a SUSE help forum somewhere.  I'm sure
you are not the only one trying to resolve this issue, however I thought
that most packaged versions do not need to use nxsetup and use NoMachine
keys by default.  I haven't seen these SUSE packages yet though.

BTW.  The /var/lib/nxserver directory SHOULD be owned by root, but the
rights of THAT directory should be 755.  The db and home directories under
it should be owned by nx with 700 privs.  Although, your solution would also
work.  So I guess a merged modification of privilege changes must have
caused a packaging problem or nxsetup modifies privileges and ownership of
files?  The SUSE maintainer needs to know about this I would guess.


Verner Kjærsgaard wrote:
> 
> 
> Tim Hägele skrev:
>> Hello Verner,
>> I had a similar problem where I could not log in and just run out of 
>> ideas why.
>> Eventually it worked after deleting the key in /usr/NX/home/nx/.ssh/ (or 
>> different path) an running nxsetup again.
>> 
>> In node.conf I set
>> 
>> ENABLE_SSH_AUTHENTICATION=”1″
>> ENABLE_USER_DB=”0″
>> 
>> 
>> Greetings Tim
>> 
>> 
>> 
>> 
>> Verner Kjærsgaard schrieb:
>>> Am trying to get FreeNX to work on SuSE11.
>>> Fresh install.
>>> Did run nxsetup with --nomachine-keys and all.
>>> Changed /etc/nxserver/node.conf with
>>>
>>> ENABLE_SSH_AUTHENTICATION="1"
>>> ENABLE_SU_AUTHENTICATION="1"
>>>
>>> If I put my private key into /home/mydir/.ssh/authorized_keys2 I can log 
>>> in without password.
>>> No firewall, ssh works.
>>>
>>> If I copy the /var/lib/nxserver/home/.ssh/client.id_dsa.key to my own 
>>> local machine and do
>>>
>>> "ssh -i client.id_dsa.key nx at remoteserver "
>>>
>>> I'm prompted for an nx password. Because the nx user is not authorized 
>>> using the keys.
>>> The permissions and ownership of the keys are correct.
>>>
>>> If I google I find 1000s of questions like this...no answer. People copy 
>>> id-files here and there, - and the user nx cannot get going.
>>>
>>> Surely lots of people have solved this little problem...only its 
>>> solution is well hidden :-)
>>>
>>> Anyone?
>>>
> 
> Hi Tim and thank you!
> 
> - didn't work.
> 
> SSH generally works with keys from my private (this pc in fact) machine 
> to the remote machine. Without password and all.
> 
> - I thought I know ssh...it seems I don't.
> 
> On the remote, if I go:
> 
> cd /var/lib/nxserver/home/.ssh/
> ssh -i client.id_dsa.key nx at localhost
> 
> - I'm prompted for a password. This is ODD.
> 
> SOLVED:
> 
> Your suggestions made me look in a different way..
> BUG: /var/lib/nxserver is owned by ROOT and has perms 700 which makes it 
> IMPOSSIBLE for SSH do get to the key in authorized_keys2.
> Changed its owner to nx. Done.
> 
> Thank You!
> 
> 
> 
> 
> -- 
> --------------------------------------------
> Med venlig hilsen/best regards
> Verner Kjærsgaard
> 
> ________________________________________________________________
>      Were you helped on this list with your FreeNX problem?
>     Then please write up the solution in the FreeNX Wiki/FAQ:
>   http://openfacts.berlios.de/index-en.phtml?title=FreeNX_FAQ
>          Don't forget to check the NX Knowledge Base:
>                  http://www.nomachine.com/kb/ 
> 
> ________________________________________________________________
>        FreeNX-kNX mailing list --- FreeNX-kNX at kde.org
>       https://mail.kde.org/mailman/listinfo/freenx-knx
> ________________________________________________________________
> 

-- 
View this message in context: http://www.nabble.com/Oh-those-keys...-tp18417905p18426645.html
Sent from the freenx-knx mailing list archive at Nabble.com.




More information about the FreeNX-kNX mailing list