[FreeNX-kNX] Running free nx and windows nx client with ssh "no password authentication"

Richard Chapman rchapman at aardvark.com.au
Sun May 4 15:15:20 UTC 2008


Hi
I have been using FreeNX (0.7.1.svn416-3) and the windows nx client 
(3.0.0-83) to manage my Centos 5 server over our internal network for 
some time. Fantastic.

Recently - while away from the office - I opened port 22 to the internet 
so I could manage more remotely - and this also worked fine - but within 
24 hours - there had been at least one brute force attack on the ssh port.

On investigation - I found that my ssh settings allowed password 
authentication "PasswordAuthentication yes" - which is definitely not 
ideal because it opens the possibility of such attacks. The ssh mailing 
list strongly recommend disabling password authentication - and that 
makes sense to me.

However - I found that when I disable password authentication in ssh - 
the nx connection no longer works. This surprised me because I do have a 
key pair set up between the client and the nx server. If the key pair is 
wrong  - I also don't get a connection.

On further investigation - I don't seem to have a ~/.ssh/authorised_keys 
file for my login - so this may be part of the problem. My logwatch 
shows 2 user  logins through sshd when a successful connection is 
established... one for "nx" and one for my user account.
I wonder whether the keys I have set up are for just the nx account - 
and not for my user account. Do I need to set up another key pair for my 
user account - and if so - how do I install the second private key into 
my windows nx client? Can anyone point me to instructions on how to set 
up the second key (if required)

Alternatively - can I just copy the public key for the nx user to my 
~/.ssh/authorised_keys - and if so - where do I find the nx public key. 
nx doesn't seem to have a home directory.

Many thanks.

Richard.








More information about the FreeNX-kNX mailing list