[FreeNX-kNX] NXClient fails to connect with authentication failed for user.
Dion Moult
dion at thinkmoult.com
Fri Sep 25 17:09:17 UTC 2009
Been trying to get FreeNX up and running for a few days now without any result
so I'm going to ask for help here. I am running on Gentoo AMD64 and I install
nxclient and nxserver-freenx from Portage. The ebuild suggests, as do many
online guides that I do this:
* To complete the installation, run:
* nxsetup --install --setup-nomachine-key --clean --purge
* This will use the default Nomachine SSH key
So I run nxsetup --install --setup-nomachine-key --clean --purge and it
completes with a couple of warnings saying I can't request a GNOME session or
printing or CDE (which is fine because I don't use/have those in the first
place). Opening up nxclient and trying to connect using the default key and my
user account fails to connect with authentication failed with public key
authentication. Looking in var/log/messages gives me:
sshd[10239]: User nx not allowed because account is locked
I unlock it with usermod -p foo nx, where foo is the same password that I use
for my system account named "dion". I try to connect again using the default
nomachine key, with the username dion and the password for the account dion on
the computer. It fails with "Authentication failed for user dion". Looking in
/var/log/messages (with SSH loglevel set to verbose), I see:
sshd[13479]: Connection from 127.0.0.1 port 40791
sshd[13479]: Found matching DSA key: blahblahblahblah
sshd[13479]: Accepted publickey for nx from 127.0.0.1 port 40791 ssh2
sshd[13479]: pam_unix(sshd:session): session opened for user nx by (uid=0)
sshd[13479]: User child is on pid 13481
nxserver[13611]: (nx) Failed login for user=dion from IP=127.0.0.1
I have checked that the public key is in /home/dion/.ssh/authorized_keys. If I
do ssh -p 443 localhost on the computer with the account dion it asks for my
passphrase of my private keypair (not the NX one) and I can log in and SSH in
remotely fine without problems. I'm not sure whether it helps but when I try
ssh -p 443 nx at localhost it asks for a Password, of which nothing I try can log
it in.
This is my sshd_config:
Port 443
Protocol 2
SyslogFacility AUTH
PermitRootLogin no
RSAAuthentication yes
PubkeyAuthentication yes
PasswordAuthentication no
PermitEmptyPasswords no
UsePAM yes
Compression yes
KeepAlive yes
ClientAliveInterval 30
ClientAliveCountMax 4
AuthorizedKeysFile .ssh/authorized_keys
LogLevel VERBOSE
(Note: I run SSH on port 443 on purpose, not by accident)
Summary: When trying to connect using username and password for the account
"dion" which exists on the box running freenx it says Authentication failed
for user dion.
Any ideas? Much appreciated.
--
Dion Moult :-)
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: This is a digitally signed message part.
URL: <http://mail.kde.org/pipermail/freenx-knx/attachments/20090926/e778559d/attachment.sig>
More information about the FreeNX-kNX
mailing list