Jump to content

NX Server (with rpms from NoMachine website)


kumral-linux
 Share

Recommended Posts

At all for Ä° want to make remote graphical kontrol of my Mandriva boxPC. Ä° had installed sshd configured. SSH users. my normal system user. mustafaerhan

now i can connect ssh easly everthing works fine. from all internet connected points. PC's.

Now i installed 3 rpm from NoMachine web site. nxserver,nxnode,nxclient, rpms.

edited. /etc/ssh/sshd_config file.

then in konsol as a root tried this.

nxserver --keygen then i coppied /usr/NX/share/keys/default.id_dsa.key to my same machine's same user's desktop. Load it with nxclient app.

then i try this command.

nxserver --useradd mustafaerhan # this user is my standart user. and i can still make connection via ssh i got check this BUT:

i got this.

[root@mdv mustafaerhan]# nxserver --keygen

NX> 704 Starting: server-keygen operation at: Çrş Kas 05 13:56:54 2008.

NX> 704 Generating new ssh-keys. Please wait.

NX> 704 Keys generated correctly. Backing up files.

NX> 704 Back up of keys made. Updating files.

NX> 704 Keys updated. NX clients should now use key:

NX> 704 /usr/NX/share/keys/default.id_dsa.key

NX> 704 to get connected to this NX server.

[root@mdv mustafaerhan]# nxserver --useradd mustafaerhan

NX> 801 User: mustafaerhan uses SSHD authentication.

NX> 900 Adding public key for user: mustafaerhan to the authorized keys file.

NX> 900 Verifying public key authentication for NX user: mustafaerhan.

NX> 910 WARNING: The SSH key to be used for user authentication was

NX> 910 WARNING: added to the private authorized keys file of user

NX> 910 WARNING: but user authentication didn't succeed.

NX> 910 WARNING: Please note that, with these settings, the user won't

NX> 910 WARNING: be able to successfully run any sessions.

NX> 910 WARNING: Run the following command to get some hints on the possible

NX> 910 WARNING: reasons of the problem:

NX> 910 WARNING:

NX> 910 WARNING: nxserver --usercheck mustafaerhan

NX> 910 WARNING:

NX> 301 User: mustafaerhan enabled in the NX user DB.

NX> 999 Bye.

then i did nxserver --restart it gives good message. at first try before 1 mount ago it was giving start errors. but now it makes restart in order.

when i try connect with client on same machine to my host lan ip after loading key. the window opens that KDE loading splash theme and nomachine logo after that i get messages the connection with the server was shut down. please check your network state.

im readed many docs and find some older or never product distro nx server configs howtos. but i dont have. get it work. and i did try this from out of my lan. with my brother that is in istanbul, Ä°m in izmir.

and this my sshd_config file.

# $OpenBSD: sshd_config,v 1.77 2008/02/08 23:24:07 djm Exp $

 

# This is the sshd server system-wide configuration file. See

# sshd_config(5) for more information.

 

# This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin

 

# The strategy used for options in the default sshd_config shipped with

# OpenSSH is to specify options with their default value where

# possible, but leave them commented. Uncommented options change a

# default value.

 

#Port 22

#AddressFamily any

#ListenAddress 0.0.0.0

#ListenAddress ::

 

# Disable legacy (protocol version 1) support in the server for new

# installations. In future the default will change to require explicit

# activation of protocol 1

Protocol 2

 

# HostKey for protocol version 1

HostKey /etc/ssh/ssh_host_key

# HostKeys for protocol version 2

HostKey /etc/ssh/ssh_host_rsa_key

HostKey /etc/ssh/ssh_host_dsa_key

 

# Lifetime and size of ephemeral version 1 server key

#KeyRegenerationInterval 1h

#ServerKeyBits 768

 

# Logging

# obsoletes QuietMode and FascistLogging

#SyslogFacility AUTH

#LogLevel INFO

 

# Authentication:

 

LoginGraceTime 2m

PermitRootLogin no

AllowUsers nx mustafaerhan

StrictModes no

#MaxAuthTries 6

 

RSAAuthentication yes

PubkeyAuthentication yes

#AuthorizedKeysFile .ssh/authorized_keys

AuthorizedKeysFile /usr/NX/home/nx/.ssh/authorized_keys2

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts

#RhostsRSAAuthentication no

# similar for protocol version 2

#HostbasedAuthentication no

# Change to yes if you don't trust ~/.ssh/known_hosts for

# RhostsRSAAuthentication and HostbasedAuthentication

#IgnoreUserKnownHosts no

# Don't read the user's ~/.rhosts and ~/.shosts files

#IgnoreRhosts yes

 

# To disable tunneled clear text passwords, change to no here!

#PasswordAuthentication yes

#PermitEmptyPasswords no

 

# Change to no to disable s/key passwords

#ChallengeResponseAuthentication yes

 

# Kerberos options

#KerberosAuthentication no

#KerberosOrLocalPasswd yes

#KerberosTicketCleanup yes

#KerberosGetAFSToken no

 

# GSSAPI options

#GSSAPIAuthentication no

#GSSAPICleanupCredentials yes

 

# Set this to 'yes' to enable PAM authentication, account processing,

# and session processing. If this is enabled, PAM authentication will

# be allowed through the ChallengeResponseAuthentication and

# PasswordAuthentication. Depending on your PAM configuration,

# PAM authentication via ChallengeResponseAuthentication may bypass

# the setting of "PermitRootLogin without-password".

# If you just want the PAM account and session checks to run without

# PAM authentication, then enable this but set PasswordAuthentication

# and ChallengeResponseAuthentication to 'no'.

UsePAM no

 

 

AllowTcpForwarding yes #for XDMCP i guess

#GatewayPorts no

X11Forwarding yes #remote x server

X11DisplayOffset 10

X11UseLocalhost yes

PrintMotd yes

#PrintLastLog yes

TCPKeepAlive yes

#UseLogin no

UsePrivilegeSeparation yes

#PermitUserEnvironment no

#Compression delayed

#ClientAliveInterval 0

#ClientAliveCountMax 3

#UseDNS yes

#PidFile /var/run/sshd.pid

#MaxStartups 10

PermitTunnel yes

#ChrootDirectory none

 

# no default banner path

#Banner none

 

# override default of no subsystems

Subsystem sftp /usr/lib/ssh/sftp-server

 

# Example of overriding settings on a per-user basis

#Match User anoncvs

# X11Forwarding no

# AllowTcpForwarding no

# ForceCommand cvs server

and thanks for reading this message. Ä°M USÄ°NG MANDRÄ°VA 2008.1

im trying to solve with command like

nxserver --check mustafaerhan it gives :

nxserver --usercheck mustafaerhan

NX> 900 Verifying public key authentication for NX user: mustafaerhan.

NX> 900 Adding public key for user: mustafaerhan to the authorized keys file.

NX> 900 Verifying public key authentication for NX user: mustafaerhan.

NX> 500 ERROR: Public key authentication failed

NX> 500 WARNING: NX server was unable to login as user: mustafaerhan

NX> 500 WARNING: Please check that the account is enabled to login.

NX> 500 WARNING: Also check that user's home directory, the directory

NX> 500 WARNING: ~/.ssh and the file ~/.ssh/authorized_keys2 have

NX> 500 WARNING: correct permissions according to the StrictModes of

NX> 500 WARNING: your SSHD configuration

NX> 999 Bye.

HELP MEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE :D plz.

Edited by kumral-linux
Link to comment
Share on other sites

i cant understand what u saying?.

but after uninstalling ssh nxserver nxnode nxclient rpms.

deleting /usr/NX directory.

i did install sshserver ssh pam sshguard rpms and nxserver nxclient nxnode rpms .

then i did restart for sshd and

[root@mdv mustafaerhan]# nxserver --install

NX> 701 Updating: server at: Çrş Kas 05 19:28:35 2008.

NX> 701 Autodetected system: mandrake.

NX> 701 Update log is: /usr/NX/var/log/update.

NX> 701 Checking NX server configuration using /usr/NX/etc/server.cfg file.

NX> 723 Cannot start NX statistics:

NX> 709 NX statistics are disabled for this server.

NX> 701 Version '3.2.0-16' update completed.

NX> 701 Bye.

 

[root@mdv mustafaerhan]# nxserver --useradd mustafaerhan

NX> 801 User: mustafaerhan uses SSHD authentication.

NX> 900 Adding public key for user: mustafaerhan to the authorized keys file.

NX> 900 Verifying public key authentication for NX user: mustafaerhan.

NX> 900 Public key authentication succeeded.

NX> 301 User: mustafaerhan enabled in the NX user DB.

NX> 999 Bye.

[root@mdv mustafaerhan]# nxserver --status

NX> 900 Connecting to server ...

NX> 110 NX Server is running.

NX> 999 Bye.

[root@mdv mustafaerhan]# nxserver --start

NX> 500 Service already running.

NX> 999 Bye.

[root@mdv mustafaerhan]#

now it seems everything is ok.

i will try it out.

and now it doesnt work

i did the command

nxserver --keygen

NX> 704 Starting: server-keygen operation at: Çrş Kas 05 19:41:48 2008.

NX> 704 Generating new ssh-keys. Please wait.

NX> 704 Keys generated correctly. Backing up files.

NX> 704 Back up of keys made. Updating files.

NX> 704 Keys updated. NX clients should now use key:

NX> 704 /usr/NX/share/keys/default.id_dsa.key

NX> 704 to get connected to this NX server.

[root@mdv mustafaerhan]# nxserver --status

NX> 900 Connecting to server ...

NX> 204 Authentication to NX server failed.

NX> 110 NX Server is stopped.

NX> 999 Bye.

what must i do ?? i got this just a key auth error. how to correct this ? and i did try webmin but i cant see any NX or FREENX server in webmin.

what ever. i just wantto make this NXSERVERS works without webmin. but thanks for reply.

Edited by kumral-linux
Link to comment
Share on other sites

now i did rename the /usr/NX/share/keys/default.****.key to server.****.key rewritten it now

nxserver --checkuser mustafaerhan

nxserver --status

nxserver--restart all is giving no warnings or errors. i did make all authentication or somelikeit working. but now. my client can connect autenticate itselfs after i see a windows nomachine logo on it kde splash screen loading but then before the desktop it disconnects.

it says

"the connection to server was shutdown please check state of your network."

what i have to do ?

Link to comment
Share on other sites

i got the point. i check logs it says before connection closed message startkde starting shutdownkde scripts.

then i make nxserver user different from mustafaerhan

then my friend enstablish client and use the connection evertinh is ok. now

i have to make little config for persistent desktop share and interactive desktop.

thnx for all rply again.

PROBLEM SOLVED.

Edited by kumral-linux
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
 Share

×
×
  • Create New...