Gentoo Archives: gentoo-user

From: thelma@×××××××××××.com
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] openssh-7.1_p1-r2 won't allow "nxserver" to connect [continued]
Date: Wed, 25 Nov 2015 18:57:24
Message-Id: 565604E7.3060402@sys-concept.com
In Reply to: [gentoo-user] openssh-7.1_p1-r2 won't allow "nxserver" to connect [continued] by Bill Damage
1 On 11/25/2015 11:50 AM, Bill Damage wrote:
2 > I have exactly the same problem mentioned in this thread. I think something changed and broke the authentication during an update. i found this message by Googling and just joined the mail list to ask for help. I have done everything mentioned in the thread, and here's where I'm at: (it worked fine before some regular update broke it)
3 > Thanks!
4 > [root@tiger ssh]# nxsetup --test
5 > ----> Testing your nxserver configuration ...Warning: Invalid value "APPLICATION_LIBRARY_PRELOAD=/usr/lib64/nx/libX11.so.6:/usr/lib64/nx/libXext.so.6:/usr/lib64/nx/libXcomp.so.3:/usr/lib64/nx/libXcompext.so.3:/usr/lib64/nx/libXrender.so.1". /usr/lib64/nx/libX11.so.6 could not be found. Users will not be able to run a single application in non-rootless mode.Warning: Invalid value "COMMAND_START_CDE=cdwm" Users will not be able to request a CDE session.Warning: Invalid value "COMMAND_SMBMOUNT=smbmount". You'll not be able to use SAMBA.Warning: Invalid value "COMMAND_SMBUMOUNT=smbumount". You'll not be able to use SAMBA.Warning: Invalid cupsd version of "/usr/sbin/cupsd". Need version 1.2. Users will not be able to enable printing. Ignore if you use cups > 1.2Error: Could not find 1.5.0 or 2.[01].0 or 3.[012345].0 version string in nxagent. NX 1.5.0 or 2.[01].0 or 3.[012345].0 backend is needed for this version of FreeNX.
6 > Warnings occured during config check. To enable these features please correct the configuration file.
7 > <---- done
8 > ----> Testing your nxserver connection ...Permission denied (publickey,gssapi-keyex,gssapi-with-mic,password).Fatal error: Could not connect to NX Server.
9 > Please check your ssh setup:
10 > The following are _examples_ of what you might need to check.
11 > - Make sure "nx" is one of the AllowUsers in sshd_config. (or that the line is outcommented/not there) - Make sure "nx" is one of the AllowGroups in sshd_config. (or that the line is outcommented/not there) - Make sure your sshd allows public key authentication. - Make sure your sshd is really running on port 22. - Make sure your sshd_config AuthorizedKeysFile in sshd_config is set to authorized_keys. (this should be a filename not a pathname+filename) - Make sure you allow ssh on localhost, this could come from some restriction of: -the tcp wrapper. Then add in /etc/hosts.allow: ALL:localhost -the iptables. add to it: $ iptables -A INPUT -i lo -j ACCEPT $ iptables -A OUTPUT -o lo -j ACCEPT[root@tiger ssh]#
12 >
13
14 I had the same problem.
15 openssh-7.xxx (screwed up) by disabling ssh-dss key (that is what
16 nxserver is using).
17 Trying to enable the "ssh-dss" via sshd_config does not work!
18
19 So the only way to go about it is to downgrade to openssh-6.xxx
20
21 --
22 Thelma

Replies

Subject Author
Re: [gentoo-user] openssh-7.1_p1-r2 won't allow "nxserver" to connect [continued] Neil Bothwick <neil@××××××××××.uk>