Gentoo Archives: gentoo-user

From: Paul Hartman <paul.hartman+gentoo@×××××.com>
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] nxserver-freenx - user nx not allowed because account is locked
Date: Thu, 19 Mar 2009 15:51:42
Message-Id: 58965d8a0903190851q11ce557bka20badc476ee24a0@mail.gmail.com
In Reply to: Re: [gentoo-user] nxserver-freenx - user nx not allowed because account is locked by Joseph
1 On Thu, Mar 19, 2009 at 10:44 AM, Joseph <syscon780@×××××.com> wrote:
2 > On 03/19/09 10:03, Paul Hartman wrote:
3 > [snip]
4 >>>
5 >>> log/messages prints:
6 >>> user nx not allowed because account is locked
7 >>>
8 >>> How to unlock the account?
9 >>
10 >> passwd -u nx
11 >>
12 >> I had to do the same thing.
13 >>
14 >> Paul
15 >
16 >
17 > Yes, I tried it already:
18 >
19 > passwd -u nx
20 > passwd: unlocking the user would result in a passwordless account.
21 > You should set password with usermod -p to unlock this user account.
22 > Password changed.
23 >
24 > What do you do next?
25 >
26 > When I try to run again:
27 > nxsetup --install --setup-nomachine-key --clean --purge
28 >
29 > I get:
30 > ...
31 > Setting up /var/log/nxserver.log ...done
32 > Setting up special user "nx" ...passwd: unlocking the user would result in a
33 > passwordless account.
34 > You should set a password with usermod -p to unlock this user account.
35 > Password changed.
36 > done.
37 > ...
38 > ----> Testing your nxserver connection ...
39 > Permission denied (publickey,keyboard-interactive).
40 > Fatal error: Could not connect to NX Server.
41 >
42 > Please check your ssh setup:
43 >
44 > The following are _examples_ of what you might need to check.
45 >
46 > - Make sure "nx" is one of the AllowUsers in sshd_config.
47 > (or that the line is outcommented/not there)
48 > - Make sure "nx" is one of the AllowGroups in sshd_config.
49 > (or that the line is outcommented/not there)
50 > - Make sure your sshd allows public key authentication.
51 > - Make sure your sshd is really running on port 22.
52 > - Make sure your sshd_config AuthorizedKeysFile in sshd_config is set
53 > to authorized_keys2.
54 > (this should be a filename not a pathname+filename)
55 > - Make sure you allow ssh on localhost, this could come from some
56 > restriction of:
57 > -the tcp wrapper. Then add in /etc/hosts.allow: ALL:localhost
58 > -the iptables. add to it:
59 > $ iptables -A INPUT -i lo -j ACCEPT
60 > $ iptables -A OUTPUT -o lo -j ACCEPT
61 >
62 >
63 > So at this point I'm back to square one in log/messages I get:
64 > User nx not allowed because account is locked
65
66 Oh, try to give user nx a password on your system. It uses ssh keys
67 to login, so it doesn't even matter what the password is. Just don't
68 make it something easily guessed/brute-force like "nx" or "1234" or
69 else you might have some unwanted guests in your system :)

Replies