Gentoo Archives: gentoo-user

From: Paul Hartman <paul.hartman+gentoo@×××××.com>
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] nxserver-freenx - user nx not allowed because account is locked
Date: Fri, 20 Mar 2009 15:07:57
Message-Id: 58965d8a0903200807w597b2457pe8b93af7edcf9780@mail.gmail.com
In Reply to: Re: [gentoo-user] nxserver-freenx - user nx not allowed because account is locked by Joseph
1 On Thu, Mar 19, 2009 at 6:29 PM, Joseph <syscon780@×××××.com> wrote:
2 > On 03/19/09 17:48, Paul Hartman wrote:
3 >>
4 >> Here is my understanding of how the NX bits all fit together:
5 >>
6 >> Think of it as a 2-step connection. The first step is connecting from
7 >> the remote nxclient to the nxserver. For this step, it uses the SSH
8 >> key that you can put into nxclient. That only authenticates you as
9 >> being able to connect to the NX server, it doesn't get you into any
10 >> user files or desktops. By keeping the default NX key, anyone with NX
11 >> client can connect to your box and get to this point.
12 >
13 > I think my ssh-keys might not be correct between the nxclient.
14 > I've installed on one Linux box:
15 > net-misc/nxclient
16 > and the server is running: nxserver-freeedition
17 >
18 > maybe the key from nxclient:
19 > /usr/NX/share/keys/server.id_dsa.key
20 > is not the correct one, this key is a private key.
21 > and to my understanding in order to log-in into the server I need to copy
22 > nxclinet's public key to the serer; but I can not fine one.
23
24 Hi,
25
26 You need to copy the server's "default" key to the client. Copy
27 /usr/NX/share/keys/default.id_dsa.key (NOT server.id_dsa.key) from the
28 server into the nxclient (Configure -> Keys -> Import or paste it in).

Replies