Gentoo Archives: gentoo-user

From: Paul Hartman <paul.hartman+gentoo@×××××.com>
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] nxserver-freenx - user nx not allowed because account is locked
Date: Thu, 19 Mar 2009 16:29:41
Message-Id: 58965d8a0903190929l44098484n9cbcb04bbfe50a11@mail.gmail.com
In Reply to: Re: [gentoo-user] nxserver-freenx - user nx not allowed because account is locked by Paul Hartman
1 On Thu, Mar 19, 2009 at 11:16 AM, Paul Hartman
2 <paul.hartman+gentoo@×××××.com> wrote:
3 > On Thu, Mar 19, 2009 at 11:10 AM, Joseph <syscon780@×××××.com> wrote:
4 >> On 03/19/09 10:51, Paul Hartman wrote:
5 >>>>
6 >>>> Yes, I tried it already:
7 >>>>
8 >>>> passwd -u nx
9 >>>> passwd: unlocking the user would result in a passwordless account.
10 >>>> You should set password with usermod -p to unlock this user account.
11 >>>> Password changed.
12 >>>>
13 >>>> What do you do next?
14 >>>>
15 >>>> When I try to run again:
16 >>>> nxsetup --install --setup-nomachine-key --clean --purge
17 >>>>
18 >>>> I get:
19 >>>> ...
20 >>>> Setting up /var/log/nxserver.log ...done
21 >>>> Setting up special user "nx" ...passwd: unlocking the user would result
22 >>>> in a
23 >>>> passwordless account.
24 >>>> You should set a password with usermod -p to unlock this user account.
25 >>>> Password changed.
26 >>>> done.
27 >>>> ...
28 >>>> ----> Testing your nxserver connection ...
29 >>>> Permission denied (publickey,keyboard-interactive).
30 >>>> Fatal error: Could not connect to NX Server.
31 >>>>
32 >>>> Please check your ssh setup:
33 >>>>
34 >>>> The following are _examples_ of what you might need to check.
35 >>>>
36 >>>> - Make sure "nx" is one of the AllowUsers in sshd_config.
37 >>>> (or that the line is outcommented/not there)
38 >>>> - Make sure "nx" is one of the AllowGroups in sshd_config.
39 >>>> (or that the line is outcommented/not there)
40 >>>> - Make sure your sshd allows public key authentication.
41 >>>> - Make sure your sshd is really running on port 22.
42 >>>> - Make sure your sshd_config AuthorizedKeysFile in sshd_config is
43 >>>> set
44 >>>> to authorized_keys2.
45 >>>> (this should be a filename not a pathname+filename)
46 >>>> - Make sure you allow ssh on localhost, this could come from some
47 >>>> restriction of:
48 >>>> -the tcp wrapper. Then add in /etc/hosts.allow: ALL:localhost
49 >>>> -the iptables. add to it:
50 >>>> $ iptables -A INPUT -i lo -j ACCEPT
51 >>>> $ iptables -A OUTPUT -o lo -j ACCEPT
52 >>>>
53 >>>>
54 >>>> So at this point I'm back to square one in log/messages I get:
55 >>>> User nx not allowed because account is locked
56 >>>
57 >>> Oh, try to give user nx a password on your system. It uses ssh keys
58 >>> to login, so it doesn't even matter what the password is. Just don't
59 >>> make it something easily guessed/brute-force like "nx" or "1234" or
60 >>> else you might have some unwanted guests in your system :)
61 >>
62 >> I did give it a password usermod -p something nx
63 >>
64 >> it accepted the password, now do I run the setup again:
65 >> nxsetup --install --setup-nomachine-key --clean --purge
66 >>
67 >> If I try to login from another machine do I login as user "nx"?
68 >> When I try to login from another machine on my network I get:
69 >> Your guest account has expired...
70 >
71 > The way NX works is it uses the nx user as an intermediate. You need
72 > to login as a normal user, and you need to explicitly give that user
73 > permission to use NX by doing nxserver --useradd yourname (which will
74 > generate NX ssh keys and put them in that user's directory).
75 >
76 > If you use interactive/PAM authentication on your system, NX can use
77 > your user's normal system password; if you use key-based
78 > authentication for SSH the only way to make NX work is to use its
79 > internal password database and assing an NX-specific password to that
80 > user. In nxclient, copy the normal SSH key, and then in the nxclient
81 > login box put the NX username and password.
82 >
83
84 I think the user DB setting is in /usr/NX/etc/server.cfg

Replies