On 03/19/09 13:07, Paul Hartman wrote:
In my sshd_config I've got:

PermitRootLogin No
RSAAuthentication no
PubkeyAuthentication yes
AuthorizedKeysFile      .ssh/authorized_keys
PasswordAuthentication no
PermitEmptyPasswords no
ChallengeResponseAuthentication no
UsePAM no

Then in /usr/NX/etc/server.cfg I have:
EnableUserDB = "1"
EnablePasswordDB = "1"


then run "/usr//NX/bin/nxserver --useradd yourusername" which will add
that user to the NX user database as well as create/add an SSH key to
that user (which is only used by NX on the local machine, it will SSH
to itself). The password you create for this user is what you'll use
in nxclient when connecting to the remote machine, and the SSH key in
nxclient is the one that user would normally use to login to the box
with regular SSH.

If you don't use key authentication with SSH, you should be able to
have the two NX server options above set to 0, and use the user's
normal password to login. You will still need to put your NX server
key into nxclient (unless you use the default key which is already in
there).

It is tricky to set up, but once it works it is awesome. :)  It beats
VNC or RDP easily.

Paul

I've tried to duplicate this setting but I can only log-in with my username and password I created from a nxclient when I have in sshd.config
...
UsePAM yes

If I set it to no I can not log-in.
In your last section on coping keys, I'm not sure I follow it.
For now I used the default key that the server came with.

What do you call nxclient?
Is it the user account name on the server I created with "...nxserver --useradd 
joseph"?
This command copied the nxserver key to my home ~.ssh/authorized_keys file.

--
#Joseph
GPG KeyID: ED0E1FB7

Reply via email to