This is the old SliTaz forum - Please use the main forum.slitaz.org

Setting up a NoMachine (NX) server
  • seawolfseawolf October 2010
    Hi all --

    I currently have remote access to my machine with SSH and X forwarding. It works wonderfully with key-only auth, no passwords are accepted, and I often run graphical apps via my netbook. Fantastic, but a little slow on dodgy/slow connections elsewhere; I'd like to have some compressed or optimised remote desktop going, low colours & resolution etc.. I'd like NoMachine (NX) but am having some trouble connecting. This are the steps I have taken:

    1. Unzip 3x NX packages (client, node, server) on server into /usr to create /usr/NX directory.
    2. Unzip client package on client.

    Server:
    3. Created links /etc/rc.d/rc#.d/ to /etc/init.d/

    4. Modify scripts/setup/nxserver by:
    - fixing user add/del commands in lines 924, 963, 984, 1032.
    - comment out command in line 956 (will do manually later)
    - drop "2" from authorized_keys2 in line 2573
    5. Run: sudo ./scripts/setup/nxserver --install fedora
    - doesn't really matter but it's the closest match
    6. Change server name & SSH port in /usr/NX/etc/server.cfg (line 31, 36 & 236)
    7. Allow admin logins in line 87 of /usr/NX/etc/server.cfg
    8. Drop "2" from authorized_keys2 in line 337 of /usr/NX/etc/server.cfg

    9. Modify scripts/setup/nxnode by:
    - specify SSH port in line 43
    - change to local.sh on line 1305
    10. Run sudo ./scripts/setup/nxnode --install fedora
    - ignoring warning about CUPS detection, I don't have a printer
    11. Change server name & SSH port in /usr/NX/etc/node.cfg (line 32, 342)
    12. Drop "2" from authorized_keys2 in line 186 of /usr/NX/etc/node.cfg
    13. Run: sudo bin/nxserver --restart (no errors)
    14. Enable the nx user account by using: sudo passwd -u nx
    15. Run twice: sudo bin/nxserver --usercheck seawolf

    seawolf@Felicity:/usr/NX $ sudo bin/nxserver --usercheck seawolf
    NX> 900 Verifying public key authentication for NX user: seawolf.
    NX> 900 Adding public key for user: seawolf to the authorized keys file.
    NX> 716 Public key added to: /home/seawolf/.ssh/authorized_keys.
    NX> 900 Verifying public key authentication for NX user: seawolf.
    NX> 900 Public key authentication succeeded.
    NX> 999 Bye.


    seawolf@Felicity:/usr/NX $ sudo bin/nxserver --usercheck seawolf
    NX> 900 Verifying public key authentication for NX user: seawolf.
    NX> 900 Public key authentication succeeded.
    NX> 999 Bye.


    Client:
    The client fails to connect to the server with the following messages:
    NX> 203 NXSSH running with pid: 13991
    NX> 285 Enabling check on switch command
    NX> 285 Enabling skip of SSH config files
    NX> 285 Setting the preferred NX options
    NX> 200 Connected to address: 91.109.8.138 on port: 252
    NX> 202 Authenticating user: nx
    NX> 208 Using auth method: publickey
    NX> 204 Authentication failed.


    Server:
    16. Switch SSH/PAM authentication for the NX own auth (line 206 & 225 of etc/server.cfg)
    17. Add the 'seawolf' user with the same password as my SSH key (for argument's sake):
    seawolf@Felicity:/usr/NX $ sudo bin/nxserver --useradd seawolf --administrator
    NX> 900 Setting password for user: seawolf.
    NX> 102 Password:
    NX> 102 Confirm password:
    NX> 110 Password for user: seawolf added to the NX password DB.
    NX> 900 Checking user: seawolf with the NX password DB enabled
    NX> 306 Administrator: seawolf added in the NX administrator DB
    NX> 900 Adding public key for user: seawolf to the authorized keys file.
    NX> 716 Public key is already present in: /home/seawolf/.ssh/authorized_keys.
    NX> 900 Verifying public key authentication for NX user: seawolf.
    NX> 900 Public key authentication succeeded.
    NX> 301 User: seawolf enabled in the NX user DB.
    NX> 999 Bye.


    Checks on the seawolf user are still successful but connecting results in the same failure.

    As the failure is of public key auth on the 'nx' user, I created this user on the client and copied the default DSA key as its ~/.ssh/id_dsa but log-in still fails with the same error.

    Any advice or pointers would be most appreciated as I've had trouble getting even x11vnc and TightVNC going! I will put this in the Remote Desktop section of the documentation if/when it's working :)
    Many thanks in advance.
  • seawolfseawolf October 2010
    Fixed, on the stroke of midnight 8-)

    I think it was a combination of SSH and the firewall, but careful analysis of my .bash_history tomorrow will tell.

    http://doc.slitaz.org/en:guides:remotedesktop
This discussion has been closed.
← All Discussions

Howdy, Stranger!

It looks like you're new here. If you want to get involved, click one of these buttons!

Sign In Apply for Membership

SliTaz Social