[CentOS] freenx

Tue Jan 24 06:02:58 UTC 2006
Craig White <craigwhite at azapple.com>

On Mon, 2006-01-23 at 23:48 -0600, Les Mikesell wrote:
> On Mon, 2006-01-23 at 23:38, Craig White wrote:
> 
> > > > 15556 16:54:59 stat64("/var/lib/nxserver/home/.ssh/authorized_keys2",
> > > > 0xbfe2f4d0) = -1 ENOENT (No such file or directory)
> > > > 15556 16:54:59 lstat64("/var/lib/nxserver/home/.ssh/authorized_keys2",
> > > > 0xbfe2f3c0) = -1 ENOENT (No such file or directory)
> > > 
> > > Doesn't that file exist?  Or is this really a SELinux access
> > > error?
> > ----
> > yes it exists. No - not an SELinux error. Just the nonsense from a
> > useless strace.
> 
> It's not nonsense.  The system call told the app the file
> doesn't exist.
> 
> > I think I know the issue.
> > 
> > I copied client.id_dsa.key to
> > lin-workstation:/home/craig/.ssh/authorized_keys2 and still can't use
> > Pubkey authentication as user nx - which tells me that the underlying
> > system on the server isn't getting the value of the public key
> > from /var/lib/nxserver/home/.ssh/
> 
> That's not surprising if it is failing to read the files
> there.  Are they owned by user nx?
-----
this is a debug - level 3 of ssh of an attempted login via nxclient -
does this offer any clues?

Jan 23 23:01:32 srv1 sshd[20946]: debug3: fd 4 is not O_NONBLOCK
Jan 23 23:01:32 srv1 sshd[21430]: debug1: rexec start in 4 out 4 newsock
4 pipe 6 sock 7
Jan 23 23:01:32 srv1 sshd[20946]: debug1: Forked child 21430.
Jan 23 23:01:32 srv1 sshd[20946]: debug3: send_rexec_state: entering fd
= 7 config len 430
Jan 23 23:01:32 srv1 sshd[20946]: debug3: ssh_msg_send: type 0
Jan 23 23:01:32 srv1 sshd[20946]: debug3: send_rexec_state: done
Jan 23 23:01:32 srv1 sshd[21430]: debug1: inetd sockets after dupping:
3, 3
Jan 23 23:01:32 srv1 sshd[21430]: Connection from 192.168.2.10 port
49278
Jan 23 23:01:32 srv1 sshd[21430]: debug1: Client protocol version 2.0;
client software version OpenSSH_3.9p1
Jan 23 23:01:32 srv1 sshd[21430]: debug1: match: OpenSSH_3.9p1 pat
OpenSSH*
Jan 23 23:01:32 srv1 sshd[21430]: debug1: Enabling compatibility mode
for protocol 2.0
Jan 23 23:01:32 srv1 sshd[21430]: debug1: Local version string
SSH-1.99-OpenSSH_3.9p1
Jan 23 23:01:32 srv1 sshd[21430]: debug2: fd 3 setting O_NONBLOCK
Jan 23 23:01:32 srv1 sshd[21430]: debug2: Network child is on pid 21433
Jan 23 23:01:32 srv1 sshd[21430]: debug3: preauth child monitor started
Jan 23 23:01:32 srv1 sshd[21430]: debug3: mm_request_receive entering
Jan 23 23:01:32 srv1 sshd[21430]: debug3: monitor_read: checking request
0
Jan 23 23:01:32 srv1 sshd[21430]: debug3: mm_answer_moduli: got
parameters: 1024 1024 8192
Jan 23 23:01:32 srv1 sshd[21430]: debug3: mm_request_send entering: type
1
Jan 23 23:01:32 srv1 sshd[21430]: debug2: monitor_read: 0 used once,
disabling now
Jan 23 23:01:32 srv1 sshd[21430]: debug3: mm_request_receive entering
Jan 23 23:01:32 srv1 sshd[21430]: debug3: monitor_read: checking request
5
Jan 23 23:01:32 srv1 sshd[21430]: debug3: mm_answer_sign
Jan 23 23:01:32 srv1 sshd[21430]: debug3: mm_answer_sign: signature
0x9c33058(143)
Jan 23 23:01:32 srv1 sshd[21430]: debug3: mm_request_send entering: type
6
Jan 23 23:01:32 srv1 sshd[21430]: debug2: monitor_read: 5 used once,
disabling now
Jan 23 23:01:32 srv1 sshd[21430]: debug3: mm_request_receive entering
Jan 23 23:01:32 srv1 sshd[21430]: debug3: monitor_read: checking request
7
Jan 23 23:01:32 srv1 sshd[21430]: debug3: mm_answer_pwnamallow
Jan 23 23:01:32 srv1 sshd[21430]: debug3: mm_answer_pwnamallow: sending
MONITOR_ANS_PWNAM: 1
Jan 23 23:01:32 srv1 sshd[21430]: debug3: mm_request_send entering: type
8
Jan 23 23:01:32 srv1 sshd[21430]: debug2: monitor_read: 7 used once,
disabling now
Jan 23 23:01:32 srv1 sshd[21430]: debug3: mm_request_receive entering
Jan 23 23:01:32 srv1 sshd[21430]: debug3: monitor_read: checking request
46
Jan 23 23:01:32 srv1 sshd[21430]: debug1: PAM: initializing for "nx"
Jan 23 23:01:32 srv1 sshd[21430]: debug3: Trying to reverse map address
192.168.2.10.
Jan 23 23:01:32 srv1 sshd[21430]: debug1: PAM: setting PAM_RHOST to
"lin-workstation.azapple.com"
Jan 23 23:01:32 srv1 sshd[21430]: debug1: PAM: setting PAM_TTY to "ssh"
Jan 23 23:01:32 srv1 sshd[21430]: debug2: monitor_read: 46 used once,
disabling now
Jan 23 23:01:32 srv1 sshd[21430]: debug3: mm_request_receive entering
Jan 23 23:01:32 srv1 sshd[21430]: debug3: monitor_read: checking request
3
Jan 23 23:01:32 srv1 sshd[21430]: debug3: mm_answer_authserv:
service=ssh-connection, style=
Jan 23 23:01:32 srv1 sshd[21430]: debug2: monitor_read: 3 used once,
disabling now
Jan 23 23:01:32 srv1 sshd[21430]: debug3: mm_request_receive entering
Jan 23 23:01:32 srv1 sshd[21430]: debug3: monitor_read: checking request
4
Jan 23 23:01:32 srv1 sshd[21430]: debug3: mm_answer_authrole: role=
Jan 23 23:01:32 srv1 sshd[21430]: debug2: monitor_read: 4 used once,
disabling now
Jan 23 23:01:32 srv1 sshd[21430]: debug3: mm_request_receive entering
Jan 23 23:01:32 srv1 sshd[21430]: debug1: do_cleanup
Jan 23 23:01:32 srv1 sshd[21430]: debug1: PAM: cleanup
Jan 23 23:01:32 srv1 sshd[21430]: debug3: PAM: sshpam_thread_cleanup
entering

Craig