Jeremy Wilkins wrote: > This doesn't solve the public key authentication issues that he mentioned. > > It just changes the NX user public key which ALL users need in their NX > client after the changes you suggest. Paul wants the users to authenticate > via public key which is entirely different. What other users do is irrelevant to NX - if they want to log in directly with ssh and their own key they can, but they won't be running NX. > Paul: The only way I know that this will work is by using the open source > client, with freenx in su authentication mode, but I may be wrong. As far > as I know the NoMachine client won't work for that yet. That may change in > the near future hopefully. Meanwhile what Les mentioned is nearly as > secure. The sequence of things is that NX makes the initial ssh connection as the nx user, using its key, then the real user login and password are passed encrypted over that connection - they are not handled separately by sshd again. -- Les Mikesell lesmikesell@gmail.com ________________________________________________________________ Were you helped on this list with your FreeNX problem? Then please write up the solution in the FreeNX Wiki/FAQ: http://openfacts2.berlios.de/wikien/index.php/BerliosProject:FreeNX_-_FAQ Don't forget to check the NX Knowledge Base: http://www.nomachine.com/kb/ ________________________________________________________________ FreeNX-kNX mailing list --- FreeNX-kNX@kde.org https://mail.kde.org/mailman/listinfo/freenx-knx ________________________________________________________________