User Tools

Site Tools


wiki:obsolete:x2goserver-home-ubuntu-installation

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Next revision
Previous revision
wiki:obsolete:x2goserver-home-ubuntu-installation [2010/06/06 07:56]
h1 created
wiki:obsolete:x2goserver-home-ubuntu-installation [2013/03/12 20:23]
sunweaver removed
Line 19: Line 19:
 :!: **Warning!** :!: **Warning!**
 > If you would like to use the file system sharing option of X2go, you'll need to make sure that those users also are part of the posix group “fuse”. This membership is also needed by x2goprint. > If you would like to use the file system sharing option of X2go, you'll need to make sure that those users also are part of the posix group “fuse”. This membership is also needed by x2goprint.
 +
 +:!: **Warning!**
 +> For Ubuntu x2go Server use as a remote desktop.
 +
 +If you have been you seeing an x2go connection failure message to the Server "a.b.c.d" such as:
 +
 +**Connection failed a.b.c.d: Failed to add the host to the list of known hosts (/home/userID/.ssh/known_hosts). Permission denied (publickey).**
 +
 +Then the following may be the cause of your failure.  If you plan to log in to a remote Ubuntu x2go "server" machine (lets call it "TargetDesktop") there is one SSH configuration setting (/etc/ssh/sshd_config) on TargetDesktop that you will want to change.   
 +
 +Using a text editor as (nano, gedit) edit sshd_config and change the following.   The First will allow a user connection using a login ID and password (re Challenge/Response) from the x2go "clients"  The Second is considered a generally good practice.
 +
 +**1)** edit the TargetDesktop machine's /etc/ssh/sshd_config file:
 +
 +**sudo gedit /etc/ssh/sshd_config**
 +
 +//Ubuntu default is:  ChallengeResponseAuthentication no//
 +
 +# Change to "yes" to enable challenge-response passwords (beware issues with
 +# some PAM modules and threads)
 +
 +**ChallengeResponseAuthentication yes**
 +
 +**2)**  Since you are already editing your x2go server's ssh configuration another good security practice is to DENY direct Root Log-in.   
 +
 +If you have configured your Server correctly you would already have made User(s) a member of the admin and adm groups which gives that user(s) the ability to use //sudo//  With that there's really no need for direct root login so disable it.
 +
 +NOTE: in this section of the sshd_config file the Ubuntu default is 'yes' for 
 +//PermitRootLogin yes//  --> Change it to "no"
 +
 +  * Authentication
 +  * LoginGraceTime 120
 +  * **PermitRootLogin no**
 +  * StrictModes yes
 +
 +Save the file and exit the editor.
 +
 +**Finally, remember to restart the SSH server on the TargetDesktop machine so both the changes take effect** using the following command:
 +
 +**sudo /etc/init.d/ssh restart**
 +
 +The first change above should now permit your x2go clients to log in.