User Tools

Site Tools


wiki:obsolete:x2goserver-home-ubuntu-installation

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revision Previous revision
Next revision
Previous revision
wiki:obsolete:x2goserver-home-ubuntu-installation [2010/12/19 14:54]
bmullan Adding warning about ssh config change on remote desktop server
wiki:obsolete:x2goserver-home-ubuntu-installation [2013/03/12 20:23]
sunweaver removed
Line 23: Line 23:
 > For Ubuntu x2go Server use as a remote desktop. > For Ubuntu x2go Server use as a remote desktop.
  
-If you have been you seeing an x2go connection failure message such as:+If you have been you seeing an x2go connection failure message to the Server "a.b.c.d" such as:
  
 **Connection failed a.b.c.d: Failed to add the host to the list of known hosts (/home/userID/.ssh/known_hosts). Permission denied (publickey).** **Connection failed a.b.c.d: Failed to add the host to the list of known hosts (/home/userID/.ssh/known_hosts). Permission denied (publickey).**
- 
  
 Then the following may be the cause of your failure.  If you plan to log in to a remote Ubuntu x2go "server" machine (lets call it "TargetDesktop") there is one SSH configuration setting (/etc/ssh/sshd_config) on TargetDesktop that you will want to change.    Then the following may be the cause of your failure.  If you plan to log in to a remote Ubuntu x2go "server" machine (lets call it "TargetDesktop") there is one SSH configuration setting (/etc/ssh/sshd_config) on TargetDesktop that you will want to change.   
  
-Using a text editor as (nano, gedit) edit sshd_config and change the following.   The first will allow a user connection using a login ID and password (re Challenge/Response) from the x2go "clients"  The Second is a general good practice.+Using a text editor as (nano, gedit) edit sshd_config and change the following.   The First will allow a user connection using a login ID and password (re Challenge/Response) from the x2go "clients"  The Second is considered generally good practice.
  
 **1)** edit the TargetDesktop machine's /etc/ssh/sshd_config file: **1)** edit the TargetDesktop machine's /etc/ssh/sshd_config file:
Line 36: Line 35:
 **sudo gedit /etc/ssh/sshd_config** **sudo gedit /etc/ssh/sshd_config**
  
- +//Ubuntu default is:  ChallengeResponseAuthentication no//
-//Ubuntu default is:  ChallengeREsponseAuthentication no//+
  
 # Change to "yes" to enable challenge-response passwords (beware issues with # Change to "yes" to enable challenge-response passwords (beware issues with
Line 48: Line 46:
 If you have configured your Server correctly you would already have made User(s) a member of the admin and adm groups which gives that user(s) the ability to use //sudo//  With that there's really no need for direct root login so disable it. If you have configured your Server correctly you would already have made User(s) a member of the admin and adm groups which gives that user(s) the ability to use //sudo//  With that there's really no need for direct root login so disable it.
  
-# Authentication: +NOTE: in this section of the sshd_config file the Ubuntu default is 'yes' for  
-LoginGraceTime 120 +//PermitRootLogin yes//  --> Change it to "no" 
-NOTE:  //in Ubuntu default is 'yes' for PermitRootLogin yes// + 
-Change it to "no" +  * Authentication 
-**PermitRootLogin no** +  * LoginGraceTime 120 
-StrictModes yes+  * **PermitRootLogin no** 
 +  StrictModes yes
  
 Save the file and exit the editor. Save the file and exit the editor.
  
-Finally, restart the SSH server on the TargetDesktop machine so both the changes take effect using the following command: +**Finally, remember to restart the SSH server on the TargetDesktop machine so both the changes take effect** using the following command: 
-** + 
-sudo /etc/init.d/ssh restart**+**sudo /etc/init.d/ssh restart**
  
 The first change above should now permit your x2go clients to log in. The first change above should now permit your x2go clients to log in.