Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 77773 - when connecting to nxserver-freenx, ssh-agent streams error message: accept from AUTH_SOCKET: Socket operation on non-socket
Summary: when connecting to nxserver-freenx, ssh-agent streams error message: accept f...
Status: RESOLVED TEST-REQUEST
Alias: None
Product: Gentoo Linux
Classification: Unclassified
Component: [OLD] Server (show other bugs)
Hardware: x86 Linux
: High normal (vote)
Assignee: Gentoo NX Server project
URL:
Whiteboard:
Keywords:
Depends on:
Blocks: 63757
  Show dependency tree
 
Reported: 2005-01-12 20:29 UTC by SI Reasoning
Modified: 2006-03-05 17:02 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments
nxserver.log (nxserver.log,12.43 KB, text/plain)
2005-02-02 10:14 UTC, SI Reasoning
Details
nxserver.log as of 3-21-05 (nxserver.log,2.73 KB, text/x-log)
2005-03-21 11:06 UTC, SI Reasoning
Details
list of installed programs (installed.txt,41.82 KB, text/plain)
2005-05-24 01:39 UTC, SI Reasoning
Details

Note You need to log in before you can comment on or make changes to this bug.
Description SI Reasoning 2005-01-12 20:29:30 UTC
Whenever I connect via unix kde via net-misc/nxserver-freenx, I get what appears to be a race condition (as it eats up the cpu until killed) with the following error message:

Jan 12 21:35:20 [ssh-agent] error: accept from AUTH_SOCKET: Socket operation on non-socket

This message streams until the offending ssh-agent is killed. Sometimes there will be more than one ssh-agent doing this.

Reproducible: Always
Steps to Reproduce:
1.connect to nxserver-freenx via unix kde
2.
3.

Actual Results:  
the cpu runs at 100% until the offending ssh-agent(s) are killed. The error
message named above is constantly written to metalog.
Comment 1 STefan 2005-01-27 05:00:32 UTC
Do I understand correctly, that you have been trying to connect to a freenx server with kdes remote desktop client krdc

krdc does not support that. Some people are working on kNX which will have that functionality.


Stuart are you still into freenx I havent seen any response on all those freenx bugyillas for a while.
Comment 2 SI Reasoning 2005-01-27 08:35:25 UTC
That is incorrect. I am trying to connect to the freenx server using the standard nxclient (via Mandrake 10.1).
Comment 3 STefan 2005-01-27 13:25:14 UTC
I assume when you ssh into that server publickey authentication is working, right?

Did you check auth.log on the server while trying to connect?

I'm going to setup my clients in order to reproduce this.
Comment 4 SI Reasoning 2005-01-27 13:56:11 UTC
cat sshd_config
#       $OpenBSD: sshd_config,v 1.69 2004/05/23 23:59:53 dtucker Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

#Port 22
Protocol 2
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768

# Logging
#obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6

#RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile     .ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication mechanism.
# Depending on your PAM configuration, this may bypass the setting of
# PasswordAuthentication, PermitEmptyPasswords, and
# "PermitRootLogin without-password". If you just want the PAM account and
# session checks to run without PAM authentication, then enable this but set
# ChallengeResponseAuthentication=no
UsePAM yes

#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression yes
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10

# no default banner path
#Banner /some/path

# override default of no subsystems
Subsystem       sftp    /usr/lib/misc/sftp-server

# sftp-server logging
#LogSftp no
#SftpLogFacility AUTH
#SftpLogLevel INFO

# sftp-server umask control
#SftpUmask

#SftpPermitChmod yes
#SftpPermitChown yes
-------------------------------------

cat /var/log/sshd/current
Jan 27 15:52:03 [sshd] Accepted publickey for nx from ::ffff:192.168.1.251 port 37106 ssh2
Jan 27 15:52:03 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Jan 27 15:52:03 [sshd] Accepted keyboard-interactive/pam for sczjd from ::ffff:127.0.0.1 port 34980 ssh2
Jan 27 15:52:03 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Jan 27 15:52:09 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Jan 27 15:52:09 [sshd] Accepted keyboard-interactive/pam for sczjd from ::ffff:127.0.0.1 port 34987 ssh2
Jan 27 15:52:09 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Jan 27 15:52:18 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
----------------------------------

cat /var/log/everything/current
Jan 27 15:53:34 [ssh-agent] error: accept from AUTH_SOCKET: Socket operation on non-socket
Jan 27 15:53:34 [ssh-agent] error: accept from AUTH_SOCKET: Socket operation on non-socket
Jan 27 15:53:34 [ssh-agent] error: accept from AUTH_SOCKET: Socket operation on non-socket
Jan 27 15:53:34 [ssh-agent] error: accept from AUTH_SOCKET: Socket operation on non-socket
Jan 27 15:53:34 [ssh-agent] error: accept from AUTH_SOCKET: Socket operation on non-socket
Jan 27 15:53:34 [ssh-agent] error: accept from AUTH_SOCKET: Socket operation on non-socket

...and it goes on until I kill it.
Comment 5 STefan 2005-01-27 15:07:32 UTC
Hi I just tested this on my box, there is no problem, I cannot reproduce this error. I tested once with a windows nxclient and pageant and tested with a gentoo box running ssh-agent.

It must be your setup, have you tried with a different Distro?
Have you tried to just do ssh to that server?

You could switch on debugging of your ssh daemon by setting:

LogLevel DEBUG

in your sshd_config
Comment 6 SI Reasoning 2005-01-27 18:02:39 UTC
I ssh into the server all of the time. In a previous post I included my sshd_config just in case you notice something. 

Also, here are my versions:
net-misc/x11-ssh-askpass-1.2.2-r1 *
net-misc/nxssh-1.3.2 *
net-misc/openssh-3.9_p1-r1 *
net-misc/keychain-2.5.1

Curious, did you have keychain installed during your tests?
Comment 7 SI Reasoning 2005-01-27 18:10:19 UTC
with DEBUG:

/var/log/sshd/current
Jan 27 20:05:37 [sshd] Accepted publickey for nx from ::ffff:192.168.1.251 port 37437 ssh2
Jan 27 20:05:37 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Jan 27 20:05:37 [sshd] Accepted keyboard-interactive/pam for sczjd from ::ffff:127.0.0.1 port 32779 ssh2
Jan 27 20:05:37 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Jan 27 20:05:43 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Jan 27 20:05:44 [sshd] Accepted keyboard-interactive/pam for sczjd from ::ffff:127.0.0.1 port 32786 ssh2
Jan 27 20:05:44 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Jan 27 20:05:53 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Comment 8 STefan 2005-01-28 03:23:19 UTC
No keychain is not installed on my box and I got: 

net-misc/nxssh-1.4.0-r1

sshd_config is pretty much the same except I got: RSAAuthentication yes

Also when DEBUG ist used, you should have much more output in your log, did you restart the sshd on the box.
Comment 9 SI Reasoning 2005-01-28 07:44:00 UTC
These are the current stable packages I am using. Maybe you should test stable first to try and confirm the issue.

net-misc/nx-x11-1.4.0-r3 *
net-misc/nxcomp-1.3.2-r1 *
net-misc/nxproxy-1.4.0-r2 *
net-misc/nxclient-1.4.0-r3 *
net-misc/nxssh-1.3.2 *
net-misc/nxserver-freenx-0.2.7 *

with DEBUG
/var/log/sshd/current

Jan 28 09:37:43 [sshd] Accepted publickey for sczjd from ::ffff:192.168.1.251 port 32828 ssh2
Jan 28 09:37:43 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Jan 28 09:38:06 [sshd] Received signal 15; terminating.
Jan 28 09:38:07 [sshd] debug1: Bind to port 22 on ::.
Jan 28 09:38:07 [sshd] Server listening on :: port 22.
Jan 28 09:38:07 [sshd] debug1: Bind to port 22 on 0.0.0.0.
Jan 28 09:38:07 [sshd] error: Bind to port 22 on 0.0.0.0 failed: Address already in use.
Jan 28 09:38:26 [sshd] debug1: rexec start in 4 out 4 newsock 4 pipe 6 sock 7
Jan 28 09:38:26 [sshd] debug1: Forked child 16550.
Jan 28 09:38:26 [sshd] debug1: inetd sockets after dupping: 3, 3
Jan 28 09:38:26 [sshd] Connection from ::ffff:192.168.1.251 port 32830
Jan 28 09:38:26 [sshd] debug1: Client protocol version 2.0; client software version OpenSSH_3.4p1
Jan 28 09:38:26 [sshd] debug1: match: OpenSSH_3.4p1 pat OpenSSH*
Jan 28 09:38:26 [sshd] debug1: Enabling compatibility mode for protocol 2.0
Jan 28 09:38:26 [sshd] debug1: Local version string SSH-2.0-OpenSSH_3.9p1
Jan 28 09:38:26 [sshd] debug1: PAM: initializing for "nx"
Jan 28 09:38:26 [sshd] debug1: PAM: setting PAM_RHOST to "192.168.1.251"
Jan 28 09:38:26 [sshd] debug1: PAM: setting PAM_TTY to "ssh"
Jan 28 09:38:26 [sshd] Failed none for nx from ::ffff:192.168.1.251 port 32830 ssh2
Jan 28 09:38:26 [sshd] debug1: temporarily_use_uid: 101/100 (e=0/0)
Jan 28 09:38:26 [sshd] debug1: trying public key file /usr/NX/home/nx/.ssh/authorized_keys
Jan 28 09:38:26 [sshd] debug1: restore_uid: 0/0
Jan 28 09:38:26 [sshd] debug1: temporarily_use_uid: 101/100 (e=0/0)
Jan 28 09:38:26 [sshd] debug1: trying public key file /usr/NX/home/nx/.ssh/authorized_keys2
Jan 28 09:38:26 [sshd] debug1: restore_uid: 0/0
Jan 28 09:38:26 [sshd] debug1: temporarily_use_uid: 101/100 (e=0/0)
Jan 28 09:38:26 [sshd] debug1: trying public key file /usr/NX/home/nx/.ssh/authorized_keys
Jan 28 09:38:26 [sshd] debug1: restore_uid: 0/0
Jan 28 09:38:26 [sshd] debug1: temporarily_use_uid: 101/100 (e=0/0)
Jan 28 09:38:26 [sshd] debug1: trying public key file /usr/NX/home/nx/.ssh/authorized_keys2
Jan 28 09:38:26 [sshd] debug1: matching key found: file /usr/NX/home/nx/.ssh/authorized_keys2, line 1
Jan 28 09:38:26 [sshd] Found matching DSA key: 4b:9b:38:6b:24:33:6b:48:e4:f8:c4:5b:c9:f1:fd:98
Jan 28 09:38:26 [sshd] debug1: restore_uid: 0/0
Jan 28 09:38:26 [sshd] debug1: ssh_dss_verify: signature correct
Jan 28 09:38:26 [sshd] Accepted publickey for nx from ::ffff:192.168.1.251 port 32830 ssh2
Jan 28 09:38:26 [sshd] debug1: monitor_child_preauth: nx has been authenticated by privileged process
Jan 28 09:38:26 [sshd] debug1: PAM: reinitializing credentials
Jan 28 09:38:26 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Jan 28 09:38:26 [sshd] debug1: permanently_set_uid: 101/100
Jan 28 09:38:26 [sshd] debug1: Entering interactive session for SSH2.
Jan 28 09:38:26 [sshd] debug1: server_init_dispatch_20
Jan 28 09:38:26 [sshd] debug1: server_input_channel_open: ctype session rchan 0 win 131072 max 32768
Jan 28 09:38:26 [sshd] debug1: input_session_request
Jan 28 09:38:26 [sshd] debug1: channel 0: new [server-session]
Jan 28 09:38:26 [sshd] debug1: session_new: init
Jan 28 09:38:26 [sshd] debug1: session_new: session 0
Jan 28 09:38:26 [sshd] debug1: session_open: channel 0
Jan 28 09:38:26 [sshd] debug1: session_open: session 0: link with channel 0
Jan 28 09:38:26 [sshd] debug1: server_input_channel_open: confirm session
Jan 28 09:38:26 [sshd] debug1: server_input_channel_req: channel 0 request shell reply 0
Jan 28 09:38:26 [sshd] debug1: session_by_channel: session 0 channel 0
Jan 28 09:38:26 [sshd] debug1: session_input_channel_req: session 0 req shell
Jan 28 09:38:26 [sshd] debug1: rexec start in 4 out 4 newsock 4 pipe 6 sock 7
Jan 28 09:38:26 [sshd] debug1: Forked child 16576.
Jan 28 09:38:26 [sshd] debug1: inetd sockets after dupping: 3, 3
Jan 28 09:38:26 [sshd] Connection from ::ffff:127.0.0.1 port 32888
Jan 28 09:38:26 [sshd] debug1: Client protocol version 2.0; client software version OpenSSH_3.9p1
Jan 28 09:38:26 [sshd] debug1: match: OpenSSH_3.9p1 pat OpenSSH*
Jan 28 09:38:26 [sshd] debug1: Enabling compatibility mode for protocol 2.0
Jan 28 09:38:26 [sshd] debug1: Local version string SSH-2.0-OpenSSH_3.9p1
Jan 28 09:38:26 [sshd] debug1: PAM: initializing for "sczjd"
Jan 28 09:38:26 [sshd] debug1: PAM: setting PAM_RHOST to "localhost"
Jan 28 09:38:26 [sshd] debug1: PAM: setting PAM_TTY to "ssh"
Jan 28 09:38:26 [sshd] Failed none for sczjd from ::ffff:127.0.0.1 port 32888 ssh2
Jan 28 09:38:26 [sshd] debug1: PAM: num PAM env strings 0
Jan 28 09:38:26 [sshd] Accepted keyboard-interactive/pam for sczjd from ::ffff:127.0.0.1 port 32888 ssh2
Jan 28 09:38:26 [sshd] debug1: monitor_child_preauth: sczjd has been authenticated by privileged process
Jan 28 09:38:26 [sshd] debug1: PAM: reinitializing credentials
Jan 28 09:38:26 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Jan 28 09:38:26 [sshd] debug1: permanently_set_uid: 1000/407
Jan 28 09:38:26 [sshd] debug1: Entering interactive session for SSH2.
Jan 28 09:38:26 [sshd] debug1: server_init_dispatch_20
Jan 28 09:38:26 [sshd] debug1: server_input_channel_open: ctype session rchan 0 win 131072 max 32768
Jan 28 09:38:26 [sshd] debug1: input_session_request
Jan 28 09:38:26 [sshd] debug1: channel 0: new [server-session]
Jan 28 09:38:26 [sshd] debug1: session_new: init
Jan 28 09:38:26 [sshd] debug1: session_new: session 0
Jan 28 09:38:26 [sshd] debug1: session_open: channel 0
Jan 28 09:38:26 [sshd] debug1: session_open: session 0: link with channel 0
Jan 28 09:38:26 [sshd] debug1: server_input_channel_open: confirm session
Jan 28 09:38:32 [sshd] debug1: server_input_channel_req: channel 0 request x11-req reply 0
Jan 28 09:38:32 [sshd] debug1: session_by_channel: session 0 channel 0
Jan 28 09:38:32 [sshd] debug1: session_input_channel_req: session 0 req x11-req
Jan 28 09:38:32 [sshd] debug1: channel 1: new [X11 inet listener]
Jan 28 09:38:32 [sshd] debug1: channel 2: new [X11 inet listener]
Jan 28 09:38:32 [sshd] debug1: server_input_channel_req: channel 0 request exec reply 0
Jan 28 09:38:32 [sshd] debug1: session_by_channel: session 0 channel 0
Jan 28 09:38:32 [sshd] debug1: session_input_channel_req: session 0 req exec
Jan 28 09:38:32 [sshd] debug1: Received SIGCHLD.
Jan 28 09:38:33 [sshd] Connection closed by ::ffff:127.0.0.1
Jan 28 09:38:33 [sshd] debug1: Received SIGCHLD.
Jan 28 09:38:33 [sshd] debug1: channel 0: free: server-session, nchannels 3
Jan 28 09:38:33 [sshd] debug1: channel 1: free: X11 inet listener, nchannels 2
Jan 28 09:38:33 [sshd] debug1: channel 2: free: X11 inet listener, nchannels 1
Jan 28 09:38:33 [sshd] debug1: session_close: session 0 pid 16584
Jan 28 09:38:33 [sshd] debug1: do_cleanup
Jan 28 09:38:33 [sshd] debug1: PAM: cleanup
Jan 28 09:38:33 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Jan 28 09:38:33 [sshd] Closing connection to ::ffff:127.0.0.1
Jan 28 09:38:33 [sshd] debug1: PAM: cleanup
Jan 28 09:38:33 [sshd] debug1: rexec start in 4 out 4 newsock 4 pipe 6 sock 7
Jan 28 09:38:33 [sshd] debug1: Forked child 16671.
Jan 28 09:38:33 [sshd] debug1: inetd sockets after dupping: 3, 3
Jan 28 09:38:33 [sshd] Connection from ::ffff:127.0.0.1 port 32895
Jan 28 09:38:33 [sshd] debug1: Client protocol version 2.0; client software version OpenSSH_3.9p1
Jan 28 09:38:33 [sshd] debug1: match: OpenSSH_3.9p1 pat OpenSSH*
Jan 28 09:38:33 [sshd] debug1: Enabling compatibility mode for protocol 2.0
Jan 28 09:38:33 [sshd] debug1: Local version string SSH-2.0-OpenSSH_3.9p1
Jan 28 09:38:33 [sshd] debug1: PAM: initializing for "sczjd"
Jan 28 09:38:33 [sshd] debug1: PAM: setting PAM_RHOST to "localhost"
Jan 28 09:38:33 [sshd] debug1: PAM: setting PAM_TTY to "ssh"
Jan 28 09:38:33 [sshd] Failed none for sczjd from ::ffff:127.0.0.1 port 32895 ssh2
Jan 28 09:38:33 [sshd] debug1: PAM: num PAM env strings 0
Jan 28 09:38:33 [sshd] Accepted keyboard-interactive/pam for sczjd from ::ffff:127.0.0.1 port 32895 ssh2
Jan 28 09:38:33 [sshd] debug1: monitor_child_preauth: sczjd has been authenticated by privileged process
Jan 28 09:38:33 [sshd] debug1: PAM: reinitializing credentials
Jan 28 09:38:33 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Jan 28 09:38:33 [sshd] debug1: permanently_set_uid: 1000/407
Jan 28 09:38:33 [sshd] debug1: Entering interactive session for SSH2.
Jan 28 09:38:33 [sshd] debug1: server_init_dispatch_20
Jan 28 09:38:33 [sshd] debug1: server_input_channel_open: ctype session rchan 0 win 131072 max 32768
Jan 28 09:38:33 [sshd] debug1: input_session_request
Jan 28 09:38:33 [sshd] debug1: channel 0: new [server-session]
Jan 28 09:38:33 [sshd] debug1: session_new: init
Jan 28 09:38:33 [sshd] debug1: session_new: session 0
Jan 28 09:38:33 [sshd] debug1: session_open: channel 0
Jan 28 09:38:33 [sshd] debug1: session_open: session 0: link with channel 0
Jan 28 09:38:33 [sshd] debug1: server_input_channel_open: confirm session
Jan 28 09:38:39 [sshd] debug1: server_input_channel_req: channel 0 request x11-req reply 0
Jan 28 09:38:39 [sshd] debug1: session_by_channel: session 0 channel 0
Jan 28 09:38:39 [sshd] debug1: session_input_channel_req: session 0 req x11-req
Jan 28 09:38:39 [sshd] debug1: channel 1: new [X11 inet listener]
Jan 28 09:38:39 [sshd] debug1: channel 2: new [X11 inet listener]
Jan 28 09:38:39 [sshd] debug1: server_input_channel_req: channel 0 request exec reply 0
Jan 28 09:38:39 [sshd] debug1: session_by_channel: session 0 channel 0
Jan 28 09:38:39 [sshd] debug1: session_input_channel_req: session 0 req exec
Jan 28 09:38:39 [sshd] debug1: Received SIGCHLD.
Jan 28 09:38:43 [sshd] Connection closed by ::ffff:192.168.1.251
Jan 28 09:38:43 [sshd] debug1: channel 0: free: server-session, nchannels 1
Jan 28 09:38:43 [sshd] debug1: Received SIGCHLD.
Jan 28 09:38:43 [sshd] debug1: session_close: session 0 pid 16553
Jan 28 09:38:43 [sshd] debug1: do_cleanup
Jan 28 09:38:43 [sshd] debug1: PAM: cleanup
Jan 28 09:38:43 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Jan 28 09:38:43 [sshd] Closing connection to ::ffff:192.168.1.251
Jan 28 09:38:43 [sshd] debug1: PAM: cleanup
Comment 10 SI Reasoning 2005-01-28 12:27:36 UTC
I tried connecting to the gentoo freenx server via knoppix and had the same issue.

Knoppix 3.7 nxclient version 1.4.0-75
Comment 11 SI Reasoning 2005-01-28 12:31:05 UTC
Maybe there is a connection with bug 71776? NXserver seems to work while neither the local Xhost or remote host will work with anything different than vt7.
Comment 12 STefan 2005-01-30 09:31:52 UTC
Hi just compared your debug info to mine the log actually looks almost fine too, the differences you have are X related, yours looks like:

Jan 28 09:38:39 [sshd] debug1: channel 1: new [X11 inet listener]
Jan 28 09:38:39 [sshd] debug1: channel 2: new [X11 inet listener]

mine:

debug1: channel 0: new [server-session]


How do you connect to the server, lan? Any firewalls between them?
Which XServer are you using, I use xorg. Since you also have that other problem, it could be in fact related.
Comment 13 SI Reasoning 2005-01-30 10:20:06 UTC
I am connecting via the lan (Desktop Unix within nxclient) with no firewall between the two computers. I am not using the SSL feature either.
I am using x11-base/xorg-x11-6.8.0-r4 although this same issue happened when using XFree (and was one of the reasons I tried to switch over).
following a clue, I shutdown the xinetd service.

I did notice a few things:
I got the following just as you did...
Jan 30 12:07:15 [sshd] debug1: channel 0: new [server-session]
but it follows with the same messages as I got before turning off xinetd...
Jan 30 12:07:22 [sshd] debug1: channel 1: new [X11 inet listener]
Jan 30 12:07:22 [sshd] debug1: channel 2: new [X11 inet listener]

-----------
/var/log/sshd/current
Jan 30 12:07:15 [sshd] debug1: rexec start in 4 out 4 newsock 4 pipe 6 sock 7
Jan 30 12:07:15 [sshd] debug1: Forked child 19047.
Jan 30 12:07:15 [sshd] debug1: inetd sockets after dupping: 3, 3
Jan 30 12:07:15 [sshd] Connection from ::ffff:192.168.1.250 port 36869
Jan 30 12:07:15 [sshd] debug1: Client protocol version 2.0; client software version OpenSSH_3.4p1
Jan 30 12:07:15 [sshd] debug1: match: OpenSSH_3.4p1 pat OpenSSH*
Jan 30 12:07:15 [sshd] debug1: Enabling compatibility mode for protocol 2.0
Jan 30 12:07:15 [sshd] debug1: Local version string SSH-2.0-OpenSSH_3.9p1
Jan 30 12:07:15 [sshd] debug1: PAM: initializing for "nx"
Jan 30 12:07:15 [sshd] debug1: PAM: setting PAM_RHOST to "192.168.1.250"
Jan 30 12:07:15 [sshd] debug1: PAM: setting PAM_TTY to "ssh"
Jan 30 12:07:15 [sshd] Failed none for nx from ::ffff:192.168.1.250 port 36869 ssh2
Jan 30 12:07:15 [sshd] debug1: temporarily_use_uid: 101/100 (e=0/0)
Jan 30 12:07:15 [sshd] debug1: trying public key file /usr/NX/home/nx/.ssh/authorized_keys
Jan 30 12:07:15 [sshd] debug1: restore_uid: 0/0
Jan 30 12:07:15 [sshd] debug1: temporarily_use_uid: 101/100 (e=0/0)
Jan 30 12:07:15 [sshd] debug1: trying public key file /usr/NX/home/nx/.ssh/authorized_keys2
Jan 30 12:07:15 [sshd] debug1: restore_uid: 0/0
Jan 30 12:07:15 [sshd] debug1: temporarily_use_uid: 101/100 (e=0/0)
Jan 30 12:07:15 [sshd] debug1: trying public key file /usr/NX/home/nx/.ssh/authorized_keys
Jan 30 12:07:15 [sshd] debug1: restore_uid: 0/0
Jan 30 12:07:15 [sshd] debug1: temporarily_use_uid: 101/100 (e=0/0)
Jan 30 12:07:15 [sshd] debug1: trying public key file /usr/NX/home/nx/.ssh/authorized_keys2
Jan 30 12:07:15 [sshd] debug1: matching key found: file /usr/NX/home/nx/.ssh/authorized_keys2, line 1
Jan 30 12:07:15 [sshd] Found matching DSA key: 4b:9b:38:6b:24:33:6b:48:e4:f8:c4:5b:c9:f1:fd:98
Jan 30 12:07:15 [sshd] debug1: restore_uid: 0/0
Jan 30 12:07:15 [sshd] debug1: ssh_dss_verify: signature correct
Jan 30 12:07:15 [sshd] Accepted publickey for nx from ::ffff:192.168.1.250 port 36869 ssh2
Jan 30 12:07:15 [sshd] debug1: monitor_child_preauth: nx has been authenticated by privileged process
Jan 30 12:07:15 [sshd] debug1: PAM: reinitializing credentials
Jan 30 12:07:15 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Jan 30 12:07:15 [sshd] debug1: permanently_set_uid: 101/100
Jan 30 12:07:15 [sshd] debug1: Entering interactive session for SSH2.
Jan 30 12:07:15 [sshd] debug1: server_init_dispatch_20
Jan 30 12:07:15 [sshd] debug1: server_input_channel_open: ctype session rchan 0 win 131072 max 32768
Jan 30 12:07:15 [sshd] debug1: input_session_request
Jan 30 12:07:15 [sshd] debug1: channel 0: new [server-session]
Jan 30 12:07:15 [sshd] debug1: session_new: init
Jan 30 12:07:15 [sshd] debug1: session_new: session 0
Jan 30 12:07:15 [sshd] debug1: session_open: channel 0
Jan 30 12:07:15 [sshd] debug1: session_open: session 0: link with channel 0
Jan 30 12:07:15 [sshd] debug1: server_input_channel_open: confirm session
Jan 30 12:07:15 [sshd] debug1: server_input_channel_req: channel 0 request shell reply 0
Jan 30 12:07:15 [sshd] debug1: session_by_channel: session 0 channel 0
Jan 30 12:07:15 [sshd] debug1: session_input_channel_req: session 0 req shell
Jan 30 12:07:16 [sshd] debug1: rexec start in 4 out 4 newsock 4 pipe 6 sock 7
Jan 30 12:07:16 [sshd] debug1: Forked child 19082.
Jan 30 12:07:16 [sshd] debug1: inetd sockets after dupping: 3, 3
Jan 30 12:07:16 [sshd] Connection from ::ffff:127.0.0.1 port 33139
Jan 30 12:07:16 [sshd] debug1: Client protocol version 2.0; client software version OpenSSH_3.9p1
Jan 30 12:07:16 [sshd] debug1: match: OpenSSH_3.9p1 pat OpenSSH*
Jan 30 12:07:16 [sshd] debug1: Enabling compatibility mode for protocol 2.0
Jan 30 12:07:16 [sshd] debug1: Local version string SSH-2.0-OpenSSH_3.9p1
Jan 30 12:07:16 [sshd] debug1: PAM: initializing for "sczjd"
Jan 30 12:07:16 [sshd] debug1: PAM: setting PAM_RHOST to "localhost"
Jan 30 12:07:16 [sshd] debug1: PAM: setting PAM_TTY to "ssh"
Jan 30 12:07:16 [sshd] Failed none for sczjd from ::ffff:127.0.0.1 port 33139 ssh2
Jan 30 12:07:16 [sshd] debug1: PAM: num PAM env strings 0
Jan 30 12:07:16 [sshd] Accepted keyboard-interactive/pam for sczjd from ::ffff:127.0.0.1 port 33139 ssh2
Jan 30 12:07:16 [sshd] debug1: monitor_child_preauth: sczjd has been authenticated by privileged process
Jan 30 12:07:16 [sshd] debug1: PAM: reinitializing credentials
Jan 30 12:07:16 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Jan 30 12:07:16 [sshd] debug1: permanently_set_uid: 1000/407
Jan 30 12:07:16 [sshd] debug1: Entering interactive session for SSH2.
Jan 30 12:07:16 [sshd] debug1: server_init_dispatch_20
Jan 30 12:07:16 [sshd] debug1: server_input_channel_open: ctype session rchan 0 win 131072 max 32768
Jan 30 12:07:16 [sshd] debug1: input_session_request
Jan 30 12:07:16 [sshd] debug1: channel 0: new [server-session]
Jan 30 12:07:16 [sshd] debug1: session_new: init
Jan 30 12:07:16 [sshd] debug1: session_new: session 0
Jan 30 12:07:16 [sshd] debug1: session_open: channel 0
Jan 30 12:07:16 [sshd] debug1: session_open: session 0: link with channel 0
Jan 30 12:07:16 [sshd] debug1: server_input_channel_open: confirm session
Jan 30 12:07:22 [sshd] debug1: server_input_channel_req: channel 0 request x11-req reply 0
Jan 30 12:07:22 [sshd] debug1: session_by_channel: session 0 channel 0
Jan 30 12:07:22 [sshd] debug1: session_input_channel_req: session 0 req x11-req
Jan 30 12:07:22 [sshd] debug1: channel 1: new [X11 inet listener]
Jan 30 12:07:22 [sshd] debug1: channel 2: new [X11 inet listener]
Jan 30 12:07:22 [sshd] debug1: server_input_channel_req: channel 0 request exec reply 0
Jan 30 12:07:22 [sshd] debug1: session_by_channel: session 0 channel 0
Jan 30 12:07:22 [sshd] debug1: session_input_channel_req: session 0 req exec
Jan 30 12:07:22 [sshd] debug1: Received SIGCHLD.
Jan 30 12:07:22 [sshd] Connection closed by ::ffff:127.0.0.1
Jan 30 12:07:22 [sshd] debug1: channel 0: free: server-session, nchannels 3
Jan 30 12:07:22 [sshd] debug1: channel 1: free: X11 inet listener, nchannels 2
Jan 30 12:07:22 [sshd] debug1: channel 2: free: X11 inet listener, nchannels 1
Jan 30 12:07:22 [sshd] debug1: session_close: session 0 pid 19362
Jan 30 12:07:22 [sshd] debug1: do_cleanup
Jan 30 12:07:22 [sshd] debug1: PAM: cleanup
Jan 30 12:07:22 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Jan 30 12:07:22 [sshd] Closing connection to ::ffff:127.0.0.1
Jan 30 12:07:22 [sshd] debug1: PAM: cleanup
Jan 30 12:07:22 [sshd] debug1: Forked child 19465.
Jan 30 12:07:22 [sshd] debug1: rexec start in 4 out 4 newsock 4 pipe 6 sock 7
Jan 30 12:07:22 [sshd] debug1: inetd sockets after dupping: 3, 3
Jan 30 12:07:22 [sshd] Connection from ::ffff:127.0.0.1 port 33146
Jan 30 12:07:22 [sshd] debug1: Client protocol version 2.0; client software version OpenSSH_3.9p1
Jan 30 12:07:22 [sshd] debug1: match: OpenSSH_3.9p1 pat OpenSSH*
Jan 30 12:07:22 [sshd] debug1: Enabling compatibility mode for protocol 2.0
Jan 30 12:07:22 [sshd] debug1: Local version string SSH-2.0-OpenSSH_3.9p1
Jan 30 12:07:22 [sshd] debug1: PAM: initializing for "sczjd"
Jan 30 12:07:22 [sshd] debug1: PAM: setting PAM_RHOST to "localhost"
Jan 30 12:07:22 [sshd] debug1: PAM: setting PAM_TTY to "ssh"
Jan 30 12:07:22 [sshd] Failed none for sczjd from ::ffff:127.0.0.1 port 33146 ssh2
Jan 30 12:07:22 [sshd] debug1: PAM: num PAM env strings 0
Jan 30 12:07:22 [sshd] Accepted keyboard-interactive/pam for sczjd from ::ffff:127.0.0.1 port 33146 ssh2
Jan 30 12:07:22 [sshd] debug1: monitor_child_preauth: sczjd has been authenticated by privileged process
Jan 30 12:07:22 [sshd] debug1: PAM: reinitializing credentials
Jan 30 12:07:22 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Jan 30 12:07:22 [sshd] debug1: permanently_set_uid: 1000/407
Jan 30 12:07:22 [sshd] debug1: Entering interactive session for SSH2.
Jan 30 12:07:22 [sshd] debug1: server_init_dispatch_20
Jan 30 12:07:22 [sshd] debug1: server_input_channel_open: ctype session rchan 0 win 131072 max 32768
Jan 30 12:07:22 [sshd] debug1: input_session_request
Jan 30 12:07:22 [sshd] debug1: channel 0: new [server-session]
Jan 30 12:07:22 [sshd] debug1: session_new: init
Jan 30 12:07:22 [sshd] debug1: session_new: session 0
Jan 30 12:07:22 [sshd] debug1: session_open: channel 0
Jan 30 12:07:22 [sshd] debug1: session_open: session 0: link with channel 0
Jan 30 12:07:22 [sshd] debug1: server_input_channel_open: confirm session
Jan 30 12:07:29 [sshd] debug1: server_input_channel_req: channel 0 request x11-req reply 0
Jan 30 12:07:29 [sshd] debug1: session_by_channel: session 0 channel 0
Jan 30 12:07:29 [sshd] debug1: session_input_channel_req: session 0 req x11-req
Jan 30 12:07:29 [sshd] debug1: channel 1: new [X11 inet listener]
Jan 30 12:07:29 [sshd] debug1: channel 2: new [X11 inet listener]
Jan 30 12:07:29 [sshd] debug1: server_input_channel_req: channel 0 request exec reply 0
Jan 30 12:07:29 [sshd] debug1: session_by_channel: session 0 channel 0
Jan 30 12:07:29 [sshd] debug1: session_input_channel_req: session 0 req exec
Jan 30 12:07:29 [sshd] debug1: Received SIGCHLD.
Jan 30 12:07:33 [sshd] Connection closed by ::ffff:192.168.1.250
Jan 30 12:07:33 [sshd] debug1: channel 0: free: server-session, nchannels 1
Jan 30 12:07:33 [sshd] debug1: Received SIGCHLD.
Jan 30 12:07:33 [sshd] debug1: session_close: session 0 pid 19053
Jan 30 12:07:33 [sshd] debug1: do_cleanup
Jan 30 12:07:33 [sshd] debug1: PAM: cleanup
Jan 30 12:07:33 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Jan 30 12:07:33 [sshd] Closing connection to ::ffff:192.168.1.250
Jan 30 12:07:33 [sshd] debug1: PAM: cleanup
---------------

shutting down xinetd did not affect the ssh issue, unfortunately:
[sczjd@gentoo sczjd]$ sudo cat /var/log/everything/current
Jan 30 12:07:54 [ssh-agent] error: accept from AUTH_SOCKET: Socket operation on non-socket
Jan 30 12:07:54 [ssh-agent] error: accept from AUTH_SOCKET: Socket operation on non-socket
Jan 30 12:07:54 [ssh-agent] error: accept from AUTH_SOCKET: Socket operation on non-socket
Jan 30 12:07:54 [ssh-agent] error: accept from AUTH_SOCKET: Socket operation on non-socket

and on and on....
--------------------------------

Comment 14 STefan 2005-02-01 11:03:59 UTC
Did you enable nxserver debug before?

You then should be able to see whats happening while logging in in file /tmp/nxserver.log

Do you use any special use flags?
Comment 15 SI Reasoning 2005-02-01 12:12:22 UTC
THere are no USE flags for freenx server as far as I can tell:
sczjd@gentoo sczjd $ ACCEPT_KEYWORDS="~x86" sudo emerge -va nxserver-freenx

These are the packages that I would merge, in order:

Calculating dependencies ...done!
[ebuild   R   ] net-misc/nxserver-freenx-0.2.7  0 kB

How would I enable debug?
Comment 16 STefan 2005-02-02 02:07:25 UTC
there is a flag inside the nxserver script> NX_LOGGING=1

Then restart everything and next time you logon you can tail the file and findout whats happening
Comment 17 STefan 2005-02-02 02:09:10 UTC
just open the file /usr/NX/bin/nxserver and change the logging from 0 to 1
Comment 18 SI Reasoning 2005-02-02 10:14:01 UTC
Created attachment 50224 [details]
nxserver.log

I have enclosed the nxserver.log
The first attempt died (although the session was still recognized but I could
not connect back to it) after I killed the ssh-agent (remotely via a different
ssh connection and I killed it as root), while the 2nd attempt lives on after
killing the offending ssh-agent from within the nxserver as user.

I have not had this happen before, so I am not sure of its significance.
Comment 19 STefan 2005-02-02 13:49:19 UTC
Interesting have you ever tried the whole thing with a different window manager?
I think your problem could be related to your use of xfce and an xauth problem as your log states: Warning: No xauth data; using fake authentication data for X11 forwarding

It's just a guess however.

By the way session suspending sessions is not yet working.
Anyways, I would try to use a different windows manager like gnome or kde and check if the problem still persists
Comment 20 SI Reasoning 2005-02-02 14:08:38 UTC
I have tried KDE and Gnome also and I have the same results. I just happened to have kill commands in the startup scripts in gnome and KDE to kill ssh-agent, that is why I used xfce for this test.
Comment 21 STefan 2005-02-02 14:53:50 UTC
then I'm stumped all the logfiles look okay except that X stuff didn't you mention you have another problem with X?
Comment 22 SI Reasoning 2005-02-02 15:36:23 UTC
Yes, for some reason I can only login to vt7 when running dm or xdmcp. If I try for the 2nd X connection on vt8 either locally or remotely, even when using a nested X within vt7.... then I will get an X login screen and it will start the login process into the window manager (it does not matter which one), however the screen never gives an indication of activity except for the blank single color background and it will eventually kick out back to the gdm/kdm login screen.

For more info see bug# 71776
http://bugs.gentoo.org/show_bug.cgi?id=71776
Comment 23 STefan 2005-02-03 03:10:21 UTC
The prob in your other bugreport could come from xorg, I have also a problem with exporting applications since I installed xorg, xorg has a little bug which causes those $DISPLAY messages
Comment 24 SI Reasoning 2005-02-03 11:38:08 UTC
I am not convinced that those error messages are the issue though. I was having the same issue reported in bug 71776 with XFree86 and it continued when I transferred to xorg. Now the error message may be an xorg issue, but I am not convinced that it is THE issue.

What might help is to have a list of configuration files that might affect the issue and a sample of each running on a system that does not have this problem. I could then run a diff and try to change a few configuration options to see if that is the issue.
Comment 25 STefan 2005-02-04 06:14:46 UTC
Yeah config files, my config files are pretty much standard, nothing changed except things like network, fstab, XFConfig , everything else is standard from the ebuilds.

So the question is where you changed something X related or added config files for special setup.

You could also maybe just reemerge all ssh and X packages and then check the diff of the config files that will be replaced.
Comment 26 SI Reasoning 2005-02-08 18:37:23 UTC
another interesting observation.
When my local desktop auto-logged out while still connected to the nxserver, and when I relogged in and then reconnected to that nxserver and noticed that it was in the same state as when I left it (nxclient did not need to re-log into a new session), I noticed that there was no ssh-agent race condition issue.

Evidently, whatever is causing it, it is happening as part of the login process to  any desktop session, but if the nxclient is closed in such a way that the session can be reopened, than the subsequent connection with the nxclient to the nxserver is without issue.
Comment 27 SI Reasoning 2005-02-09 08:41:54 UTC
bug 71776 resolved, it was an issue with screen and suid. However the fix did not resolve this issue.
Comment 28 SI Reasoning 2005-02-17 14:08:04 UTC
update to net-misc/nxssh-1.4.0-r1 with no difference
Comment 29 Jon Severinsson 2005-03-20 09:18:32 UTC
Hi SI Reasoning

I have looked through your posts and logfiles and come to the conclusion that most likely the problem is due to mixed 1.4-x and 1.3-x versions of the libraries.
FreeNX requres 1.4-x libraries, but until very recently Gentoo concidered 1.3-x stable and 1.4-x unstable, so unless you ran "ACCEPT_KEYWORDS=~x86 emerge nxserver-freenx" or added all net-misc/nx* packages to /etc/portage/package.keywords you would get 1.3-x versions of some or all libraries. Now 1.4-x versions is considered stable, so please try a deep upgrade (emerge -avuD nxserver-freenx) and see if it helps.
Some tips for the upgrade:
If you want to run nxclient and nxserver-freenx-0.2.8 on the same computer you will have to add commercial to the useflags for nxserver-freenx as well (either "USE=commercial emerge -avuD nxserver-freenx" or add the line "net-misc/nxserver-freenx commercial" to /etc/portage/package.use). 
If you do not want to run nxclient on your server, you may have to uninstall it before upgrading (eg "emerge -avC nxclient && emerge -avuD nxserver-freenx")
This is becouse freenx 0.2.8 depends on nxclient if installed with the commercial use flag, or blocks nxclient if installed without the commercial use flag. FreeNX 0.2.7 always depended on nxclient (as if the commercial use flag was specified).

Regards
- Jonno (jonno_at_users.berlios.de)
Comment 30 SI Reasoning 2005-03-20 10:12:32 UTC
I don't think that all of the nx 1.4 packages have been released as stable yet. In particular nxcomp.

[sczjd@gentoo sczjd]$ sudo emerge -avuD nxserver-freenx

These are the packages that I would merge, in order:

Calculating dependencies ...done!

Total size of downloads: 0 kB

Nothing to merge; do you want me to auto-clean packages? [Yes/No] no

Quitting.

[sczjd@gentoo sczjd]$ qpkg -v nxcomp
net-misc/nxcomp-1.3.2-r1 *
net-misc/nxcomp-1.3.2-r1

Comment 31 Jon Severinsson 2005-03-20 12:52:54 UTC
Sorry, I forgot. libXcomp.so is now a part of the nx-x11 package instead of having it's own package.
Please uninstall nxcomp and re-install nx-x11 and retry.
Comment 32 SI Reasoning 2005-03-20 15:14:47 UTC
I did it, restarted nxserver, but unfortunately the problem still exists with the same error message.
Comment 33 SI Reasoning 2005-03-20 16:40:23 UTC
current packages:

net-misc/nx-x11-1.4.0-r4 *
net-misc/nxssh-1.4.0-r1 *
net-misc/nxserver-freenx-0.2.8 *
net-misc/nxproxy-1.4.0-r2 *
net-misc/nxclient-1.4.0-r4 *
Comment 34 Jon Severinsson 2005-03-20 17:01:47 UTC
OK, that was obviously not it.

My next guess is that something is going wrong with X forwarding in ssh, which isn't nessessary for nx to work (nxnode does all the work instead of ssh).
This gues is mostly based on "Warning: No xauth data; using fake authentication data for X11 forwarding." which originates from ssh, not nxnode.
Please try disabeling X forwarding by changing line 19 in nxnode-login to 
"set pid [spawn -noecho ssh -2 -x -l "$user" "$host" -o "NumberOfPasswordPrompts 1" $parameter "/usr/NX/bin/nxnode $command" ]"
The difference is the added "-x" (that is a *lowercase* x).

I'm not sure about this, it is mostely a shot in the dark, but it *might* do the trick. If so I will add this fix to 0.3.1 in CVS.

If it doesn't do the thrick I would like you to delete nxserver.log (if pressent), enable logging in nxserver (setting NX_LOGGING to 1), start a unix-kde session through nx and post the new nxserver.log. That way I will have something to compare with my own setup.

Hope we can resolve this.

Regards
- Jonno
Comment 35 Jon Severinsson 2005-03-20 17:03:50 UTC
If it does not work, a ssh debug printout as in Comment #13 would also be very helpful.

Regards
- Jonno
Comment 36 SI Reasoning 2005-03-20 17:29:02 UTC
I added the -x to /usr/NX/bin/nxnode-login and it did not make a difference.

BTW, The error message in /var/log/everything/current that keeps repeating is:

Mar 20 19:16:16 [ssh-agent] error: accept from AUTH_SOCKET: Socket operation on non-socket


from /var/log/sshd/current:
Mar 20 19:27:45 [sshd] debug1: rexec start in 4 out 4 newsock 4 pipe 6 sock 7
Mar 20 19:27:45 [sshd] debug1: Forked child 12651.
Mar 20 19:27:45 [sshd] debug1: inetd sockets after dupping: 3, 3
Mar 20 19:27:45 [sshd] Connection from 192.168.1.241 port 54123
Mar 20 19:27:45 [sshd] debug1: Client protocol version 2.0; client software version OpenSSH_3.4p1
Mar 20 19:27:45 [sshd] debug1: match: OpenSSH_3.4p1 pat OpenSSH*
Mar 20 19:27:45 [sshd] debug1: Enabling compatibility mode for protocol 2.0
Mar 20 19:27:45 [sshd] debug1: Local version string SSH-2.0-OpenSSH_3.9p1
Mar 20 19:27:45 [sshd] debug1: PAM: initializing for "nx"
Mar 20 19:27:45 [sshd] debug1: PAM: setting PAM_RHOST to "192.168.1.241"
Mar 20 19:27:45 [sshd] debug1: PAM: setting PAM_TTY to "ssh"
Mar 20 19:27:45 [sshd] Failed none for nx from 192.168.1.241 port 54123 ssh2
Mar 20 19:27:45 [sshd] debug1: temporarily_use_uid: 101/100 (e=0/0)
Mar 20 19:27:45 [sshd] debug1: trying public key file /usr/NX/home/nx/.ssh/authorized_keys
Mar 20 19:27:45 [sshd] debug1: restore_uid: 0/0
Mar 20 19:27:45 [sshd] debug1: temporarily_use_uid: 101/100 (e=0/0)
Mar 20 19:27:45 [sshd] debug1: trying public key file /usr/NX/home/nx/.ssh/authorized_keys2
Mar 20 19:27:45 [sshd] debug1: restore_uid: 0/0
Mar 20 19:27:45 [sshd] debug1: temporarily_use_uid: 101/100 (e=0/0)
Mar 20 19:27:45 [sshd] debug1: trying public key file /usr/NX/home/nx/.ssh/authorized_keys
Mar 20 19:27:45 [sshd] debug1: restore_uid: 0/0
Mar 20 19:27:45 [sshd] debug1: temporarily_use_uid: 101/100 (e=0/0)
Mar 20 19:27:45 [sshd] debug1: trying public key file /usr/NX/home/nx/.ssh/authorized_keys2
Mar 20 19:27:45 [sshd] debug1: restore_uid: 0/0
Mar 20 19:27:46 [sshd] debug1: temporarily_use_uid: 101/100 (e=0/0)
Mar 20 19:27:46 [sshd] debug1: trying public key file /usr/NX/home/nx/.ssh/authorized_keys
Mar 20 19:27:46 [sshd] debug1: restore_uid: 0/0
Mar 20 19:27:46 [sshd] debug1: temporarily_use_uid: 101/100 (e=0/0)
Mar 20 19:27:46 [sshd] debug1: trying public key file /usr/NX/home/nx/.ssh/authorized_keys2
Mar 20 19:27:46 [sshd] debug1: matching key found: file /usr/NX/home/nx/.ssh/authorized_keys2, line 1
Mar 20 19:27:46 [sshd] Found matching DSA key: 4b:9b:38:6b:24:33:6b:48:e4:f8:c4:5b:c9:f1:fd:98
Mar 20 19:27:46 [sshd] debug1: restore_uid: 0/0
Mar 20 19:27:46 [sshd] debug1: ssh_dss_verify: signature correct
Mar 20 19:27:46 [sshd] Accepted publickey for nx from 192.168.1.241 port 54123 ssh2
Mar 20 19:27:46 [sshd] debug1: monitor_child_preauth: nx has been authenticated by privileged process
Mar 20 19:27:46 [sshd] debug1: PAM: reinitializing credentials
Mar 20 19:27:46 [sshd] PAM pam_putenv: delete non-existent entry; DISPLAY
Mar 20 19:27:46 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Mar 20 19:27:46 [sshd] debug1: permanently_set_uid: 101/100
Mar 20 19:27:46 [sshd] debug1: Entering interactive session for SSH2.
Mar 20 19:27:46 [sshd] debug1: server_init_dispatch_20
Mar 20 19:27:46 [sshd] debug1: server_input_channel_open: ctype session rchan 0 win 131072 max 32768
Mar 20 19:27:46 [sshd] debug1: input_session_request
Mar 20 19:27:46 [sshd] debug1: channel 0: new [server-session]
Mar 20 19:27:46 [sshd] debug1: session_new: init
Mar 20 19:27:46 [sshd] debug1: session_new: session 0
Mar 20 19:27:46 [sshd] debug1: session_open: channel 0
Mar 20 19:27:46 [sshd] debug1: session_open: session 0: link with channel 0
Mar 20 19:27:46 [sshd] debug1: server_input_channel_open: confirm session
Mar 20 19:27:46 [sshd] debug1: server_input_channel_req: channel 0 request shell reply 0
Mar 20 19:27:46 [sshd] debug1: session_by_channel: session 0 channel 0
Mar 20 19:27:46 [sshd] debug1: session_input_channel_req: session 0 req shell
Mar 20 19:27:46 [sshd] debug1: rexec start in 4 out 4 newsock 4 pipe 6 sock 7
Mar 20 19:27:46 [sshd] debug1: Forked child 12680.
Mar 20 19:27:46 [sshd] debug1: inetd sockets after dupping: 3, 3
Mar 20 19:27:46 [sshd] Connection from 127.0.0.1 port 44370
Mar 20 19:27:46 [sshd] debug1: Client protocol version 2.0; client software version OpenSSH_3.9p1
Mar 20 19:27:46 [sshd] debug1: match: OpenSSH_3.9p1 pat OpenSSH*
Mar 20 19:27:46 [sshd] debug1: Enabling compatibility mode for protocol 2.0
Mar 20 19:27:46 [sshd] debug1: Local version string SSH-2.0-OpenSSH_3.9p1
Mar 20 19:27:46 [sshd] debug1: PAM: initializing for "sczjd"
Mar 20 19:27:46 [sshd] debug1: PAM: setting PAM_RHOST to "localhost"
Mar 20 19:27:46 [sshd] debug1: PAM: setting PAM_TTY to "ssh"
Mar 20 19:27:46 [sshd] Failed none for sczjd from 127.0.0.1 port 44370 ssh2
Mar 20 19:27:46 [sshd] debug1: PAM: num PAM env strings 0
Mar 20 19:27:46 [sshd] Accepted keyboard-interactive/pam for sczjd from 127.0.0.1 port 44370ssh2
Mar 20 19:27:46 [sshd] debug1: monitor_child_preauth: sczjd has been authenticated by privileged process
Mar 20 19:27:46 [sshd] debug1: PAM: reinitializing credentials
Mar 20 19:27:46 [sshd] PAM pam_putenv: delete non-existent entry; DISPLAY
Mar 20 19:27:46 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Mar 20 19:27:46 [sshd] debug1: permanently_set_uid: 1000/407
Mar 20 19:27:46 [sshd] debug1: Entering interactive session for SSH2.
Mar 20 19:27:46 [sshd] debug1: server_init_dispatch_20
Mar 20 19:27:46 [sshd] debug1: server_input_channel_open: ctype session rchan 0 win 131072 max 32768
Mar 20 19:27:46 [sshd] debug1: input_session_request
Mar 20 19:27:46 [sshd] debug1: channel 0: new [server-session]
Mar 20 19:27:46 [sshd] debug1: session_new: init
Mar 20 19:27:46 [sshd] debug1: session_new: session 0
Mar 20 19:27:46 [sshd] debug1: session_open: channel 0
Mar 20 19:27:46 [sshd] debug1: session_open: session 0: link with channel 0
Mar 20 19:27:46 [sshd] debug1: server_input_channel_open: confirm session
Mar 20 19:27:46 [sshd] debug1: server_input_channel_req: channel 0 request exec reply 0
Mar 20 19:27:46 [sshd] debug1: session_by_channel: session 0 channel 0
Mar 20 19:27:46 [sshd] debug1: session_input_channel_req: session 0 req exec
Mar 20 19:27:46 [sshd] debug1: Received SIGCHLD.
Mar 20 19:27:46 [sshd] debug1: session_by_pid: pid 12687
Mar 20 19:27:46 [sshd] debug1: session_exit_message: session 0 channel 0 pid 12687
Mar 20 19:27:46 [sshd] debug1: session_exit_message: release channel 0
Mar 20 19:27:46 [sshd] debug1: session_close: session 0 pid 12687
Mar 20 19:27:46 [sshd] Connection closed by 127.0.0.1
Mar 20 19:27:46 [sshd] debug1: channel 0: free: server-session, nchannels 1
Mar 20 19:27:46 [sshd] debug1: do_cleanup
Mar 20 19:27:46 [sshd] debug1: PAM: cleanup
Mar 20 19:27:46 [sshd] PAM pam_putenv: delete non-existent entry; DISPLAY
Mar 20 19:27:46 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Mar 20 19:27:46 [sshd] Closing connection to 127.0.0.1
Mar 20 19:27:46 [sshd] debug1: PAM: cleanup
Mar 20 19:27:50 [sshd] debug1: rexec start in 4 out 4 newsock 4 pipe 6 sock 7
Mar 20 19:27:50 [sshd] debug1: Forked child 12762.
Mar 20 19:27:50 [sshd] debug1: inetd sockets after dupping: 3, 3
Mar 20 19:27:50 [sshd] Connection from 127.0.0.1 port 44371
Mar 20 19:27:50 [sshd] debug1: Client protocol version 2.0; client software version OpenSSH_3.9p1
Mar 20 19:27:50 [sshd] debug1: match: OpenSSH_3.9p1 pat OpenSSH*
Mar 20 19:27:50 [sshd] debug1: Enabling compatibility mode for protocol 2.0
Mar 20 19:27:50 [sshd] debug1: Local version string SSH-2.0-OpenSSH_3.9p1
Mar 20 19:27:50 [sshd] debug1: PAM: initializing for "sczjd"
Mar 20 19:27:50 [sshd] debug1: PAM: setting PAM_RHOST to "localhost"
Mar 20 19:27:50 [sshd] debug1: PAM: setting PAM_TTY to "ssh"
Mar 20 19:27:50 [sshd] Failed none for sczjd from 127.0.0.1 port 44371 ssh2
Mar 20 19:27:50 [sshd] debug1: PAM: num PAM env strings 0
Mar 20 19:27:50 [sshd] Accepted keyboard-interactive/pam for sczjd from 127.0.0.1 port 44371ssh2
Mar 20 19:27:50 [sshd] debug1: monitor_child_preauth: sczjd has been authenticated by privileged process
Mar 20 19:27:50 [sshd] debug1: PAM: reinitializing credentials
Mar 20 19:27:50 [sshd] PAM pam_putenv: delete non-existent entry; DISPLAY
Mar 20 19:27:50 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Mar 20 19:27:50 [sshd] debug1: permanently_set_uid: 1000/407
Mar 20 19:27:50 [sshd] debug1: Entering interactive session for SSH2.
Mar 20 19:27:50 [sshd] debug1: server_init_dispatch_20
Mar 20 19:27:50 [sshd] debug1: server_input_channel_open: ctype session rchan 0 win 131072 max 32768
Mar 20 19:27:50 [sshd] debug1: input_session_request
Mar 20 19:27:50 [sshd] debug1: channel 0: new [server-session]
Mar 20 19:27:50 [sshd] debug1: session_new: init
Mar 20 19:27:50 [sshd] debug1: session_new: session 0
Mar 20 19:27:50 [sshd] debug1: session_open: channel 0
Mar 20 19:27:50 [sshd] debug1: session_open: session 0: link with channel 0
Mar 20 19:27:50 [sshd] debug1: server_input_channel_open: confirm session
Mar 20 19:27:50 [sshd] debug1: server_input_channel_req: channel 0 request exec reply 0
Mar 20 19:27:50 [sshd] debug1: session_by_channel: session 0 channel 0
Mar 20 19:27:50 [sshd] debug1: session_input_channel_req: session 0 req exec
Mar 20 19:27:51 [sshd] debug1: server_input_channel_req: channel 0 request window-change reply 0
Mar 20 19:27:51 [sshd] debug1: session_by_channel: session 0 channel 0
Mar 20 19:27:51 [sshd] debug1: session_input_channel_req: session 0 req window-change
Mar 20 19:27:53 [sshd] Connection closed by 192.168.1.241
Mar 20 19:27:53 [sshd] debug1: channel 0: free: server-session, nchannels 1
Mar 20 19:27:53 [sshd] debug1: session_close: session 0 pid 12657
Mar 20 19:27:53 [sshd] debug1: do_cleanup
Mar 20 19:27:53 [sshd] debug1: PAM: cleanup
Mar 20 19:27:53 [sshd] PAM pam_putenv: delete non-existent entry; DISPLAY
Mar 20 19:27:53 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Mar 20 19:27:53 [sshd] Closing connection to 192.168.1.241
Mar 20 19:27:53 [sshd] debug1: PAM: cleanup
Comment 37 SI Reasoning 2005-03-20 17:42:59 UTC
"If it doesn't do the trick I would like you to delete nxserver.log (if present), enable logging in nxserver (setting NX_LOGGING to 1), start a unix-kde session through nx and post the new nxserver.log. That way I will have something to compare with my own setup."


what file do I set NX_LOGGING to 1? The only place I noticed was in /usr/NX/etc/node.conf where it had a section:
LOG_LEVEL = "6"                                                            ; 7 is for debug,6 is the usual value

Comment 38 Jon Severinsson 2005-03-21 02:12:38 UTC
To enable logging in FreeNX 0.2.x you set NX_LOGGING=1 in nxserver, in FreeNX 0.3.x you set NX_LOGGING=1 in node.conf and in FreeNX 0.4.x (not yet released, CVS develoment version only) you set NX_LOG_LEVEL=6 in node.conf.

The 'LOG_LEVEL = "6"' looks like it comes from the commercial server (FreeNX 0.3/0.4 does not support spaces around the "=", which is stated at top of the 0.3/0.4 FreeNX node.conf.sample). The only files in /usr/NX/etc that is actually used by FreeNX 0.2.x is passwords, passwords.orig, users.id_dsa and users.id_dsa.pub. FreeNX 0.3/0.4 adds node.conf and node.conf.sample as well.
As nxclient does not use /usr/NX/etc at all you can safely remove any other files (including node.conf and node.conf.defaults, the commercial config files) from /usr/NX/etc.
Comment 39 Jon Severinsson 2005-03-21 10:19:37 UTC
By googling on the error messages from Comment #36 and experimenting some on my setup (trying to get it to fail) I think that the following errors are due to bad settings in /etc/security/pam_env.conf
Mar 20 19:27:50 [sshd] PAM pam_putenv: delete non-existent entry; DISPLAY
Mar 20 19:27:50 [sshd] PAM pam_putenv: delete non-existent entry; XAUTHORITY
Please check your /etc/security/pam_env.conf and make sure any lines containing XAUTHORITY, DISPLAY or REMOTEHOST is commented out.

I can't however see how this could be related to the "Mar 20 19:16:16 [ssh-agent] error: accept from AUTH_SOCKET: Socket operation on non-socket" error though. All in all I can't understand this error at all, ssh-agent should NEVER be called during a nx session. And if it isn't called, it should not be able to produce any errors. You are shure you don't doing anything else 'strange' with ssh at the same time?
Comment 40 SI Reasoning 2005-03-21 11:06:25 UTC
Created attachment 54072 [details]
nxserver.log as of 3-21-05

This is the latest nxserver.log after cleaning up XAUTHORITY, DISPLAY and
REMOTEHOST from /etc/security/pam_env.conf
Comment 41 SI Reasoning 2005-03-21 11:09:55 UTC
I commented out XAUTHORITY, DISPLAY and REMOTEHOST from /etc/security/pam_env.conf. The errors associated with them in ssh are now gone, but I wonder why they were there in the first place and if this will affect some other programs.
Comment 42 Jon Severinsson 2005-03-22 11:30:11 UTC
> This is the latest nxserver.log after cleaning up XAUTHORITY, DISPLAY and
> REMOTEHOST from /etc/security/pam_env.conf
Thank you very much. I have looked through this log many times now, and it contains no errors. 

Can you run X over ssh? (eg when you run "ssh -2 -X -l sczjd gentoo" on the client, and then "xterm &" in the ssh session, does there appear any xterm window on the client?). If you can't do X over ssh I would guess that the problem is with X or ssh, not nx. If you can do X over ssh I don't have any clue at all to what the problem might be.

> I commented out XAUTHORITY, DISPLAY and REMOTEHOST from 
> /etc/security/pam_env.conf. The errors associated with them in ssh are now 
> gone, but I wonder why they were there in the first place and if this will 
> affect some other programs.
Those mesages was simply saying that the lines was invalid and I won't do anything about it. So unless there is a bug in pam_env the only differense *should* be cleaner logifiles.
Comment 43 SI Reasoning 2005-03-22 11:52:23 UTC
X works fine over ssh.
BTW, I can get the nxserver to work. I just have to kill the ssh-agent for the user logging in to stop the race condition.
Comment 44 Jon Severinsson 2005-03-23 08:11:07 UTC
> X works fine over ssh.
> BTW, I can get the nxserver to work. I just have to kill the ssh-agent for the 
> user logging in to stop the race condition.
Then the question comes down to why ssh-agent starts in the first place. It doesn't for me, neither with 0.2.8 nor 0.3.1, so the problem is most likely somewhere in your configuration. 
I'm sorry, but I can't help you there. I might know how freenx works, but I don't have a clue about ssh.
Comment 45 SI Reasoning 2005-03-23 09:45:16 UTC
should this bug also be sent to the ssh maintainers?
Comment 46 Jon Severinsson 2005-03-23 11:49:42 UTC
> should this bug also be sent to the ssh maintainers?
I don't know. I think you would have to ask a ssh maintainer/developer.
Comment 47 Stuart Herbert (RETIRED) gentoo-dev 2005-05-23 12:20:08 UTC
Hi,

I'm struggling to help here, as I can't reproduce this problem either.  I've
just added nxserver-freenx-0.4.0 into Portage.  Could you try that, and see if
you still have the same problem?

Thanks,
Stu
Comment 48 SI Reasoning 2005-05-23 23:54:17 UTC
I installed the latest as requested, but the problem remains. 
Comment 49 SI Reasoning 2005-05-24 01:39:48 UTC
Created attachment 59682 [details]
list of installed programs

I have included a copy of all of the programs installed via portage on my
computer. Maybe looking over the list you can find something that might be
causing a conflict or something.
Comment 50 Stuart Herbert (RETIRED) gentoo-dev 2006-03-05 06:49:22 UTC
Hi SI,

Could you retest against the freenx-0.5.0 release, and see if this is still a problem?

Many thanks,
Stu
Comment 51 SI Reasoning 2006-03-05 17:02:36 UTC
I had resolved this issue by turning off ssh-agent in the config files. I did install the new version and popped in without issue. If I can remember what I did to turn it off, I will try and turn it back on to test it.