You are not logged in.

#1 2021-04-29 13:00:39

hopyres
Member
Registered: 2021-03-02
Posts: 12

XRDP not work [SOLVED]

https://c.radikal.ru/c38/2104/9a/67780592cb41.png

This logs from system journal

апр 29 15:48:43 htsrv xrdp[33307]: [INFO ] Socket 12: AF_INET connection received from 192.168.8.10 port 55408
апр 29 15:48:43 htsrv xrdp[33323]: [INFO ] Using default X.509 certificate: /etc/xrdp/cert.pem
апр 29 15:48:43 htsrv xrdp[33323]: [INFO ] Using default X.509 key file: /etc/xrdp/key.pem
апр 29 15:48:43 htsrv xrdp[33323]: [INFO ] Connected client computer name: latitude5491
апр 29 15:48:43 htsrv xrdp[33323]: [WARN ] Received [MS-RDPBCGR] TS_UD_HEADER type 0xc006 is unknown (ignored)
апр 29 15:48:43 htsrv xrdp[33323]: [WARN ] Received [MS-RDPBCGR] TS_UD_HEADER type 0xc00a is unknown (ignored)
апр 29 15:48:44 htsrv xrdp[33323]: [INFO ] xrdp_load_keyboard_layout: keyboard_type [4] keyboard_subtype [0]
апр 29 15:48:44 htsrv xrdp[33323]: [INFO ] xrdp_load_keyboard_layout: model [] variant [] layout [us] options []
апр 29 15:48:44 htsrv xrdp[33323]: [INFO ] TLS connection established from 192.168.8.10 port 55408: TLSv1.3 with cipher TLS_AES_256_GCM_SHA384
апр 29 15:48:44 htsrv xrdp[33323]: [INFO ] xrdp_caps_process_pointer: client supports new(color) cursor
апр 29 15:48:44 htsrv xrdp[33323]: [INFO ] Loading keymap file /etc/xrdp/km-00000409.ini
апр 29 15:48:44 htsrv xrdp[33323]: [WARN ] local keymap file for 0x00000409 found and doesn't match built in keymap, using local keymap file
апр 29 15:48:44 htsrv xrdp[33323]: [INFO ] connecting to sesman ip 127.0.0.1 port 3350
апр 29 15:48:44 htsrv xrdp-sesman[33305]: [INFO ] A connection received from 127.0.0.1 port 33570
апр 29 15:48:44 htsrv xrdp[33323]: [INFO ] xrdp_wm_log_msg: sesman connect ok
апр 29 15:48:44 htsrv xrdp[33323]: [INFO ] sesman connect ok
апр 29 15:48:44 htsrv xrdp[33323]: [INFO ] sending login info to session manager, please wait...
апр 29 15:48:44 htsrv audit[33305]: USER_AUTH pid=33305 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:authentication grantors=pam_shells,pam_faillock,pam_permit,pam_faillock acct="hopyres" exe="/usr/bin/xrdp-sesman" hostname=? addr=? terminal=xrdp-sesman res=success'                                                                                                                                                                                                          
апр 29 15:48:44 htsrv kernel: audit: type=1100 audit(1619700524.744:618): pid=33305 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:authentication grantors=pam_shells,pam_faillock,pam_permit,pam_faillock acct="hopyres" exe="/usr/bin/xrdp-sesman" hostname=? addr=? terminal=xrdp-sesman res=success'
апр 29 15:48:44 htsrv kernel: audit: type=1101 audit(1619700524.744:619): pid=33305 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_permit,pam_time acct="hopyres" exe="/usr/bin/xrdp-sesman" hostname=? addr=? terminal=xrdp-sesman res=success'
апр 29 15:48:44 htsrv audit[33305]: USER_ACCT pid=33305 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_permit,pam_time acct="hopyres" exe="/usr/bin/xrdp-sesman" hostname=? addr=? terminal=xrdp-sesman res=success'                                                                                                                                                                                                                      
апр 29 15:48:44 htsrv xrdp-sesman[33305]: [INFO ] Terminal Server Users group is disabled, allowing authentication
апр 29 15:48:44 htsrv xrdp-sesman[33305]: [INFO ] ++ created session (access granted): username hopyres, ip 192.168.8.10:55408 - socket: 12
апр 29 15:48:44 htsrv xrdp-sesman[33305]: [INFO ] starting Xorg session...
апр 29 15:48:44 htsrv xrdp-sesman[33305]: [INFO ] Starting session: session_pid 33324, display :10.0, width 1920, height 1040, bpp 24, client ip 192.168.8.10:55408 - socket: 12, user name hopyres
апр 29 15:48:44 htsrv xrdp-sesman[33324]: [INFO ] [session start] (display 10): calling auth_start_session from pid 33324
апр 29 15:48:44 htsrv xrdp[33323]: [INFO ] xrdp_wm_log_msg: login successful for display 10
апр 29 15:48:44 htsrv xrdp[33323]: [INFO ] login successful for display 10
апр 29 15:48:44 htsrv kernel: audit: type=1103 audit(1619700524.747:620): pid=33324 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_faillock acct="hopyres" exe="/usr/bin/xrdp-sesman" hostname=? addr=? terminal=:10 res=success'
апр 29 15:48:44 htsrv kernel: audit: type=1006 audit(1619700524.751:621): pid=33324 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=30 res=1
апр 29 15:48:44 htsrv kernel: audit: type=1300 audit(1619700524.751:621): arch=c000003e syscall=1 success=yes exit=4 a0=9 a1=7ffcc2b3bef0 a2=4 a3=3e8 items=0 ppid=33305 pid=33324 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=30 comm="xrdp-sesman" exe="/usr/bin/xrdp-sesman" key=(null)
апр 29 15:48:44 htsrv kernel: audit: type=1327 audit(1619700524.751:621): proctitle="/usr/bin/xrdp-sesman"
апр 29 15:48:44 htsrv audit[33324]: CRED_ACQ pid=33324 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_faillock acct="hopyres" exe="/usr/bin/xrdp-sesman" hostname=? addr=? terminal=:10 res=success'
апр 29 15:48:44 htsrv audit[33324]: SYSCALL arch=c000003e syscall=1 success=yes exit=4 a0=9 a1=7ffcc2b3bef0 a2=4 a3=3e8 items=0 ppid=33305 pid=33324 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=30 comm="xrdp-sesman" exe="/usr/bin/xrdp-sesman" key=(null)
апр 29 15:48:44 htsrv audit: PROCTITLE proctitle="/usr/bin/xrdp-sesman"
апр 29 15:48:44 htsrv xrdp[33323]: [INFO ] loaded module 'libxup.so' ok, interface size 10288, version 4
апр 29 15:48:44 htsrv xrdp[33323]: [INFO ] started connecting
апр 29 15:48:44 htsrv xrdp[33323]: [INFO ] lib_mod_connect: connecting via UNIX socket
апр 29 15:48:44 htsrv xrdp-sesman[33324]: pam_unix(xrdp-sesman:session): session opened for user hopyres(uid=1000) by (uid=0)
апр 29 15:48:44 htsrv systemd-logind[389]: New session 30 of user hopyres.
апр 29 15:48:44 htsrv systemd[1]: Started Session 30 of user hopyres.
апр 29 15:48:44 htsrv xrdp-sesman[33324]: pam_env(xrdp-sesman:session): deprecated reading of user environment enabled
апр 29 15:48:44 htsrv audit[33324]: USER_START pid=33324 uid=0 auid=1000 ses=30 msg='op=PAM:session_open grantors=pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env acct="hopyres" exe="/usr/bin/xrdp-sesman" hostname=? addr=? terminal=:10 res=success'
апр 29 15:48:44 htsrv kernel: audit: type=1105 audit(1619700524.771:622): pid=33324 uid=0 auid=1000 ses=30 msg='op=PAM:session_open grantors=pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env acct="hopyres" exe="/usr/bin/xrdp-sesman" hostname=? addr=? terminal=:10 res=success'
апр 29 15:48:44 htsrv xrdp-sesman[33326]: [INFO ] Starting X server on display 10: /usr/lib/Xorg :10 -auth .Xauthority -config xrdp/xorg.conf -noreset -nolisten tcp -logfile .xorgxrdp.%s.log
апр 29 15:48:44 htsrv systemd-logind[389]: Failed to restore VT, ignoring: Bad file descriptor
апр 29 15:48:54 htsrv xrdp-sesman[33324]: [WARN ] Timed out waiting for X server on display 10 to startup
апр 29 15:48:54 htsrv xrdp-sesman[33324]: [INFO ] Session started successfully for user hopyres on display 10
апр 29 15:48:54 htsrv xrdp-sesman[33330]: [INFO ] Starting the xrdp channel server for display 10
апр 29 15:48:54 htsrv xrdp-sesman[33324]: [INFO ] Session in progress on display 10, waiting until the window manager (pid 33325) exits to end the session
апр 29 15:48:54 htsrv xrdp-sesman[33325]: [WARN ] Timed out waiting for X server on display 10 to startup
апр 29 15:48:54 htsrv xrdp-sesman[33325]: [ERROR] There is no X server active on display 10
апр 29 15:48:54 htsrv xrdp-sesman[33325]: [ERROR] A fatal error has occured attempting to start the window manager on display 10, aborting connection
апр 29 15:48:54 htsrv xrdp-sesman[33324]: [WARN ] Window manager (pid 33325, display 10) exited quickly (0 secs). This could indicate a window manager config problem
апр 29 15:48:54 htsrv xrdp-sesman[33324]: [INFO ] Calling auth_stop_session and auth_end from pid 33324
апр 29 15:48:54 htsrv xrdp-sesman[33324]: pam_unix(xrdp-sesman:session): session closed for user hopyres
апр 29 15:48:54 htsrv audit[33324]: USER_END pid=33324 uid=0 auid=1000 ses=30 msg='op=PAM:session_close grantors=pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env acct="hopyres" exe="/usr/bin/xrdp-sesman" hostname=? addr=? terminal=:10 res=success'
апр 29 15:48:54 htsrv audit[33324]: CRED_DISP pid=33324 uid=0 auid=1000 ses=30 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_faillock acct="hopyres" exe="/usr/bin/xrdp-sesman" hostname=? addr=? terminal=:10 res=success'
апр 29 15:48:54 htsrv xrdp-sesman[33324]: [INFO ] Terminating X server (pid 33326) on display 10
апр 29 15:48:54 htsrv xrdp-sesman[33324]: [INFO ] Terminating the xrdp channel server (pid 33330) on display 10
апр 29 15:48:54 htsrv xrdp-sesman[33324]: [INFO ] X server on display 10 (pid 33326) returned exit code 1 and signal number 0
апр 29 15:48:54 htsrv xrdp-sesman[33324]: [INFO ] xrdp channel server for display 10 (pid 33330) exit code 0 and signal number 0
апр 29 15:48:54 htsrv xrdp-sesman[33324]: [INFO ] cleanup_sockets:
апр 29 15:48:54 htsrv kernel: audit: type=1106 audit(1619700534.787:623): pid=33324 uid=0 auid=1000 ses=30 msg='op=PAM:session_close grantors=pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env acct="hopyres" exe="/usr/bin/xrdp-sesman" hostname=? addr=? terminal=:10 res=success'
апр 29 15:48:54 htsrv kernel: audit: type=1104 audit(1619700534.787:624): pid=33324 uid=0 auid=1000 ses=30 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_faillock acct="hopyres" exe="/usr/bin/xrdp-sesman" hostname=? addr=? terminal=:10 res=success'
апр 29 15:48:54 htsrv xrdp-sesman[33305]: [INFO ] ++ terminated session:  username hopyres, display :10.0, session_pid 33324, ip 192.168.8.10:55408 - socket: 12
апр 29 15:48:54 htsrv systemd[1]: session-30.scope: Deactivated successfully.
апр 29 15:48:54 htsrv systemd-logind[389]: Session 30 logged out. Waiting for processes to exit.
апр 29 15:48:54 htsrv systemd-logind[389]: Removed session 30.

system-auth

#%PAM-1.0

auth       required                    pam_faillock.so      preauth
# Optionally use requisite above if you do not want to prompt for the password
# on locked accounts.
auth       [success=2 default=ignore]  pam_unix.so          try_first_pass nullok
-auth      [success=1 default=ignore]  pam_systemd_home.so
auth       [default=die]               pam_faillock.so      authfail
auth       optional                    pam_permit.so
auth       required                    pam_env.so
auth       required                    pam_faillock.so      authsucc
# If you drop the above call to pam_faillock.so the lock will be done also
# on non-consecutive authentication failures.

#-account   [success=1 default=ignore]  pam_systemd_home.so
account    required                    pam_unix.so
account    optional                    pam_permit.so
account    required                    pam_time.so

-password  [success=1 default=ignore]  pam_systemd_home.so
password   required                    pam_unix.so          try_first_pass nullok shadow
password   optional                    pam_permit.so

session    required                    pam_limits.so
session    required                    pam_unix.so
session    optional                    pam_permit.so

.xinitrc

#!/bin/sh

userresources=$HOME/.Xresources
usermodmap=$HOME/.Xmodmap
sysresources=/etc/X11/xinit/.Xresources
sysmodmap=/etc/X11/xinit/.Xmodmap

# merge in defaults and keymaps

if [ -f $sysresources ]; then
    xrdb -merge $sysresources
fi

if [ -f $sysmodmap ]; then
    xmodmap $sysmodmap
fi

if [ -f "$userresources" ]; then
    xrdb -merge "$userresources"
fi

if [ -f "$usermodmap" ]; then
    xmodmap "$usermodmap"
fi

# start some nice programs
if [ -d /etc/X11/xinit/xinitrc.d ] ; then
 for f in /etc/X11/xinit/xinitrc.d/?*.sh ; do
  [ -x "$f" ] && . "$f"
 done
 unset f
fi

eval $(/usr/bin/gnome-keyring-daemon --start --components=pkcs11,secrets,ssh)
export SSH_AUTH_SOCK

export $(dbus-launch)
exec dbus-launch startxfce4

I'm connect to RDP from Remmina.
Where throubles?

Mod Edit - Replaced oversized image with link.
CoC - Pasting pictures and code

Last edited by hopyres (2021-04-30 12:52:02)

Offline

#2 2021-04-30 08:30:29

hopyres
Member
Registered: 2021-03-02
Posts: 12

Re: XRDP not work [SOLVED]

Install xorgxrdp from AUR solved this problem.
I'm restored file system-auth from originally copy.

Offline

#3 2021-04-30 12:17:34

2ManyDogs
Forum Moderator
Registered: 2012-01-15
Posts: 4,645

Re: XRDP not work [SOLVED]

Please remember to mark your thread [SOLVED] (edit the title of your first post).

And please also mark your other solved topic:  https://bbs.archlinux.org/viewtopic.php?id=264159


How to post. A sincere effort to use modest and proper language and grammar is a sign of respect toward the community.

Offline

#4 2023-12-28 13:27:24

computer_expert
Member
Registered: 2023-12-28
Posts: 1

Re: XRDP not work [SOLVED]

hopyres wrote:

Install xorgxrdp from AUR solved this problem.
I'm restored file system-auth from originally copy.

I spent 11 hours and 28 minutes working diligently on this (literally through the night). Tried everything I could find three different ways. It was only after rolling up my sleeves and looking at /var/log/xrdp.log that I was able to make some progress. By sheer luck I had a server where XRDP was working and I was able to compare the logs which turned out to be very useful as there were a lot of errors in the log file of the server that did work. If I didn't have that I would have spent forever running down all that. But finally I just googled:

xrdp stuck at "lib_mod_connect: connecting via UNIX socket"

because that was the last line of the log before the rdp session seemed to die (e.g. hang on a teal screen after logging in to an XOrg session) and that is how my nearly 12 hour search came to an end. Please know that your answer here had a seriously positive impact on my day. Thank you!

this was my exact sequence of commands:

sudo apt purge xrdp
sudo apt autoremove
sudo apt update
sudo apt install xrdp xorgxrdp
sudo systemctl restart xrdp
sudo systemctl enable xrdp

Offline

#5 2023-12-28 13:36:10

WorMzy
Forum Moderator
From: Scotland
Registered: 2010-06-16
Posts: 11,787
Website

Re: XRDP not work [SOLVED]

Please don't necrobump old, solved topics. Especially when you're not even using Arch Linux.

https://wiki.archlinux.org/title/Genera … bumping%22

Closing.


Sakura:-
Mobo: MSI MAG X570S TORPEDO MAX // Processor: AMD Ryzen 9 5950X @4.9GHz // GFX: AMD Radeon RX 5700 XT // RAM: 32GB (4x 8GB) Corsair DDR4 (@ 3000MHz) // Storage: 1x 3TB HDD, 6x 1TB SSD, 2x 120GB SSD, 1x 275GB M2 SSD

Making lemonade from lemons since 2015.

Offline

Board footer

Powered by FluxBB