[prev in list] [next in list] [prev in thread] [next in thread] 

List:       kde-redhat-users
Subject:    kde-redhat-users Digest, Vol 24, Issue 6
From:       kde-redhat-users-request () lists ! sourceforge ! net
Date:       2008-05-20 19:19:40
Message-ID: mailman.504.1211311180.18992.kde-redhat-users () lists ! sourceforge ! net
[Download RAW message or body]

Send kde-redhat-users mailing list submissions to
	kde-redhat-users@lists.sourceforge.net

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.sourceforge.net/lists/listinfo/kde-redhat-users
or, via email, send a message with subject or body 'help' to
	kde-redhat-users-request@lists.sourceforge.net

You can reach the person managing the list at
	kde-redhat-users-owner@lists.sourceforge.net

When replying, please edit your Subject line so it is more specific
than "Re: Contents of kde-redhat-users digest..."


Today's Topics:

   1. Re: fprint and kdescreensaver in KDE4/Fedora9 (Jeffrey D Anderson)

[Attachment #4 (multipart/digest)]


Content-Transfer-Encoding: 7bit
From: Jeffrey D Anderson <JDAnderson@lbl.gov>
Precedence: list
MIME-Version: 1.0
To: General discussion for kde-redhat users
	<kde-redhat-users@lists.sourceforge.net>
References: <200805151323.22428.JDAnderson@lbl.gov>
	<482DCBF5.6020404@math.unl.edu>
In-Reply-To: <482DCBF5.6020404@math.unl.edu>
Date: Tue, 20 May 2008 11:30:11 -0700
Reply-To: Jeffrey D Anderson <JDAnderson@lbl.gov>,
	General discussion for kde-redhat users
	<kde-redhat-users@lists.sourceforge.net>
Message-ID: <200805201130.12576.JDAnderson@lbl.gov>
Content-Type: text/plain;
  charset="iso-8859-1"
Subject: Re: [kde-redhat-users] fprint and kdescreensaver in KDE4/Fedora9
Message: 1

On Friday 16 May 2008 11:01:25 am Rex Dieter wrote:
> Jeffrey D Anderson wrote:
> > I got a new laptop with a fingerprint reader about a month ago.
> > Since Fedora 9 wasn't ready, and I didn't want to spend my time getting
> > everything working with Fedora 8, only to have to reinstall in a month, I
> > decided to have a look at Kubuntu 8.04 until the Fedora 9 release.
>
> ...
>
> > So Tuesday I installed Fedora 9 (it's a relief to be back in the familiar
> > redhat-ish world).  fprint/pam_fprint works fine with the default GDM,
> > but does not work with kdescreensaver.  I never get prompted to swipe my
> > finger and am required to enter a password.
> >
> > Since it works with KDE 4.0.3 under Kubuntu, it must be possible.  Would
> > it be possible to get fprint working with KDE4 on Fedora 9?  I don't know
> > if it is just a configure flag to kdebase or kdelibs, or if there is some
> > patch required.  But it would be very cool to have it working again.
>

Hi Rex:

> Try this (as root):
> For screensaver:
> mv /etc/pam.d/kscreensaver /etc/pam.d/kscreensaver.BAK
> cp -a /etc/pam.d/gnome-screensaver /etc/pam.d/kscreensaver

This has no effect.  Leaving the password blank and clicking "Unlock" just 
gives a password failed message, rather than falling through to pam_fprint

Here is the /etc/pam.d/system-auth-ac file that works with gdm but not 
kscreensaver:

##################################
auth        required      pam_env.so
auth       sufficient   pam_fprint.so
auth        sufficient    pam_unix.so nullok try_first_pass
auth        requisite     pam_succeed_if.so uid >= 500 quiet
auth        required      pam_deny.so

account     required      pam_unix.so
account     sufficient    pam_localuser.so
account     sufficient    pam_succeed_if.so uid < 500 quiet
account     required      pam_permit.so

password    requisite     pam_cracklib.so try_first_pass retry=3
password    sufficient    pam_unix.so sha512 shadow nullok try_first_pass 
use_authtok
password    required      pam_deny.so

session     optional      pam_keyinit.so revoke
session     required      pam_limits.so
session     [success=1 default=ignore] pam_succeed_if.so service in crond 
quiet use_uid
session     required      pam_unix.so
##################################

>
> For kdm
> mv /etc/pam.d/kdm /etc/pam.d/kdm.BAK
> cp -a /etc/pam.d/gdm /etc/pam.d/gdm
I haven't had a chance to change my default session manager from gdm to kdm 
yet, so I don't know if this one works.  I'll try it soon and let you know.

>
> -- Rex
>

On the ubuntu side, where kscreensaver works with fprint here are the 
requisite files:

/etc/pam.d/kscreensaver:
# /etc/pam.d/kscreensaver - specify the PAM behaviour of kscreensaver
#
@include common-auth
@include common-account
@include common-password
@include common-session

/etc/pam.d/common-auth:
auth    sufficient    pam_fprint.so
auth    requisite       pam_unix.so nullok_secure
auth    optional        pam_smbpass.so migrate



Thanks,
-- 
--------------------------------------------------------------
Jeffrey Anderson    			| jdanderson@lbl.gov
Lawrence Berkeley National Laboratory	| 
Office: 50A-5104E			| Mailstop 50A-5101
Phone: 510 486-4208			| Fax: 510 486-6808



--===============0835561793==--

-------------------------------------------------------------------------
This SF.net email is sponsored by: Microsoft 
Defy all challenges. Microsoft(R) Visual Studio 2008. 
http://clk.atdmt.com/MRT/go/vse0120000070mrt/direct/01/

_______________________________________________
kde-redhat-users mailing list
kde-redhat-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/kde-redhat-users

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic