Difference between revisions of "Installing Ubuntu (Gutsy Gibbon) 7.10 on a ThinkPad R60"

From ThinkWiki
Jump to: navigation, search
(The Fingerprint Reader)
(The Fingerprint Reader)
Line 1: Line 1:
 
== The Fingerprint Reader ==
 
== The Fingerprint Reader ==
  
Do the steps which are described in [http://www.thinkwiki.org/wiki/Installing_Ubuntu_6.10_%28Edgy_Eft%29_on_a_ThinkPad_T60#The_Fingerprint_Reader Installing Ubuntu 6.10 (Edgy Eft) on a ThinkPad T60] until you get to the Point where he says:
+
Do the steps which are described in [http://www.thinkwiki.org/wiki/Installing_Ubuntu_6.10_%28Edgy_Eft%29_on_a_ThinkPad_T60#The_Fingerprint_Reader Installing Ubuntu 6.10 (Edgy Eft) on a ThinkPad T60] until you get to the Point where Keithvassallo says:
 
  "Phew. Now, to make applications actually use the fingerprint reader."
 
  "Phew. Now, to make applications actually use the fingerprint reader."
  

Revision as of 14:44, 6 July 2007

The Fingerprint Reader

Do the steps which are described in Installing Ubuntu 6.10 (Edgy Eft) on a ThinkPad T60 until you get to the Point where Keithvassallo says:

"Phew. Now, to make applications actually use the fingerprint reader."

I have done the following things instead of his version:

# sudo gedit /etc/pam.d/gdm

Change the file as following:

#%PAM-1.0
auth	sufficient	pam_bioapi.so {5550454b-2054-464d-2f45-535320425350} /etc/bioapi/pam/
auth	requisite	pam_nologin.so
auth	required	pam_env.so
@include common-auth
@include common-account
session	required	pam_limits.so
@include common-session
@include common-password

and:

# sudo gedit /etc/pam.d/common-auth

Change this file as following:

#
# /etc/pam.d/common-auth - authentication settings common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of the authentication modules that define
# the central authentication scheme for use on the system
# (e.g., /etc/shadow, LDAP, Kerberos, etc.).  The default is to use the
# traditional Unix authentication mechanisms.
#
auth		sufficient	pam_bioapi.so {5550454b-2054-464d-2f45-535320425350} /etc/bioapi/pam
password	sufficient	pam_bioapi.so {5550454b-2054-464d-2f45-535320425350} /etc/bioapi/pam
auth		required	pam_unix.so nullok_secure

Whit this changes you have the advantage, that you are now able to login to Gnome or KDE whitout entering your password. But if you cancel the "Fingerprint Login", you are still able to login whit your username/password combination.

After I was able to login to my desktop I was unsatisfied, because my Computer still wants to get passwords i.e. when I tried to open Synaptic or when I do any sudo actions.


So I tried to figure out how this sudo thing works. I did the following change to /etc/pam.d/sudo with:

# sudo gedit /etc/pam.d/sudo
#%PAM-1.0

auth	        sufficient	pam_bioapi.so {5550454b-2054-464d-2f45-535320425350} /etc/bioapi/pam/ :0
password	sufficient	pam_bioapi.so {5550454b-2054-464d-2f45-535320425350} /etc/bioapi/pam :0
auth	        required	pam_unix.so	nillock_secure
@include common-account

Whit this change I was able to open System Administration tasks whit my fingerprint.