Installing Ubuntu (Gutsy Gibbon) 7.10 on a ThinkPad R60

From ThinkWiki
Revision as of 07:43, 9 July 2007 by Dirk (Talk | contribs)
Jump to: navigation, search

My Thinkpad

Lenovo Thinkpad R60 9461 HRG
Intel Core2Duo (Merom) 1.83 CPU
120 GB SATA Hitachi HTS54161 Harddisk
2 GB RAM
ATI Mobility X1400

Originally equipped with a preinstalled MS Windows Vista Buisiness. So the Harddisk was parted into two Partitions. 1. The Rescue & Recovery Partition 2. The preinstalled Windows Vista Partition

And as the parcel with my new Thinkpad arrived I was surprized, that there was a Windows Vista DVD (only 32 Bit Version) with it. So I tried Vista - but I was a little bit shocked by it's performance. I never thought that a new computer could thake so much time to boot up completely.

I decided to do a clean install of Vista, but I want to have Windows XP and Ubuntu Feisty on the Harddisk too.


New Installation

I wanted to use all Space of the Harddisk, so I decided to kill the Rescue & and Recovery Partition, but to have the chance to go back to the factory default state I ordered Recovery DVD's at the Support Call Center for Germany. They shipped the 3 DVD's to me - free of charge - but I think it's only free if your Thinkpad is still in the warranty. I don't know exactly.


The Fingerprint Reader

Do the steps which are described in Installing Ubuntu 6.10 (Edgy Eft) on a ThinkPad T60 until you get to the Point where Keithvassallo says:

"Phew. Now, to make applications actually use the fingerprint reader."

I have done the following things instead of his version:

# sudo gedit /etc/pam.d/gdm

Change the file as following:

#%PAM-1.0
auth	sufficient	pam_bioapi.so {5550454b-2054-464d-2f45-535320425350} /etc/bioapi/pam/
auth	requisite	pam_nologin.so
auth	required	pam_env.so
@include common-auth
@include common-account
session	required	pam_limits.so
@include common-session
@include common-password

and:

# sudo gedit /etc/pam.d/common-auth

Change this file as following:

#
# /etc/pam.d/common-auth - authentication settings common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of the authentication modules that define
# the central authentication scheme for use on the system
# (e.g., /etc/shadow, LDAP, Kerberos, etc.).  The default is to use the
# traditional Unix authentication mechanisms.
#
auth		sufficient	pam_bioapi.so {5550454b-2054-464d-2f45-535320425350} /etc/bioapi/pam
password	sufficient	pam_bioapi.so {5550454b-2054-464d-2f45-535320425350} /etc/bioapi/pam
auth		required	pam_unix.so nullok_secure

With this changes you have the advantage, that you are now able to login to Gnome or KDE whitout entering your password. But if you cancel the "Fingerprint Login", you are still able to login whit your username/password combination.

After I was able to login to my desktop I was unsatisfied, because my Computer still wants to get passwords i.e. when I tried to open Synaptic or when I do any sudo actions.


So I tried to figure out how this sudo thing works. I did the following change to /etc/pam.d/sudo with:

# sudo gedit /etc/pam.d/sudo
#%PAM-1.0

auth	        sufficient	pam_bioapi.so {5550454b-2054-464d-2f45-535320425350} /etc/bioapi/pam/ :0
password	sufficient	pam_bioapi.so {5550454b-2054-464d-2f45-535320425350} /etc/bioapi/pam :0
auth	        required	pam_unix.so	nillock_secure
@include common-account

With this change I was able to open System Administration tasks whit my fingerprint.