passwordless login
Ewan Mac Mahon
ewan at macmahon.me.uk
Mon Apr 18 19:57:42 UTC 2005
On Mon, Apr 18, 2005 at 07:01:34PM +0200, Dennis Kaarsemaker wrote:
> On ma, 2005-04-18 at 12:58 -0400, Matt Price wrote:
> > I was considering giving her a null password, adding her
> > username to "DenyUsers" in /etc/ssh/sshd_config,
Does this box actually need to be networked at all? If you pull the plug
there's no way anyone could get in, nor indeed, that your daughter will
get outward access in ways you might not want.
> > and removing her name from the sudoers file. I imagine this is
> > strongly frowned upon. Nonetheless I'd like to do it if I can; but
> > passwd doesn't like the null password (unsurprisingly). Is it
> > possible to do this?
All password/auth stuff is handled by pam which keeps it's config files
in /etc/pam.d/, passwd is configured in /etc/pam.d/passwd, which simply
inludes /etc/pam.d/common-password, which has one non-comment line:
password required pam_unix.so nullok obscure min=4 max=8 md5
If you lose the 'min=4' and 'obscure' parameters I'm pretty sure that
you'll be able to set a blank password. If that doesn't work just set
the password as root (sudo passwd username) rather than setting it while
logged in to the user account - that should skip all the sanity checking.
> You can let gdm automatically log her in.
That's probably a better bet though. Also have a look at the 'browser'
features in GDM & KDM; they allow you to display an icon for each user,
so with the two together you should be able to get a system that allows
her to log in by clicking 'her' picture rather than typing anything.
Ewan
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 189 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-users/attachments/20050418/2730f23f/attachment.sig>
More information about the ubuntu-users
mailing list