Hi all--

On March 24, [EMAIL PROTECTED] said:

 > hi,
 > Am Freitag, den 24.03.2006, 12:01 -0500 schrieb Jonathan D. Proulx:
 > > 
 > > I would like to have a screensaver though so any further insight is
 > > most welcome.
 > luckily the next release will use gnome-screensaver, there you can
 > easily set a gconf key to en/disable locking systemwide ...
 > in xscreensaver have a look at 
 > /etc/X11/app-defaults/XScreenSaver
 > and set 
 > lock:           True
 > to 
 > lock:           False

unfortunately, this won't do it either.  from man xscreensaver-command:

    -lock Tells the running xscreensaver process to lock the screen
          immediately.  This is like -activate, but forces locking as
          well, even if locking is not the default (that is, even if
          xscreensaver's lock resource is false, and even if the
          lockTimeout resource is non-zero.)

If you don't mind the screen never locking, you could just change
/etc/pam.d/xscreensaver to contain a single line:
 
  sufficient pam_permit.so


If you want to make sure that users from a given group (e.g. "guests")
don't need to do anything but press enter to unlock, you can do:

  # /etc/pam.d/xscreensaver
  ## members of group "guests" can't actually lock the screensaver
  sufficient pam_wheel trust group=guests
  @include common-auth

i haven't tested this, so there may be a couple errors.  Note that you
should never use either of these PAM configurations for any services
that need even a little security.

You can read more about how to use PAM here:

 http://www.kernel.org/pub/linux/libs/pam/Linux-PAM-html/pam.html

hope this helps!

        --dkg

-- 
edubuntu-devel mailing list
edubuntu-devel@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/edubuntu-devel

Reply via email to