From owner-freebsd-gnome Wed Mar 5 6:20:22 2003 Delivered-To: freebsd-gnome@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 1D35737B401; Wed, 5 Mar 2003 06:20:19 -0800 (PST) Received: from creme-brulee.marcuscom.com (rdu57-17-158.nc.rr.com [66.57.17.158]) by mx1.FreeBSD.org (Postfix) with ESMTP id BFC4543FA3; Wed, 5 Mar 2003 06:20:17 -0800 (PST) (envelope-from marcus@marcuscom.com) Received: from [10.2.1.4] (vpn-client-4.marcuscom.com [10.2.1.4]) by creme-brulee.marcuscom.com (8.12.7/8.12.7) with ESMTP id h25EImZX067363; Wed, 5 Mar 2003 09:18:50 -0500 (EST) (envelope-from marcus@marcuscom.com) Subject: Re: How to use auto login feature of gdm ? From: Joe Marcus Clarke To: Huang wen hui Cc: FreeBSD GNOME Users , questions In-Reply-To: <3E65D708.8040305@gddsn.org.cn> References: <3E65D708.8040305@gddsn.org.cn> Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="=-74HM3J6ScprLuGl0y484" Organization: MarcusCom, Inc. Message-Id: <1046874004.309.10.camel@gyros> Mime-Version: 1.0 X-Mailer: Ximian Evolution 1.2.2 Date: 05 Mar 2003 09:20:04 -0500 X-Spam-Status: No, hits=-33.0 required=5.0 tests=EMAIL_ATTRIBUTION,IN_REP_TO,PGP_SIGNATURE_2, QUOTED_EMAIL_TEXT,QUOTE_TWICE_1,REFERENCES, REPLY_WITH_QUOTES autolearn=ham version=2.50 X-Spam-Checker-Version: SpamAssassin 2.50 (1.173-2003-02-20-exp) Sender: owner-freebsd-gnome@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.ORG --=-74HM3J6ScprLuGl0y484 Content-Type: text/plain Content-Transfer-Encoding: quoted-printable On Wed, 2003-03-05 at 05:52, Huang wen hui wrote: > hi, > Is It possible to use autoLogin of gdm under freebsd ? This is what I did= : >=20 > 1. create a user "hwh" without password. > 2. set "AutomaticLoginEnable=3Dtrue" and "AutomaticLogin=3Dhwh" in > /usr/X11R6/etc/gdm/gdm.conf. > 3. set "auth required pam_unix.so no_warn try_first_pass nullok" in > /etc/pam.d/gdm. >=20 > but no luck, gdm still refuse to login, Does it have relation with PAM ? > I use CURRENT+GNOME 2.2. Any suggestion are welcome. I'll test this today, and let you know. Joe >=20 > Thanks, >=20 > --hwh >=20 >=20 >=20 >=20 >=20 >=20 > To Unsubscribe: send mail to majordomo@FreeBSD.org > with "unsubscribe freebsd-gnome" in the body of the message --=20 PGP Key : http://www.marcuscom.com/pgp.asc --=-74HM3J6ScprLuGl0y484 Content-Type: application/pgp-signature; name=signature.asc Content-Description: This is a digitally signed message part -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (FreeBSD) iD8DBQA+ZgeUb2iPiv4Uz4cRAqZ5AJ47WzivSkhyp2JZaV5DM0ApVmLyOwCePDNx zrGDPKlVcP2dkxIWxGKm/WQ= =utaI -----END PGP SIGNATURE----- --=-74HM3J6ScprLuGl0y484-- To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-gnome" in the body of the message