From mboxrd@z Thu Jan 1 00:00:00 1970 Received: from eggs.gnu.org ([208.118.235.92]:53900) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1gdXR3-0006p2-J4 for guix-patches@gnu.org; Sun, 30 Dec 2018 04:31:06 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1gdXR0-0006ax-EI for guix-patches@gnu.org; Sun, 30 Dec 2018 04:31:05 -0500 Received: from debbugs.gnu.org ([208.118.235.43]:57465) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_128_CBC_SHA1:16) (Exim 4.71) (envelope-from ) id 1gdXR0-0006aV-Ak for guix-patches@gnu.org; Sun, 30 Dec 2018 04:31:02 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1gdXR0-0002UA-4T for guix-patches@gnu.org; Sun, 30 Dec 2018 04:31:02 -0500 Subject: bug#33916: [PATCH 0/4] Make GDM usable Resent-To: guix-patches@gnu.org Resent-Message-ID: Date: Sun, 30 Dec 2018 10:30:46 +0100 From: Danny Milosavljevic Message-ID: <20181230103046.5625831f@scratchpost.org> In-Reply-To: <87bm53n3iu.fsf@ngyro.com> References: <87bm53n3iu.fsf@ngyro.com> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; boundary="Sig_/VsMcNmO5nI5vUzUGMwidrSd"; protocol="application/pgp-signature" List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+kyle=kyleam.com@gnu.org Sender: "Guix-patches" To: Timothy Sample Cc: 33916-done@debbugs.gnu.org --Sig_/VsMcNmO5nI5vUzUGMwidrSd Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: quoted-printable Hi Timothy, thanks! I've pushed this series to master as: 92deb5cc920fcc7617302986180f1abee5fd2b26 89c8656200a21485fd50fe4d277792d7d56c63e0 de409e82261eb147b6614aef8731d795ca664ef0 48c8d067d4ded776939cda6f9c63c25b38ba77fc I've taken a look at gnu/system/pam.scm where unix-pam-service is defined, and it just does "auth sufficient pam_rootok.so". This means that root will be allowed to log in without password (which is what is documented there, too). But how come it (or gdm) then allows any user? Fedora does it differently: See https://fedoraproject.org/wiki/Enabling_Root_User_For_GNOME_Display_Man= ager > auth required pam_succeed_if.so user !=3D root quiet --Sig_/VsMcNmO5nI5vUzUGMwidrSd Content-Type: application/pgp-signature Content-Description: OpenPGP digital signature -----BEGIN PGP SIGNATURE----- iQEzBAEBCAAdFiEEds7GsXJ0tGXALbPZ5xo1VCwwuqUFAlwokEYACgkQ5xo1VCww uqUBPgf9GXtRxJBVkLru3tvIy3UzVaoUBPAL//PKz+irhiEKsk8GAKOx8nAIJ637 oHyvZ3FQD8Z0VhtWlJvEWF2VqWaA2s6jFIvGV3owM+AHVqiWyIgO0HwuVYmXYtXM Vy8+rZwaGaNBGOJc18hjZFPVXeqoNdTGbLBSLRTqB2EECdPaH3gk4Prx0nEj1maZ pvxyMGYvOPBfGZuCxHjHV3+IkGr1uoS7apk6b/jTpCim0BXEzVTCplMvlK/uriko ZcxP2vqh47/cPyIonEW483FDV6B5Uc2dvGtRAV9BnOuyLj/GjWQSB7t6MhNfqpoj gc/rpueP8K/Okq3oyqs+5b43mAaDBQ== =nb/Q -----END PGP SIGNATURE----- --Sig_/VsMcNmO5nI5vUzUGMwidrSd--