SCIENTIFIC-LINUX-USERS Archives

January 2012

SCIENTIFIC-LINUX-USERS@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Devin Bougie <[log in to unmask]>
Reply To:
Devin Bougie <[log in to unmask]>
Date:
Tue, 3 Jan 2012 21:29:04 +0000
Content-Type:
text/plain
Parts/Attachments:
text/plain (17 lines)
Hi, All.  Throughout our control system, we have several SL6 terminals that auto-login with a dedicated control system account and launch various monitoring and control applications.  In general the passwords for these accounts are not known and never needed.

For some of these systems that are not always in adequately protected areas, we would like to lock the screen after a period of inactivity.  We would then like to give a set of users (ideally members of a unix group) the ability to unlock that screen using their own username and password.

We should be able to use PAM, but the xscreensaver (and kde and gnome-screensaver) authentication window only lets you modify the password field (not the "user" field).  Before we start hacking the source for one of these screensaver applications, we thought we'd see what solutions are in use at other labs.  

Any recommendations for achieving this (or suggestions of a different workflow) in SL6 would be greatly appreciated.

Many thanks,
Devin

------

Devin Bougie
Cornell University
Laboratory for Elementary-Particle Physics
[log in to unmask]

ATOM RSS1 RSS2