Guest Session

Ubuntu Blueprint


This part from the release notes pretty much summarizes what this feature is:

The User Switcher panel applet (package fast-user-switch-applet) now provides an extra entry for starting a Guest session. This creates a temporary password-less user account with restricted privileges: the account cannot access any users' home directories, nor permanently store data. This is sufficiently safe to lend your laptop to someone else for a quick email check, or to use it as a surf station for guests in your house.

It is a nice implementation, and a nice security idea to not show it at login, but they are thinking about it, if the Ubuntu dvelopers can contact the GDM developers.

Use cases? Well, one user on Brainstorm explained his opinion on this issue clearly and directly:

Its good because sometimes my sis or mom nag on me to use the computer.

And I don't want them to find my porno, or accidentally delete my files.

And having the guest account get purged on logout, make me so I don't have to have their crap on my system when they logout.

Looking forward to everything in 8.10. :D

UPDATE: There is another way to make a guest account. This is better, in my opinion, in case you want the guest account for your family and you want them to be able to save their work, and you want to place some icons on the desktop for easy navigation. (Thanks to Nathan, in the comments!)

Go Applications → Accessories → Terminal, and type in:
  • sudo adduser NAMEOFUSER
And type in any password. Confirm. Ignore when it asks you to fill in personal information. Now to remove the password:
  • sudo passwd -d
And to let GDM allow password-less logins:
  • sudo gedit /etc/pam.d/gdm
Right above @include common-auth, write:
  • auth sufficient pam_listfile.so sense=allow file=/etc/passwordless item=user
Second part of letting GDM allow passwordlesses:
  • sudo gedit /etc/passwordless
And add the exact username of the guest.

UPDATE 2: I have finally found a screenshot of the guest option in the User Switcher applet. Thank you, "Admin"!

9 comments:

  1. I like this new feature, but I like to have another feature too (with a similar use case).

    My family (mother / sister /brother) occasionaly use my laptop. For simplicity I didn't set a password on the account I created for them ('gast', is dutch for 'guest').

    This has some advantages: I can set a big icon on the desktop for firefox (so that don't have to search), if they save a file the can view it later without the need to redownload it...

    Setting this up takes some time because Ubuntu doesn't support passwordless login out-of the box. First I need to remove the password on the commandline, then I have to modify gdm's configuration to allow passwordless logins.

    This could be made simpeler by ubuntu/gnome if they supported this behaviour out of the box.

    ReplyDelete
  2. Can you post the complete tutorial on how to make a manual guest session, what you just did and explained? That would be appreciated and I would edit this post, post about it, and credit you. :D

    ReplyDelete
  3. This comment has been removed by the author.

    ReplyDelete
  4. "cmd:" means type what comes in a terminal, and afterwards press enter

    cmd: sudo adduser guest

    (replace 'guest' with the username of the user)

    Type into a password ('password' will do) twice.

    Afer that it ask for more information (real name, telephone numbers
    etc...) you can leave that empty, or you could fill in the real name
    with 'Guest user' or whatever.

    Confirm the information with 'y'

    (Start not required)
    Now remove the password from the user with
    cmd: sudo passwd -d guest

    (again replace 'guest' with correct username)
    (End not required)

    Now we have to configure gdm so it allows passwordless logins.

    Change /etc/pam.d/gdm (with nano or your favourite editor with root
    rights)
    to include this line (before @include common-auth)
    auth sufficient "pam_listfile.so sense=allow file=/etc/passwordless
    item=user" (without quotes)

    Now create the file /etc/passwordless, and add the username of each user
    that should be able to login without a password on a line.
    nathan@gamma:~$

    ReplyDelete
  5. It should be:
    sudo adduser guest
    instead of just:
    sudo adduser

    (as in the post here giving the detailed explanation)

    Great blog by the way. Now I know where to look to know what's new. :)

    ReplyDelete
  6. lol finally they added this I always just created a user and called it guest

    ReplyDelete
  7. As a third alternative, a guest account WITH password works quite nicely. I have added the user guest with the following name "Guest (Use 'password' as password)". This guest is seen as a British flag in on the logon screen alongside the German flag used for the German guest (who runs a custom x-session with German language). No need to ask me for password or login name, it's pretty intuitive since the password instruction appears on the login screen.

    ReplyDelete
  8. Following these steps i am able to allow login to a user without password but when i use the command gdmflexiserver -a -c 'FLEXI_XSERVER_USER :user1' it still asks for a prompt whereas gdmflexiserver -a -c 'FLEXI_XSERVER_USER :guest' works fine. Why am i still being prompted for user1 password, and on top of that it does not actually take in any password successfully and after 3 failed attempts brings me back to the user name prompt

    ReplyDelete
  9. I, of course, a newcomer to this blog, but the author does not agree

    ReplyDelete