Results 1 to 6 of 6

Thread: Autologin on Kali Lite after Dist-upgrade on XFCE4

  1. #1
    Join Date
    2016-Jul
    Posts
    6

    Autologin on Kali Lite after Dist-upgrade on XFCE4

    I have Kali Linux Lite installed from berryboot on my Raspberry Pi 3.

    I had autologin enabled on my xfce4 by modifying the /etc/lightdm/lightdm.conf file and remove the #s from the appropriate lines and it was working fine until I updated my distribution using apt-get dist-upgrade.

    I tried the same thing again but it does not work.

    Does anyone know why this is happening and how to fix this?

    Any help would be greatly appreciated.

    Thank you.

  2. #2
    Join Date
    2016-Jul
    Posts
    6
    So I discovered that if "autologin-user=root" is unhashed in /etc/lightdm/lightdm.conf it actually logs you in but the screen stays locked, so I can access things which I added to the start up like SSH remotely, which is what I needed in the first place.

    Was wondering if there is a way to actually remove the login totally so that it just goes straight into the desktop.

  3. #3
    Join Date
    2015-Mar
    Posts
    3
    just curious if you ever figured this out and if you did, could you explain it and in regards to your other question

    have you seen this :http://elinux.org/RPi_Debian_Auto_Login

  4. #4
    Join Date
    2016-Jul
    Posts
    1
    Hello,

    I Have the exact same problem, i have ssh added to my boot, uncommented the lines in the conf file yet after boot i still have the login screen but cant access ssh if i dont login, same with apache server, it doesnt start before login..

    I really hope someone has got an answer, maybe reinstall xfce or something..

    please let me know if there is any solution to this..

    Thanks in advance

  5. #5
    Join Date
    2016-Aug
    Posts
    1
    Hello,

    and sorry for my bad English.

    change this:

    /etc/lightdm/lightdm.conf

    [Seat:*]
    ..............
    #autologin-user=root
    #autologin-user-timeout=0
    .............

    to this:

    [Seat:*]
    ..............
    autologin-user=root
    autologin-user-timeout=0
    .............

    and change this

    /etc/pam.d/lightdm-autologin

    # Allow access without authentication
    auth required pam_succeed_if.so user != root quiet_success
    auth required pam_permit.so


    to this:

    # Allow access without authentication
    #auth required pam_succeed_if.so user != root quiet_success
    auth required pam_permit.so

    Grüße
    Epigenese


    P.S.: thx too https://forums.kali.org/member.php?30830-scorpius see this thread https://forums.kali.org/showthread.p...root-autologin at #10
    Last edited by Epigenese; 2016-08-13 at 20:23.

  6. #6
    Join Date
    2016-Jul
    Posts
    6
    Hi Kingsdredd,

    I just saw your message in my inbox but I can't reply for some reason so will just post here.

    Yeah I figured out how to do it. First go to /etc/lightdm/lightdm.conf file and remove the # from the line "autologin-user=root" make sure there are no spaces. Also "autologin-user-timeout=0".

    Make sure you also configure your SSH to boot up on start using the following command in the terminal "update-rc.d -f ssh remove" followed by "update-rc.d -f ssh defaults".

    Now when the computer boots up the screen will be locked but you will be logged in (new feature after update im guessing) but ssh will be connected. Please let me know if this works for you, if it doesn''t it's probably that the runlevels were not set properly and illl have to check mine again.

    ---------------------- X ----------------------

    If the update-rc.d -f ssh defaults command doesnt work try update-rc.d -f ssh 2345 instead.
    Last edited by maiki; 2016-09-16 at 08:43. Reason: Merge posts

Similar Threads

  1. Replies: 1
    Last Post: 2022-08-01, 01:31

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •