You are not logged in.

#1 2021-04-14 15:11:53

juanjoseh
Member
Registered: 2021-04-14
Posts: 1

Sddm fingerprint Issues

I recently changed from MX Linux to Arch Linux. I always used gnome as my desktop environment but I wanted to try something new so I installed KDE plasma instead. I use a ThinkPad A475 which is the AMD version of a t470. I enrolled my fingerprint reader using this driver https://aur.archlinux.org/packages/python-validity/ which helps fprintd detect my fingerprint. I followed the arch Linux wiki on sddm https://wiki.archlinux.org/index.php/SDDM and added auth sufficient pam_fprintd.so to /etc/pam.d/sddm. The problem is that it doesn't let me log in with the password anymore and to log in I first must type the password then use my fingerprint. Is there a way I can log in with my password or log in with my fingerprint without typing the password first
Ps sorry for the bad word choice English is not my main language.

Offline

#2 2023-02-13 18:50:15

shoelesshunter
Member
From: USA
Registered: 2014-05-18
Posts: 289

Re: Sddm fingerprint Issues

I finally sort of got this to work. After adding the

auth	sufficient	pam_fprintd.so

to the relevant login methods under /etc/pam.d,
I created the file: /etc/pam.d/common-auth
It contains these two lines:

auth  [success=2 default=ignore]  pam_fprintd.so max_tries=1
auth  [success=1 default=ignore]  pam_unix.so

Now, SDDM does not prompt for the fingerprint here. The screen lock does as does shell login. But what this does is allow me to passwd login to SDDM. When screen locks or I log in via shell, I am allowed to enter the password or fingerprint. Before doing this, I was in your situation where I could not bypass the SDDM greeter at all.

I am still trying to get SDDM to prompt for fingerprint, but my main aim was a simple screen unlock with python-validity.

Offline

Board footer

Powered by FluxBB