Linux mint fingerprint gui

Linux Mint Forums

Fingerprint GUI working for login and sudo only

Forum rules
Before you post please read how to get help. Topics in this forum are automatically closed 6 months after creation.

Fingerprint GUI working for login and sudo only

Post by MEA707 » Sat Jan 18, 2020 3:16 pm

Just to preface, I’m brand new to Linux, having just installed Linux Mint 19.3 on an old Windows 7 laptop due to Windows 7 reaching its EOL. So definitely a beginner here.

I’ve installed Fingerprint GUI and it’s working great, but Linux only prompts fingerprint authentication for logging in and sudo in the terminal.

Any other authentications, such as software installs/updates or to root in the terminal, do not prompt fingerprint authentication.

Any idea how to allow fingerprint for all types of authentications?

Last edited by LockBot on Wed Dec 28, 2022 7:16 am, edited 1 time in total.
Reason: Topic automatically closed 6 months after creation. New replies are no longer allowed.

Lenovo ThinkPad T440p | Intel Core i7-4800MQ 2.70 GHz | Microsoft Windows 10 Pro 64-bit

Lenovo ThinkPad T61 | Intel Core 2 Duo T9300 2.50 GHz | Linux Mint 19.3 Cinnamon 64-bit

Joe2Shoe Level 5
Posts: 840 Joined: Wed Oct 18, 2017 8:12 pm Location: Ozone

Re: Fingerprint GUI working for login and sudo only

Post by Joe2Shoe » Sun Jan 19, 2020 12:07 pm

I installed the software for the fingerprint gui on one of my Dell laptops, and it locked up the unit. Could not log-in. My log-in password would not work. There was no fingerprint interface. Had to boot with a liveUSB then do a Timeshift Restore to a previous backup to delete the fingerprint gui software. It was not worth the hassle. Good riddance. I’m fine without it.
Good luck.

Re: Fingerprint GUI working for login and sudo only

Post by trytip » Sun Jan 19, 2020 12:32 pm

hey i have a fingerprint sensor with my new lenovo flex 14, initially setup win10 with pin number and fingerprint because it’s required. but when i needed to change or update my fingerprint so i can have better access with my index finger oooweeee did i have to jump through some microsoft loops and was almost afraid it would not boot again.

Читайте также:  Start time service linux

i would stay away from fingerprint authentication especially for a laptop with win7? WHY

in my mint 19.3 cinnamon i completely remove the use of passwords in gui only terminal commands will ask me for passwords. if you don’t have deathstar blueprint secrets to transfer over to the rebellion you should not need a fingerprint reader with an old laptop

Image

Re: Fingerprint GUI working for login and sudo only

Post by MEA707 » Sun Jan 19, 2020 3:36 pm

trytip wrote: ⤴ Sun Jan 19, 2020 12:32 pm in my mint 19.3 cinnamon i completely remove the use of passwords in gui only terminal commands will ask me for passwords.

Lenovo ThinkPad T440p | Intel Core i7-4800MQ 2.70 GHz | Microsoft Windows 10 Pro 64-bit

Lenovo ThinkPad T61 | Intel Core 2 Duo T9300 2.50 GHz | Linux Mint 19.3 Cinnamon 64-bit

Re: Fingerprint GUI working for login and sudo only

Post by trytip » Sun Jan 19, 2020 4:40 pm

trytip wrote: ⤴ Sun Jan 19, 2020 12:32 pm in my mint 19.3 cinnamon i completely remove the use of passwords in gui only terminal commands will ask me for passwords.

sudo touch /etc/polkit-1/localauthority/50-local.d/disable-passwords.pkla sudo xed /etc/polkit-1/localauthority/50-local.d/disable-passwords.pkla
[Do anything you want] Identity=unix-group:mint03 Action=* ResultActive=yes

^^^REPLACE mint03 with your username whoami <<< in Terminal
save and reboot
beware now everything in update manager or synaptic or any applications using GUI for authentication will have direct root access . terminal commands like apt update still need passwords but pkexec xed will not

Image

Re: Fingerprint GUI working for login and sudo only

Post by MEA707 » Sun Jan 19, 2020 4:45 pm

trytip wrote: ⤴ Sun Jan 19, 2020 12:32 pm in my mint 19.3 cinnamon i completely remove the use of passwords in gui only terminal commands will ask me for passwords.

sudo touch /etc/polkit-1/localauthority/50-local.d/disable-passwords.pkla sudo xed /etc/polkit-1/localauthority/50-local.d/disable-passwords.pkla
[Do anything you want] Identity=unix-group:mint03 Action=* ResultActive=yes

^^^REPLACE mint03 with your username whoami <<< in Terminal
save and reboot
beware now everything in update manager or synaptic or any applications using GUI for authentication will have direct root access . terminal commands like apt update still need passwords but pkexec xed will not

Thank you! I will think about it a bit if I want to implement this, but thank you for sharing how to do it.

Lenovo ThinkPad T440p | Intel Core i7-4800MQ 2.70 GHz | Microsoft Windows 10 Pro 64-bit

Lenovo ThinkPad T61 | Intel Core 2 Duo T9300 2.50 GHz | Linux Mint 19.3 Cinnamon 64-bit

Re: Fingerprint GUI working for login and sudo only

Post by trytip » Sun Jan 19, 2020 5:00 pm

MEA707 wrote: ⤴ Sun Jan 19, 2020 4:45 pm Thank you! I will think about it a bit if I want to implement this, but thank you for sharing how to do it.

you have no idea how relieved i am after entering passwords for years installing and uninstalling to not be bothered for authentication. the quote i liked which i forgot is something like this

Читайте также:  Linux display my ip address

if you enter a password and break your system it’s your fault the password didn’t save you. if you remove passwords and break your system it’s still your fault, it’s just easier to get there

Image

Re: Fingerprint GUI working for login and sudo only

Post by gittiest personITW » Sun Jan 19, 2020 5:13 pm

I really don’t think the correct advice to someone who has just come to LM is to turn off passwords.
Maybe I misread the thread and the ADHD is kicking in, but if you can’t get your fingerprint to work, then just use Veracrypt or whatever for your work files or files you are worried about going missing/getting stolen, but really don’t disable passwords as they are there to make things just a little more secure and gives your system a couple of seconds to stop the idiot inside of us kicking and screaming to get out by making us think whether we really do want to go ahead with that clever command. or not.

Re: Fingerprint GUI working for login and sudo only

Post by MEA707 » Sun Jan 19, 2020 5:23 pm

gittiest personITW wrote: ⤴ Sun Jan 19, 2020 5:13 pm I really don’t think the correct advice to someone who has just come to LM is to turn off passwords.
Maybe I misread the thread and the ADHD is kicking in, but if you can’t get your fingerprint to work, then just use Veracrypt or whatever for your work files or files you are worried about going missing/getting stolen, but really don’t disable passwords as they are there to make things just a little more secure and gives your system a couple of seconds to stop the idiot inside of us kicking and screaming to get out by making us think whether we really do want to go ahead with that clever command. or not.

The fingerprint reader itself is working fine.

The problem is Fingerprint GUI will only prompt for fingerprint authentication when logging on to the computer or authorizing sudo commands in the terminal. No other types of authentications.

If I want to root in terminal or do a software updates via the GUI, my only option is to enter the password, fingerprint authentication isn’t an option.

So I’m asking how to expand the fingerprint authentication, beyond just logging on and sudu in terminal, if it’s possible.

Lenovo ThinkPad T440p | Intel Core i7-4800MQ 2.70 GHz | Microsoft Windows 10 Pro 64-bit

Lenovo ThinkPad T61 | Intel Core 2 Duo T9300 2.50 GHz | Linux Mint 19.3 Cinnamon 64-bit

Источник

Does Linux Mint support fingerprint?

Every iteration of mint has always supported fingerprint logon on my machine. the ppa / launchpad Fingerprint GUI is no longer supported, so I installed libfprint with GUI because a search revealed that it was part of the distro.

How do I use fingerprint in Linux Mint?

In terminal run “sudo pam-auth-update”. Make sure that the PAM profile called “Fingerprint authentication by Fingerprint GUI” is on top of the list and active….d/).

  1. Add this PPA to your sources:
  2. Install the packages:
  3. Log out of your session and log back in (we need the new session defaults to be picked up).
Читайте также:  Linux turn based strategy

How do I install fingerprint drivers on Linux?

  1. Add PP and install fingerprint-gui and other required packages sudo add-apt-repository ppa:fingerprint/fingerprint-gui sudo apt update sudo apt install libbsapi policykit-1-fingerprint-gui fingerprint-gui.
  2. Log out of your session and log back in.
  3. Launch “Fingerprint GUI” and enrol your fingerprints.

Does Linux support fingerprint?

In desktop Linux, the support for fingerprint login was more of geeky tweaks but GNOME and KDE have started supporting it through system settings. This means that on newer Linux distribution versions, you can easily use fingerprint reading.

How do you remove fingerprints from GUI?

How to uninstall fingerprint reader

  1. Installed fPrint. Code: Select all $ sudo add-apt-repository ppa:fingerprint/fprint $ sudo apt-get update $ sudo apt-get install libpam-fprintd.
  2. installed fingerprint GUI.

How do you use fPrint?

First run fprintd-enroll, by default right index finger is read, if you want use other finger, there is -f option, man fprintd. Finger is read five times. To check, use fprintd-verify. Next time you login, lightdm after username asks you to read your fingerprint.

How do I enable fingerprint scanner in Linux?

Log in with a fingerprint

  1. Open the Activities overview and start typing Users.
  2. Click on Users to open the panel.
  3. Press on Disabled, next to Fingerprint Login to add a fingerprint for the selected account.
  4. Select the finger that you want to use for the fingerprint, then Next.

How do I enable fingerprint scanner support in Linux?

Setting up Fingerprint GUI starts by opening up the application and clicking on “Devices.” From there, look for the “Fingerprint Devices” drop-down menu and click it to select your Fingerprint scanner device. After selecting a fingerprint device, click “Finger,” and choose a finger to add to Fingerprint GUI.

How rare is a tented arch fingerprint?

The tented arch pattern poses difficulties in fingerprint classification; only 1 percent of the population has this pattern.

What is a loop fingerprint?

A loop is that type of fingerprint pattern in which one or more of the ridges enter on either side of the impression, recurve, touch or pass an imaginary line drawn from the delta to the core, and terminate or tend to terminate on or toward the same side of the impression from whence such ridge or ridges entered.

What is Fprintd in Linux?

fprintd is a daemon that provides fingerprint scanning functionality over D-Bus. This is the software developers will want to integrate with to add fingerprint authentication to OSes, desktop environments and applications.

How do I install Fprint?

  1. Add this PPA to your sources: sudo add-apt-repository ppa:fingerprint/fprint.
  2. Install the software:
  3. Launch “fprint project demo” and check that you can enroll and verify your fingerprints and that your reader is indeed supported.
  4. Run “fprintd-enroll” in terminal to save your fingerprint.

How to enable finger print reader on Linux Mint?

How do you install fingerprint GUI on Linux?

Is there a fingerprint scanner in Debian 10?

Источник

Оцените статью
Adblock
detector