Fingerprint or password authentication on lock screen

I have a laptop with a fprintd-supported sensor, and managed to configure polkit dialogs to accept password or fingerprint input (either or, one does not depend on another) using grosshack. However, it doesn’t appear to work on the KDE lockscreen, I was wondering if there was a workaround or that’s just how it is right now?

I had to follow the instructions from Arch Wiki on SDDM to make it work (the green box):
https://wiki.archlinux.org/title/SDDM#Using_a_fingerprint_reader

2 Likes

That’s helpful, but unfortunately that only applies to the login screen, the lock screen is controlled by KDE and not SDDM :frowning:

Hi @redstrate!

The green box mentioned by @JLP reads:

Tip: To make this work in KDE’s lock screen…

Did you follow those instructions and they didn’t work for you?

I did, I should’ve been more specific and said I have tried that configuration:

#%PAM-1.0

auth    sufficient      pam_unix.so try_first_pass likeauth nullok
auth            sufficient      pam_fprintd.so
auth            include         system-login

But this makes it so it prompts me for a password first, and then asks me to put my fingerprint on the reader. Ideally I’d like to use either, sometimes it’s easier for me to use a fingerprint and other times my finger is wet and I just want to type my password in.

1 Like

Ah wait, I just saw the line:

If you now press enter in the empty password field, the fingerprint reader should start working.

:expressionless: I see how it works now, thanks for pointing me to the page! This works good enough for me.

2 Likes

It’s a KScreenlocker issue–or rather, a missing feature. We would need to spin up separate PAM stacks, one per auth method. See 453877 – Allow multiple simultaneous auth methods to be used without having to fail at one of them, first via multiple PAM stacks

4 Likes

A slight swerve here.

Is anyone using an external fingerprint reader? If so, and if it works, could you tell me what make and model.