Bug 116682 - Support fingerprint reader login in kdm
Summary: Support fingerprint reader login in kdm
Status: RESOLVED UNMAINTAINED
Alias: None
Product: kdm
Classification: Miscellaneous
Component: general (show other bugs)
Version: unspecified
Platform: Unlisted Binaries Linux
: NOR wishlist
Target Milestone: ---
Assignee: kdm bugs tracker
URL:
Keywords:
: 145580 153583 (view as bug list)
Depends on:
Blocks:
 
Reported: 2005-11-19 02:13 UTC by Charles
Modified: 2023-09-03 20:46 UTC (History)
46 users (show)

See Also:
Latest Commit:
Version Fixed In:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Charles 2005-11-19 02:13:15 UTC
Version:            (using KDE KDE 3.5.0)
Installed from:    Unspecified Linux
OS:                Linux

It would be nice to manage in a practical way the use of fingerprint reader with kdm.
Actually when Kdm ask for account name, I enter and then press (without typing the password) the login button, and pnly after I have to swipe my finger on my reader.
But I never see a message that ask me to swipe my finger. A bit annoying but that's my I report it as a wish.
What could be done : 
when the user enter his name it's logic that he must press the login button,
but it would be cool to display a nice finger picture to tell the user to swipe his finger.
Windows does it wy KDE not.
So here are links to manage with fingerprint reader : 
http://linux.spiney.org/debian_gnu_linux_on_an_ibm_thinkpad_t43p_fingerprint_reader
http://www.qrivy.net/~michael/blua/

Thanks for reading
Comment 1 Oswald Buddenhagen 2005-11-19 04:02:48 UTC
kdm & kdesktop_lock provide a plugin interface that allows supporting (almost?) arbitrary authentication methods. it's pretty obvious that kdm simply can't provide a frontend for every pam module out there; they have to be shipped with the modules themselves. guess how it works on windows.
Comment 2 Halim I 2007-01-31 10:37:28 UTC
While I fully understand and agree that KDM cannot possible support every custom PAM module, I believe fingerprint authentication is so widespread and important that it deserves a certain amount of special treatment.

More and more computers are shipped with fingerprint readers, and logging in with username + fingerprint makes little sense as the fingerprint is both unique and secure, and as such, the KDM should from a usability point of view be able to identify and log the user in with one single swipe - no mouse or key clicked.

If for nothing else, consider it from a usability point of view.

Thanks.
Comment 3 Simon Huerlimann 2007-04-02 21:43:55 UTC
*** This bug has been confirmed by popular vote. ***
Comment 4 Oswald Buddenhagen 2007-05-18 23:02:09 UTC
*** Bug 145580 has been marked as a duplicate of this bug. ***
Comment 5 Kai Bolte 2007-05-27 20:47:46 UTC
There is an active open source project: driver and pam authentication for these fingerprint readers (UPEK/SGS Thomson Microelectronics) here: http://thinkfinger.sourceforge.net/
A cooperation would be great.
Comment 6 ra 2007-05-28 12:08:35 UTC
Imho it should be possible to login with a fingerprint, but kdm should display a big fat warning ("Authentication via fingerprint only is insecure by design.")
Comment 7 Grzegorz Dubicki 2007-06-04 23:30:32 UTC
I would also really like to see fingerprint *only* authentication in KDE. It's one of the features I will miss most when I move from Windows to Linux & KDE on my ThinkPad.

@Robert: Can you please justify your a bit harsh statement?
Comment 8 Kai Bolte 2007-06-05 15:30:42 UTC
I don't really know if this is the right place to discusss it.

@Grzegorz: There are a lot of ways to cheat a fingerprint-scanner with stuff everybody has at home (plus graphit spray) in spite of 'life detection' is getting better. The German computer magazine c't has a (German) article about this in its actual edition (12 - http://www.heise.de/ct/ ). Of course the attacker needs your fingerprint, so it's a good idea not to use the right forefinger if you're right hander but for example the left ring finger (or a toe ;-) ).
   BUT
@Robert: A working reader is much better as a bad password. Besides all this I can access all the data on my computer with a normal Knoppix boot-CD if my harddisk isn't encrypted. So everybody has to choose himself.
Comment 9 Halim I 2007-06-07 09:39:48 UTC
I fully agree with the last comment.
For a large group of home users, the primary concern is not security, but convenience, and such users normally don't have classified information on their harddrives anyway. If so, having physical access to the computer (which you need for a finger print reader anyway ;) ) can always give root anyway.

My experience is that the vast majority of "home users" have separate accounts for the convenience of separating settings, documents, email and bookmarks from various family members, and as such greatly appreciate the simplicity of logging in with just the swipe of a finger.

In many cases the alternative is a password-less account or at best a very poor password.
Comment 10 Uwe 2007-06-21 13:12:55 UTC
I fully agree with the last comment and will add a new topic:

Unsecure environment: A working reader is much better as a strong password!!! 

I prefer to keep my laptop with me at conferences or in public areas. Yes I will leave my fingerprints also there. But with the surveillance cameras or mobile vga cams it is very easy to record also my strongest passwords. So I prefer the finger print reader in these areas for login and unlocking. (But NOT for my PGP-passphras etc.) 
Comment 11 Jörg Mayer 2007-06-26 19:09:21 UTC
Just wondering: Wouldn't you need to make sure that the kdm session is running at the console and not remotely? Or more genrerally: you'd have to make sure that the input device is belonging to the xserver that is handling the authentication. Otherwise someone else might just get authenticated at a remote display, waiting to log in(???)
Comment 12 Adam Michel 2007-07-09 19:12:11 UTC
I'm pretty sure because of the way PAM works and consequently the way thinkfinger is written, you'll have to select a username first.  Fingerprint-only isn't something you'd do at the KDE level, you'd have to make changes to PAM.

I'd just like to click a user in KDM and swipe my finger for auth, and then get swipe support for KDE su.  Those two things would accommodate the vast majority of my use.
Comment 13 Srikrishan Malik 2007-07-29 18:58:38 UTC
One thing I would like to see is , u do not ask for the username ...u just ask for a finger swipe and decide upon the username after he swipes the finger.

I understand that this will make the sytem a bit unsecure because the login id can itself be a unknown thing to the person if he is trying to break.

But this would be a kool feature ...A user comes and swipes his finger to log in.
Comment 14 hector acosta 2007-08-02 22:26:23 UTC
About just needing to swipe the finger to log in, i think one _must_ select a user first, for example i use 3 users (normal, testing, and devel)

Comment 15 Axiom 2007-08-02 22:31:46 UTC
to hector:

You have more than 3 fingers I suppose
Comment 16 J Janz 2007-08-23 20:37:00 UTC
Despite of the amount of finger the user could have, recognizing the username only by fingerprint is still a great (and even easier) idea and, if he has more than one username, this could then be the (only) time to make him to select which one he wants to use.
And if it's possible to associate more than one fingerprint to one username, making the username shared to more than one person (which, sometimes, is a regular user need - like somebody who share the desktop and files and all their stuff, and without fingerprint reader would normally share a password), this solution (of, after reading the fingerprint, to display only the usernames which have the same fingerprint associated, if the case - or if not, simply login, displaying no list) also solves it.
Comment 17 Jared Sutton 2007-09-07 00:34:45 UTC
I really couldn't care less whether you need to select a username or not.  I simply wish my fingerprint reader to function as intended (i.e., to allow me to log into my Thinkpad using it).  Perhaps the username selection for fingerprint authentication could be a selectable option in kcontrol.  In any event, this wishlist item is almost 2 years old, so will it ever be implemented?
Comment 18 Stephan Sokolow 2007-09-07 01:27:19 UTC
Keep in mind that 2 years ago, fingerprint readers were far less common and, for the last year or so, getting the basic KDE 4 stuff working has been the main focus.

Besides, I'm (slowly) starting to learn C++ and Qt, so once KDE 4 comes out, I'll start making time to fix things I've voted for. Sooner or later, this WILL get done. It just may take a while.
Comment 19 Jared Sutton 2007-09-07 01:38:27 UTC
Well, I much anticipate this feature being added, and I appreciate you work :)

Until then, however, it looks like I'll be using GDM :(

On 6 Sep 2007 23:27:20 -0000, Stephan Sokolow
<kde_bugzilla.zen.ssokolow@spamgourmet.com> wrote:
[bugs.kde.org quoted mail]
Comment 20 Russ Lohman 2007-09-18 06:44:03 UTC
Regardess of whether it is supported in KDE, has anyone created the PAM Module needed to auth a fingerprint against the local users to find a match?
Comment 21 Marek Madej 2007-09-18 09:07:04 UTC
Russ: http://thinkfinger.sourceforge.net/
Comment 22 Jörg Hermsdorf 2007-09-27 12:45:32 UTC
I'm not sure, if I would like this authentication-without-username-selection feature. I have several accounts on my machine, too. Sure, you could use a different finger for each account, but this way, you have to remember what finger you assigned to which account and you could easily end up using the wrong finger by accident and login to the wrong account. This could be annoying.

Another problem would be, that you can't force users to use different fingers. What if a user assigned the same finger to several accounts, which account should be selected for login? Or would you like to prevent this scenario by the following error message during fingerprint registration: "This fingerprint is already used by a different user, please use another finger!" ;)

I have set my KDM to automatically pre-select the last user, so I think in 97% of the cases there is no need to explicitly select a user and just swipe your finger, because you're the last one who logged in and you want to use the same account again.
Comment 23 J Janz 2007-09-27 14:56:47 UTC
Yeah, this is what I meant.
Forcing the user to assign one finger to each account would hurt accessibility.
I think the best would be what I (and Jörg Hermsdorf) suggested: allow user to assign the same finger to several accounts and, on kdm, tell him to select or type  an account name and password or just swipe a finger. Kdm would recognize the users assigned to that finger. If there's only 1, would just log him in. Having more than 1 account assigned to that finger, prompt the accounts to user to select the one he wants to use. Having none, display an error message about it.
Comment 24 Pablo Diaz-Gutierrez 2007-09-27 18:09:30 UTC
I don't see a conflict between the two options (ask for a username or not when you swipe a finger). You can configure your kdm to behave either way. Just like I have the option to automatically log in a specific user, but I choose not to enable it.
Comment 25 Paul Stanisci 2007-09-28 01:54:49 UTC
ThinkFinger is already integrated with PAM.

On load, KDM should automatically select/enter the name of the previously used user name. The fingerprint reader should be used to authenticate that user. Other names could be selected from a list, then still authenticate with the fingerprint reader.

The KDE Wallet and Screensaver should both use the fingerprint reader to authenticate the current user. 
Comment 26 Adam Michel 2007-09-28 02:05:23 UTC
You might think that, but it's not true based on my experience.  In fact, letting KDM load at boot for me would often crash Thinkfinger's PAM in such a way that it wouldn't work for anything else after.  KDE Wallet and Screensaver have never recognized any input from the reader, even if it was working to authenticate other things like sudo from a term.
Comment 27 gene c 2007-10-12 06:06:22 UTC
There must be support for multiple fingers any of which can be used to authenticate a specific user (like windows btw). This allows a simple solution to deal with injury - like cut finger ... or bandaged hand etc.
Not sure if this is thinkfingers job or kdm or pam? 
Comment 28 Jared Sutton 2007-10-12 07:04:53 UTC
I'd have to say this is KDM's realm of responsibility.  Thinkfinger exists now as a PAM module, and since KDM is supposed to support PAM for authentication, this is a bug in KDM.
Comment 29 Ryan Neufeld 2007-10-12 07:35:01 UTC
I agree with Comment 28, however I also feel that Kdesktoplock also needs to support this feature. Since currently attempting to use it crashes kdesktoplock forcing users to kill the process, which if you have VT switching disabled, is kind of impossible.
Comment 30 M Singh 2007-11-12 18:46:09 UTC
I think that this is a bug in kdm since thinkfinger provides the pam module. Needs to be fixed ASAP. I do not like Gnome, and have always used KDE. 

The initial comment :

"kdm & kdesktop_lock provide a plugin interface that allows supporting (almost?) arbitrary authentication methods. it's pretty obvious that kdm simply can't provide a frontend for every pam module out there; they have to be shipped with the modules themselves. guess how it works on windows."

was incredibly ignorant, and is designed to turn users away from KDE.

What needs fixing here is kdm, not thinkfinger.
Comment 31 Ryan Neufeld 2007-12-10 06:18:24 UTC
Is this bug going ignored? Or is it just that the Devs don't give a Sh*t?
Comment 32 Stephan Sokolow 2007-12-10 07:04:25 UTC
Either way, I'm considering switching to GDM so that Thinkfinger 0.3 doesn't crash it. (I'm stuck on Thinkfinger 0.2 which causes the reader to get warm because KDM crashes with 0.3)

Either way, I mainly use it for sudo inside Yakuake.
Comment 33 Pascal d'Hermilly 2007-12-10 16:04:27 UTC
I'm sure that if you supply them with a patch they will include it.
You don't get anywhere by offending people who are doing volentary work.

Alternatively, if you don't have the coding skills and it's important 
for you, you can put up a bounty on launchpad.net. Like 100$, then maybe 
someone will see the bug and become interested.
https://launchpad.net/ubuntu/+bounties

//Pascal

Ryan Neufeld skrev:
[bugs.kde.org quoted mail]
Comment 34 Ryan Neufeld 2007-12-10 18:45:14 UTC
perhaps my phrasing was a little harsh.  It just seems to me that an issue like this should be addressed quickly as should be a quick fix.

This bug was posted two years ago(2005), and only in the last year (2007) has it received any attention.

I am merely wondering if I should consider what others have done an make the switch to GDM or XDM so that this feature can be supported, or if I should just be patient.
Comment 35 David L Emerson 2007-12-10 20:08:45 UTC
gdm is nice. It lacks a few of kdm's features, but the change is worthwhile for the fingerprint support.

They'll fix it eventually, but why wait?
Comment 36 Craig Magina 2007-12-11 04:54:36 UTC
Is anyone actually working on this?  I would like to get this working and have decided to see what I can do to get everything working for my tablet here.  Just e-mail me if your working on it, so maybe we could work together to get this going.
Comment 37 Oswald Buddenhagen 2007-12-16 08:53:11 UTC
*** Bug 153583 has been marked as a duplicate of this bug. ***
Comment 38 Michael Cole 2007-12-26 04:00:00 UTC
I have KDE login now working for my KDE session using this project.

http://www.reactivated.net/fprint/wiki/Pam_fprint
Comment 39 Pascal d'Hermilly 2008-03-31 07:45:36 UTC
What is status of this highly popular wish?
Comment 40 Akos Polster 2008-03-31 17:57:35 UTC
Just another user who switched to GDM because of the lack of this feature in KDM. Please...
Comment 41 Sebastian Pipping 2008-04-02 06:07:39 UTC
May I remind that security experts tell us that working with fingerprints is bad security? My vote for closing as WONTFIX as there is no BADIDEA.

This recent related event might be interesting:
http://www.heise-online.co.uk/news/CCC-publishes-fingerprints-of-German-Home-Secretary--/110427
Comment 42 Igor Stoppa 2008-04-02 06:54:26 UTC
That's very poor practice, to enforce policies upon users by restricting their choices. The sysadmin/security manager of a certain system is the one who decides which autenthication method is suitable or not for the specific case and user.
Comment 43 Andrew Yates 2008-04-02 07:43:55 UTC
Security is always a trade-off. The convenience of using a fingerprint outweighs the security implications in some cases. There may be valid reasons for dismissing it (such as that it should be handled outside of KDM), but security is not one of them IMO. 

Should KDM also require all users to use strong passwords with letters, numbers, and special characters because short passwords are weak? Should KDM's autologin support be removed since autologin is not secure?

Fingerprint authentication is a good middle ground between no password and a secure password. It may be crackable, but realistically it's enough to secure a login manager in many situations.
Comment 44 Olivier LAHAYE 2008-04-02 09:05:50 UTC
fingerprint is definitely usefull.
Not provideing it will result in using gdm instead.

I have a demo desktop with some demo users. During an exposition, its harrassing to type a password while using finger print IS the way to go.

Closing bug for security reason si the sillyest thing I've ever seen so far.
compared to autologin it's ... a non sens?
Comment 45 Amad 2008-04-02 09:33:23 UTC
I have a tablet computer and when you are in tablet mode it is very annoying to just change it to labtop mode to enter your password. while in Windows (or probably in gdm) you don't need keyboard and you can continue in Tablet mode.

I think Finger Print Authentication is a "Must" for Tablet Computers.
Comment 46 Nikolas Tautenhahn 2008-04-02 11:40:04 UTC
Hmm what's next? KDE deletes the stored passwords of firefox, as saving passwords is not secure? I guess most people know that a fingerprint is not *that* secure but do you know those little notebook locks (Kensington for example)? With the right tools these locks are a joke. But they are good enough for a library, when you walk away and have your notebook tied to the desk... maybe someone with a huge wire-cutter would raise some suspicion. And maybe I want a quick fingerprint authentication in this setting... You know as a user who knows what he wants?
The Network manager *can* store passwords in simple textfiles! OMG, what a huge security breach compared to fingerprint login...
Maybe someone can make a fake fingerprint but this might take about 40 min of work (as said by the CCC). I guess it is much less effort to simply steal the harddrive (2 screws on most laptops).

So maybe you should re-consider your "You users are so awfully silly and I know what you actually want so much better" - attitude. Display a warning box if someone wants to register his fingerprints and if the user still wants it then I guess the user should. I always thought Linux was about freedom of choice, but this attitude here ruins KDE's image... at least for me. It's just plain disgusting.
Comment 47 Wulf Bolte 2008-04-02 12:55:45 UTC
That exactly what I mean too!

When I enter the password in the train - it much more insecure than a fingerprint which nowone can steal by looking what i am typing!

So we need support for this feature!
Comment 48 Michal Breškovec 2008-04-02 14:35:57 UTC
Simply, I as many other want to be KDM functional with fingerprint. It is secure enough for me. If I need better security, than my valuable data are crypted by TrueCrypt.

Important is find balance between security and comfort. I think that is no problem make any option if user want use password or fingerprint or for better security both.

For me question is not if login by fingerprint yes or no, but how do it reliable a secure enough.
Comment 49 Dhaval Patel 2008-04-02 15:04:39 UTC
Actually the question for me is, when will this actually be available. Its not
like it is impossible, GDM has it. KDE is supposed to allow great customization
compared to Gnome so I am surprised this has not been available for as long as
this.

I think its obvious from the replies that enough people do want this feature and
have given enough arguments to support it.

Thanks,
Dhaval 


corwin78 <michal.breskovec@gmail.com> wrote: 

[bugs.kde.org quoted mail]
-------
>Simply, I as many other want to be KDM functional with fingerprint. It is

secure enough for me. If I need better security, than my valuable data are
crypted by TrueCrypt.
>
>Important is find balance between security and comfort. I think that is no

problem make any option if user want use password or fingerprint or for better
security both.
>
>For me question is not if login by fingerprint yes or no, but how do it

reliable a secure enough.
Comment 50 Halim I 2008-04-02 15:25:14 UTC
I'm puzzled by two things in the strong rejection of fingerprint support in KDM.

First - if it's good enough for airport security, it should be good enough for a home computer. In a growing number of European countries, fingerprints are now used in conjunction with the check-in procedure.
Second, remember that if one has physical access to the computer over time, nothing is safe regardless of security measurements, except for full harddisk encryption. For the vast majority of home users, username/password combos are just used to keep email,  bookmarks and general settings separate from different family members, and the alternative to a fingerprint is a bad password.

Second - since when did KDE adopt Gnome's stance of "the users are stupid, so we'll dumb down the user interface"? And at the same time KDE allows password-less login..

Third - this refusal should've been an april's fools joke...
Comment 51 M Singh 2008-04-02 16:04:52 UTC
On Tuesday 01 April 2008 22:44:08 Andrew Yates wrote:
[bugs.kde.org quoted mail]

Yes. A trade off made by the system admin when it comes to authentication 
methods.

> fingerprint outweighs the security implications in some cases. There may be
> valid reasons for dismissing it (such as that it should be handled outside
> of KDM), but security is not one of them IMO.


Precisely. KDM should support whatever pam does. Authentication is PAM's 
problem, not KDM's. I thought linux design was modular. Since when did the 
designers of KDE start adopting windows' bad habits ??

>
> Should KDM also require all users to use strong passwords with letters,
> numbers, and special characters because short passwords are weak? Should
> KDM's autologin support be removed since autologin is not secure?


These are questions for pam, not kdm.

>
> Fingerprint authentication is a good middle ground between no password and
> a secure password. It may be crackable, but realistically it's enough to
> secure a login manager in many situations.


See above.
Comment 52 M Singh 2008-04-02 16:08:18 UTC
On Tuesday 01 April 2008 21:07:49 Sebastian Pipping wrote:
[bugs.kde.org quoted mail]

With all due respect, that is stuff and nonsense.

If fingerprint logins were such a horribly bad idea, why would pam allow it ? 
Wouldn't that be the place to pose these questions, given that linux is 
supposed to be modular in design ? Today, it is authentication, tomorrow 
certain "geniuses" could be arguing that KDE should not be supporting 
mounting FAT32 volumes (or take your pick). 

This smells more and more like "KDM is broken internally and cannot be fully 
compatible with pam, but we can't really tell the users that, so let us float 
this canard.".
Comment 53 Kai Bolte 2008-04-02 16:51:40 UTC
I fully agree.

- same procedure as every year - see my comment #8 (2007-06-05)
Comment 54 Olivier LAHAYE 2008-04-02 17:15:08 UTC
Would be cool to use fingerprint to identify account and password to login.
without the correct fingerprint, no way to select the correct login name..........
Comment 55 Samat Jain 2008-04-02 18:54:37 UTC
The completely irrelevant comments and insults against KDE attached to this bug have long since become annoying.

If you do not have a patch that provides functionality, information on why KDM crashes thinkfinger, etc, then please do NOT comment here. If you've an opinion or great use case add it to your personal blog instead or take it to a discussion mailing list--it does NOT belong on Bugzilla.

If you are interested in fingerprint reader support for KDM, please vote for the bug, or better yet offer a cash bounty (e.g. through Ubuntu https://launchpad.net/ubuntu/+bounties).
Comment 56 Nicolas Bigaouette 2008-04-02 19:03:10 UTC
Wow this has raised a lot of reaction. I could add my response to the "fingerprint is insecure", but many did and good arguments have been raised.

As comment #38 suggested, KDM _DO_ works with PAM. Its just that it may be broken with thinkfinger. The last time I tried, using thinkfinger with KDM crashed it. I'm now using fprint (see http://www.reactivated.net/fprint/wiki/Main_Page ) and I can use my fingerprint reader to login into KDM/KDE.

Install libfprint and fprint_demo, save your fingerprint using fprint_demo, and set up correctly pam (see http://reactivated.net/fprint/wiki/Pam_fprint#Configuring_PAM ) for the authentification method you want to use (su, sudo, login, etc.)

To login into KDM, simply select/enter your username, then press enter without any password. A popup will appear asking you to identify using yourself with your fingerprint (or with the one from a cut fingers... :P ). You still need to press "Enter" after swiping your finger, but it does work well. KDM never crashed on me with fprint.

fprint is even more verbose than thinkfinger.

So all in all, KDM already works with fingerprint readers! No need for flamwars on the security model of fingerprint readers ;)

Regards
Comment 57 Sebastian Pipping 2008-04-02 22:38:36 UTC
Sorry for fueling this discussion with my previous, shortsighted post.
Comment 58 sava 2008-04-03 11:40:37 UTC
Don't worry Sebastian, at least it's showed how many people are keen on the issue (including myself). I'll give a try to the alternative above and see if it works for me too. I suppose I should uninstal thinkfinger and try to reverse the edits to the pam config (hope I remember what I did). 
Comment 59 Nicolas Bigaouette 2008-04-03 15:37:03 UTC
I don't think you need to uninstall thinkfinger.

You do need to change the pam configuration though.
Look here for more details:
http://reactivated.net/fprint/wiki/Pam_fprint#Configuring_PAM

Here is where I have the fprint pam modules. Note that each one is always the first line in the file.
> grep -i fprint /etc/pam.d/*
/etc/pam.d/gnome-screensaver:auth            sufficient      pam_fprint.so
/etc/pam.d/kde:auth       sufficient   pam_fprint.so
/etc/pam.d/login:auth           sufficient      pam_fprint.so
/etc/pam.d/su:auth              sufficient      pam_fprint.so
/etc/pam.d/sudo:auth            sufficient      pam_fprint.so
/etc/pam.d/xscreensaver:auth            sufficient      pam_fprint.so
Comment 60 Axiom 2008-04-03 15:47:59 UTC
Does fprint work with other kde apps, say kdesu or kde screensaver?
Comment 61 Didier Raboud 2008-04-03 15:54:22 UTC
Under Debian (Lenny + some Sid), I just installed libpam-fprint and fprint-demo. I then used fprint_demo to register my fingers (one is enough). I then altered /etc/pam.d/common-auth to contain just this now :

auth    sufficient      pam_fprint.so
auth    required        pam_unix.so nullok_secure

And now I can authenticate to KDE with my finger (kdesktop_lock works too). The tip is to press enter without a password. There are too much "Enter"s to do in my opinion, but it works.

Regards, OdyX
Comment 62 Nicolas Bigaouette 2008-04-03 16:03:28 UTC
kdesu is bad. I suggest using KdeSudo, which uses sudo and works well with fprint:
http://www.kde-apps.org/content/show.php/KdeSudo?content=72106 Because it uses sudo, you can configure your /etc/sudoers :
"KDE's normal KdeSu doesn't deal correctly with sudo, and is only capable of authentication. It doesn't deal with sudo specific features like NOPASSWD and so on."

"Other kde apps" should work IF they work with pam...

As somebody said here, PAM takes care of authentification. thinkfinger wasnt stable, so it did not worked well with KDE. But fprint is more stable, so it does not crash KDM (or anything else). KDM does not have to support fingerprint auth., it just need to support PAM (which it does). It must be stable enough not to crash though.

As #61, there is too much "enter" to press. But this is an issue with PAM and its interaction with programs. It does work.

What could be done in KDM is maybe a better integration with fingerprint readers. For example, a message telling to press enter _without_ a password to authenticate with fingerprint...
Comment 63 kdeuser1234 2008-11-01 14:29:28 UTC
yeah, combining fingerprint + username + password sounds good :) (see #54)
is anybody working on it nowadays? perhaps we could steal some code from the new, rewritten gdm?
Comment 64 Cyrill Helg 2008-11-05 15:39:18 UTC
Hmm still no progress here? For me the most annoying thing is that I have to kill the krunner_lock manually.
Comment 65 David Heidelberg 2008-11-12 18:56:14 UTC
Hello, i'm going buy after new year Notebook with fingerprint reader. I hope in good support in KDM. Thanks :-) (I added few votes ;-) )
Comment 66 Nicolas Bigaouette 2008-11-12 19:00:25 UTC
It does work well for me. I can login through KDM. Basically I select my username (or type it, or last selected), press login (or enter) without putting a password (leave it blank). Then fprint will ask you to swipe your finger and press ok.

Thats it ;)
Comment 67 Ryan Novosielski 2008-11-12 21:56:18 UTC
Through what software stack, Nicolas?
Comment 68 Nicolas Bigaouette 2008-11-12 21:58:23 UTC
You mean what to manage the finger print reader?

I'm using fprint:
http://reactivated.net/fprint/wiki/Main_Page
and its PAM module:
http://reactivated.net/fprint/wiki/Pam_fprint

Is that what you meant?
Comment 69 sts 2008-11-12 22:13:24 UTC
I hope it works with opensuse 11.1: https://bugzilla.novell.com/show_bug.cgi?id=441144
Comment 70 Stephan Sokolow 2008-11-13 02:48:15 UTC
#66: How did you get pam_fprint to comfortably still offer passwords as an option? Whenever I tried, it'd show the fingerprint dialog even if you entered a password and, if I set it up for console, it'd only ask for a password if the fingerprint failed too many times. (I preferred the pam_thinkfinger-style prompt, but thinkfinger 0.2.x makes the scanner run hot, 0.3.x crashes KDM, and development on thinkfinger has ceased in favor of fprint)
Comment 71 Anton 2008-11-13 03:33:12 UTC
Guys, this is not a forum, please stop discussing workarounds here.
The bug is open and some work need to be done.
Comment 72 Paweł Madej 2008-11-22 20:31:51 UTC
are there any moves on torwards implementing this feature as in gdm and resolve this bug (wish request) ?
Comment 73 Diego 2009-01-02 10:52:15 UTC
Some additional useful information can be found here:
http://fedoraproject.org/wiki/Features/Fingerprint
Comment 74 Sarath Lakshman 2009-03-09 10:14:29 UTC
May I know the status of this bug? 
Is there anyone who fixed it already ? any patches available ?
Comment 75 Oswald Buddenhagen 2009-03-12 16:00:03 UTC
fwiw, this is closely related to bug 105631. read comment 24.
Comment 77 Khashayar 2009-07-29 19:07:26 UTC
I filed bug 201628 a few days ago (before I saw this one). It is a wish request for Solid to add support for fingerprint devices. The bug I filed isn't specifically concerned with KDM, but rather with general support (to be used in e.g. kwallet). I'm not sure if it should be considered a dupe of this. Just letting y'all know...
Comment 78 Zayed Al-Saidi 2009-10-11 20:48:52 UTC
There is some work to integrate fingerprint management module and kgreeter plugin.

See this:
http://lists-archives.org/kde-devel/22554-fingerprint-management-module-and-kgreeter-plugin.html

But I do not know if it will make it for kde 4.4 .
Comment 79 Michael Cole 2009-12-14 11:51:11 UTC
http://reactivated.net/fprint/wiki/Main_Page

Has already support for fingerprint scanning.. I was using it years ago..

It works using the PAM..

I think this should be closed as an issue here..
Comment 80 Robert Riemann 2009-12-14 17:55:48 UTC
with opensuse 11.2 and kde 4.3.4 kdm seems to support fingerprint reader, but when I activate fingerprint scan for login in YaST the kdm login page looks weird. Is this a known bug?
Comment 81 Tomas 2009-12-14 20:38:46 UTC
(In reply to comment #80)
> with opensuse 11.2 and kde 4.3.4 kdm seems to support fingerprint reader, but
> when I activate fingerprint scan for login in YaST the kdm login page looks
> weird. Is this a known bug?

You are right. I tried in suse 11.2 and it works. Theme is corrupted, but this is suse problem I believe.
Does kdesu support fingerprints? Gnome su supports it.
Comment 82 Nicolas Bigaouette 2009-12-14 20:46:57 UTC
I think kdesu "supports" is through su. su works with pam_fprint on my machine. But kdesu does not show anything if it is waiting for finger swipe, you need to guess the machine is waiting for the swipe...
Comment 83 Kubuntiac 2010-01-12 04:41:17 UTC
+1 to having a single swipe that then asks which user you want only if that fingerprint is assigned to more than one. Usability, simplicity and flexibility all in one solution.
Comment 84 Rohan Garg 2010-03-25 04:49:39 UTC
Ok i found this upstream project in kde svn,you might want to take a look at this
http://blog.djaara.net/wordpress/2009/10/16/kfingermanager-and-kdmfprintplugin-in-kde-svn/
Comment 85 dE 2010-07-03 16:21:08 UTC
This enhancement is much more critical than others... or even more than real bugs. Nowadays fingerprint readers are being a standard.
Comment 86 Vincent Panel 2010-07-03 23:29:51 UTC
So impatient... this bug is less than 5 years old !
Comment 87 Dhaivat Pandya 2011-03-13 17:25:37 UTC
Does linux have enough PAM modules to have support for most finger print readers? Because if we don't, half compatability seems like a bad idea (half the people on IRC tells you it should work and the other half tells you that it never worked for them, and none of them have read the non-existant docs)
Comment 88 Stephan Sokolow 2011-03-13 19:19:08 UTC
@87:

I suspect what most people want is support for libfprint and pam_fprint.
http://reactivated.net/fprint/wiki/Supported_devices

At the moment, their website claims they have a shortage of skilled developers to convert USB sniff logs into drivers, but it also claims that the last notable update was in 2008 and that libfprint is at v0.0.6.

Given that libfprint is at v0.3.0 and their mailing list seems reasonably healthy for a small project, I assume they've been forgetting to update at least parts of their website... which means even more devices than on that list may be supported. (eg. One recent conversation I saw via GMANE involved a developer soliciting testers for a new driver backend)
Comment 89 dE 2011-03-14 08:24:24 UTC
I think in modern days, PAM handling is done through libfprint which acts as a wrapper.
Comment 90 Luiz Angelo De Luca 2011-03-18 03:13:31 UTC
For those who care, there is a new release of libfprint

v0.3.0 is available at:
http://people.freedesktop.org/~hadess/libfprint-0.3.0.tar.bz2

2010-09-08: v0.3.0 release
 * Add support for UPEK TCS4C (USB ID 147e:1000)
 * Use NSS instead of OpenSSL for GPL compliance
 * upeksonly driver bug fixes
 * Fix a crash if a scan was shorter than 8 lines
 * Fix compilation with C++ compiler

Cheers

Who is leading the dev now hasn't updated or cannot update the project page.
Comment 91 Oldřich Jedlička 2011-03-18 07:44:34 UTC
(In reply to comment #90)
> For those who care, there is a new release of libfprint
> 
> v0.3.0 is available at:
> http://people.freedesktop.org/~hadess/libfprint-0.3.0.tar.bz2
> 
> 2010-09-08: v0.3.0 release
>  * Add support for UPEK TCS4C (USB ID 147e:1000)
>  * Use NSS instead of OpenSSL for GPL compliance
>  * upeksonly driver bug fixes
>  * Fix a crash if a scan was shorter than 8 lines
>  * Fix compilation with C++ compiler
> 
> Cheers
> 
> Who is leading the dev now hasn't updated or cannot update the project page.

Those are great news for me (I have UPEK TCS4C). Anyway, are you referring to http://reactivated.net/fprint (last update on 4th of October 2009) ?
Comment 92 Luiz Angelo De Luca 2011-03-18 17:01:49 UTC
Yes,

Take a look at maillist

http://lists.reactivated.net/pipermail/fprint/

It is still an active project.
Comment 93 Robert Riemann 2014-10-06 08:50:16 UTC
Soon (only one year) this bug report will have its 10 years birthday.
Comment 94 Martin Klapetek 2014-10-06 08:54:18 UTC
Fwiw, KDM was deprecated in favor of SDDM for the Plasma5/Frameworks era, so I think this can be closed now and/or moved to SDDM (which sadly is on github)
Comment 95 Paul Lemmons 2014-10-06 19:43:09 UTC
Based on comment #94, I have added this issue to the SDDM project on github.
Comment 96 Martin Klapetek 2014-10-06 21:09:24 UTC
For the record purposes and for others to follow, here's a link to the sddm issue:

https://github.com/sddm/sddm/issues/284

Cheers
Comment 97 choury 2015-06-06 12:57:21 UTC
Hope it can be fixed before its 10 years birthday.
Comment 98 Martin Klapetek 2015-06-11 07:29:38 UTC
KDM is now deprecated and in maintenance-only mode, there will be no new features added.

We've moved to SDDM as our primary and mainly supported login manager. See comment #96 for following the issue there.
Comment 99 rik 2023-07-10 11:04:24 UTC
+1 pls add fingerprint reader and login support as a default, integrated option on KDE!