Bug 438649 - fingerprint login not working on kubuntu
Summary: fingerprint login not working on kubuntu
Status: RESOLVED DOWNSTREAM
Alias: None
Product: ksplash
Classification: Plasma
Component: general (show other bugs)
Version: 5.18.5
Platform: Ubuntu Linux
: NOR normal
Target Milestone: ---
Assignee: Plasma Bugs List
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2021-06-14 19:08 UTC by Amnon
Modified: 2023-01-09 18:01 UTC (History)
3 users (show)

See Also:
Latest Commit:
Version Fixed In:


Attachments
screenshots (206.44 KB, application/pdf)
2022-09-11 09:58 UTC, Amnon
Details
Screenshot of Users page in config (45.92 KB, image/png)
2022-09-11 10:15 UTC, zzrakic
Details
zip file of the configuration of the files (2.42 KB, application/zip)
2022-09-15 06:43 UTC, Amnon
Details
screenshot (76.70 KB, image/jpeg)
2022-09-19 09:09 UTC, Amnon
Details
librintd after upgrade to 22.04 (86.85 KB, image/jpeg)
2022-09-19 10:55 UTC, Amnon
Details
screenshot of error message (165.68 KB, image/jpeg)
2022-09-22 08:48 UTC, Amnon
Details
snapshots of boot sequence with error message (318.06 KB, application/zip)
2022-09-22 08:56 UTC, Amnon
Details
copy of pam.d/sddm (1.65 KB, text/plain)
2022-10-04 12:39 UTC, Amnon
Details

Note You need to log in before you can comment on or make changes to this bug.
Description Amnon 2021-06-14 19:08:27 UTC
I installed a fresh UBUNTU 20.04 on my DELL XPS 13 9310 today.

Then I registered some fingerprints on the device (on the default Gnome-style desktop).

The fingerprint login worked well several times.

After that I installed KUBUNTU-full, using the terminal command.

Now I have both PLASMA and UBUNTU options to log into, but the **fingerprint reader does not work !!!**

The sequence of activities indicates that the error is in the KUBUNTU code.

Please help!


STEPS TO REPRODUCE
1. logout
2. place finger on FP reader
3. 

OBSERVED RESULT
nothing happens


EXPECTED RESULT
log in 




SOFTWARE/OS VERSIONS
Windows: 
macOS: 
Linux/KDE Plasma: 
(available in About System)
KDE Plasma Version: 
KDE Frameworks Version: 
Qt Version: 

ADDITIONAL INFORMATION
Comment 1 Amnon 2021-06-14 19:10:40 UTC
SOFTWARE/OS VERSIONS

Operating System: Ubuntu 20.04
KDE Plasma Version: 5.18.5
KDE Frameworks Version: 5.68.0
Qt Version: 5.12.8
Kernel Version: 5.10.0-1029-oem
OS Type: 64-bit
Processors: 8 × 11th Gen Intel® Core™ i7-1185G7 @ 3.00GHz
Memory: 15.4 GiB of RAM
Comment 2 Amnon 2022-02-22 11:03:34 UTC
Now with Plasma 5.24.1, but still for fingerprint support. The settings | user menu does not recognize fp reader. 

system:

Operating System: Kubuntu 21.10
KDE Plasma Version: 5.24.1
KDE Frameworks Version: 5.91.0
Qt Version: 5.15.2
Kernel Version: 5.13.0-28-generic (64-bit)
Graphics Platform: X11
Processors: 8 × 11th Gen Intel® Core™ i7-1185G7 @ 3.00GHz
Memory: 15.3 GiB of RAM
Graphics Processor: Mesa Intel® Xe Graphics

machine:
Dell XPS 13 9310
Comment 3 zzrakic 2022-09-10 18:22:53 UTC
(In reply to Amnon from comment #2)
> Now with Plasma 5.24.1, but still for fingerprint support. The settings |
> user menu does not recognize fp reader. 
> 
> system:
> 
> Operating System: Kubuntu 21.10
> KDE Plasma Version: 5.24.1
> KDE Frameworks Version: 5.91.0
> Qt Version: 5.15.2
> Kernel Version: 5.13.0-28-generic (64-bit)
> Graphics Platform: X11
> Processors: 8 × 11th Gen Intel® Core™ i7-1185G7 @ 3.00GHz
> Memory: 15.3 GiB of RAM
> Graphics Processor: Mesa Intel® Xe Graphics
> 
> machine:
> Dell XPS 13 9310

You need to enter empty password before using fingerprint.
Comment 4 Amnon 2022-09-11 09:58:48 UTC
Created attachment 151979 [details]
screenshots
Comment 5 Amnon 2022-09-11 10:00:50 UTC
(In reply to Amnon from comment #2)
> Now with Plasma 5.24.1, but still for fingerprint support. The settings |
> user menu does not recognize fp reader. 
> 
> system:
> 
> Operating System: Kubuntu 21.10
> KDE Plasma Version: 5.24.1
> KDE Frameworks Version: 5.91.0
> Qt Version: 5.15.2
> Kernel Version: 5.13.0-28-generic (64-bit)
> Graphics Platform: X11
> Processors: 8 × 11th Gen Intel® Core™ i7-1185G7 @ 3.00GHz
> Memory: 15.3 GiB of RAM
> Graphics Processor: Mesa Intel® Xe Graphics
> 
> machine:
> Dell XPS 13 9310

(In reply to Amnon from comment #4)
> Created attachment 151979 [details]
> screenshots

The suggested operation does not seem to work. See screenshots. Can't create user with <empty> password.
Comment 6 Amnon 2022-09-11 10:08:08 UTC
(In reply to zzrakic from comment #3)
> (In reply to Amnon from comment #2)
> > Now with Plasma 5.24.1, but still for fingerprint support. The settings |
> > user menu does not recognize fp reader. 
> > 
> > system:
> > 
> > Operating System: Kubuntu 21.10
> > KDE Plasma Version: 5.24.1
> > KDE Frameworks Version: 5.91.0
> > Qt Version: 5.15.2
> > Kernel Version: 5.13.0-28-generic (64-bit)
> > Graphics Platform: X11
> > Processors: 8 × 11th Gen Intel® Core™ i7-1185G7 @ 3.00GHz
> > Memory: 15.3 GiB of RAM
> > Graphics Processor: Mesa Intel® Xe Graphics
> > 
> > machine:
> > Dell XPS 13 9310
> 
> You need to enter empty password before using fingerprint.

The suggested operation does not seem to work. See screenshots. Can't create user with <empty> password.
Comment 7 zzrakic 2022-09-11 10:14:10 UTC
(In reply to Amnon from comment #5)
> (In reply to Amnon from comment #2)
> > Now with Plasma 5.24.1, but still for fingerprint support. The settings |
> > user menu does not recognize fp reader. 
> > 
> > system:
> > 
> > Operating System: Kubuntu 21.10
> > KDE Plasma Version: 5.24.1
> > KDE Frameworks Version: 5.91.0
> > Qt Version: 5.15.2
> > Kernel Version: 5.13.0-28-generic (64-bit)
> > Graphics Platform: X11
> > Processors: 8 × 11th Gen Intel® Core™ i7-1185G7 @ 3.00GHz
> > Memory: 15.3 GiB of RAM
> > Graphics Processor: Mesa Intel® Xe Graphics
> > 
> > machine:
> > Dell XPS 13 9310
> 
> (In reply to Amnon from comment #4)
> > Created attachment 151979 [details]
> > screenshots
> 
> The suggested operation does not seem to work. See screenshots. Can't create
> user with <empty> password.

Apologies if I confused you but I didn't mean using the user without password.
Inside **Settings** > **Personalization** > **Users** do you see an option for setting up/configuring fingerprint authentication as shown in attachment?

Are you using GDM or SDDM?

Can you output the configuration of the following files?
/etc/pam.d/sddm
/etc/pam.d/system-local-login
/etc/pam.d/kde
/etc/pam.d/sudo
/etc/pam.d/su
Comment 8 zzrakic 2022-09-11 10:15:02 UTC
Created attachment 151981 [details]
Screenshot of Users page in config

Attaching screenshot
Comment 9 Amnon 2022-09-15 06:41:29 UTC
(In reply to zzrakic from comment #8)
> Created attachment 151981 [details]
> Screenshot of Users page in config
> 
> Attaching screenshot

1. I do not see this "configure fingerprint" on the login screen. 
2. Using SDDM. 
3. See attached zip file for theconfiguration of the files: 

/etc/pam.d/sddm >>> attached
/etc/pam.d/system-local-login >>> does not exist
/etc/pam.d/kde  >>> does not exist
/etc/pam.d/sudo >>> attached
/etc/pam.d/su  >>> attached
Comment 10 Amnon 2022-09-15 06:43:47 UTC
Created attachment 152071 [details]
zip file of the configuration of the files

. See attached zip file for the configuration of the files:

/etc/pam.d/sddm >>> attached
/etc/pam.d/system-local-login >>> does not exist
/etc/pam.d/kde  >>> does not exist
/etc/pam.d/sudo >>> attached
/etc/pam.d/su  >>> attached
Comment 11 zzrakic 2022-09-15 06:51:28 UTC
(In reply to Amnon from comment #9)
> (In reply to zzrakic from comment #8)
> > Created attachment 151981 [details]
> > Screenshot of Users page in config
> > 
> > Attaching screenshot
> 
> 1. I do not see this "configure fingerprint" on the login screen. 
> 2. Using SDDM. 
> 3. See attached zip file for theconfiguration of the files: 
> 
> /etc/pam.d/sddm >>> attached
> /etc/pam.d/system-local-login >>> does not exist
> /etc/pam.d/kde  >>> does not exist
> /etc/pam.d/sudo >>> attached
> /etc/pam.d/su  >>> attached

Thank you for the feedback. Could you please check if you have `fprintd` installed? If you don't have it, please install it and restart your machine and try checking if you see "Configure fingerpint" in your settings. 

You are missing some core packages it seems. I'm assuming you have drivers installed already.
Comment 12 Amnon 2022-09-19 09:09:18 UTC
Created attachment 152210 [details]
screenshot

screenshot fprintd
Comment 13 Amnon 2022-09-19 10:45:45 UTC
(In reply to zzrakic from comment #11)
> (In reply to Amnon from comment #9)
> > (In reply to zzrakic from comment #8)
> > > Created attachment 151981 [details]
> > > Screenshot of Users page in config
> > > 
> > > Attaching screenshot
> > 
> > 1. I do not see this "configure fingerprint" on the login screen. 
> > 2. Using SDDM. 
> > 3. See attached zip file for theconfiguration of the files: 
> > 
> > /etc/pam.d/sddm >>> attached
> > /etc/pam.d/system-local-login >>> does not exist
> > /etc/pam.d/kde  >>> does not exist
> > /etc/pam.d/sudo >>> attached
> > /etc/pam.d/su  >>> attached
> 
> Thank you for the feedback. Could you please check if you have `fprintd`
> installed? If you don't have it, please install it and restart your machine
> and try checking if you see "Configure fingerpint" in your settings. 
> 
> You are missing some core packages it seems. I'm assuming you have drivers
> installed already.

I checked. The package fprintd is already installed. See screenshot 
https://bugs.kde.org/attachment.cgi?id=152210
Comment 14 Amnon 2022-09-19 10:52:53 UTC
(In reply to zzrakic from comment #11)
> (In reply to Amnon from comment #9)
> > (In reply to zzrakic from comment #8)
> > > Created attachment 151981 [details]
> > > Screenshot of Users page in config
> > > 
> > > Attaching screenshot
> > 
> > 1. I do not see this "configure fingerprint" on the login screen. 
> > 2. Using SDDM. 
> > 3. See attached zip file for theconfiguration of the files: 
> > 
> > /etc/pam.d/sddm >>> attached
> > /etc/pam.d/system-local-login >>> does not exist
> > /etc/pam.d/kde  >>> does not exist
> > /etc/pam.d/sudo >>> attached
> > /etc/pam.d/su  >>> attached
> 
> Thank you for the feedback. Could you please check if you have `fprintd`
> installed? If you don't have it, please install it and restart your machine
> and try checking if you see "Configure fingerpint" in your settings. 
> 
> You are missing some core packages it seems. I'm assuming you have drivers
> installed already.


I just upgraded my computer to KUBUNTU 22.04. Same problem. See latest screenshot.

Here is my current system:  

Operating System: Kubuntu 22.04
KDE Plasma Version: 5.24.6
KDE Frameworks Version: 5.92.0
Qt Version: 5.15.3
Kernel Version: 5.15.0-47-generic (64-bit)
Graphics Platform: X11
Processors: 8 × 11th Gen Intel® Core™ i7-1185G7 @ 3.00GHz
Memory: 15.3 GiB of RAM
Graphics Processor: Mesa Intel® Xe Graphics
Comment 15 Amnon 2022-09-19 10:55:03 UTC
Created attachment 152214 [details]
librintd after upgrade to 22.04
Comment 16 zzrakic 2022-09-20 07:30:14 UTC
It appears that there is an issue with the driver.

First of all make sure to install libfprint-2-tod1:

sudo apt install libfprint-2-tod1

XPS 9310 fingerprint reader needs proprietary drivers to work which you can get here:
http://dell.archive.canonical.com/updates/pool/public/libf/libfprint-2-tod1-goodix/

You would want to download `libfprint-2-tod1-goodix_0.0.6-0ubuntu1~somerville1_amd64.deb` then move to the folder where you have downloaded the file and run:

sudo dpkg -i libfprint-2-tod1-goodix_0.0.4-0ubuntu1somerville1_amd64.deb

Reboot and check if the fingerprint options are shown in User settings. Now you should be able to add your fingerprint(s).
If this doesn't work for you, consider downgrading fprintd to version 1.90.9-1.

Also you could try to add them manually using `fprintd-enroll`.

Now assuming you have enrolled your fingerprint(s). You can check if the fingerprint is working for lock screen and login screen.
Keep in mind that login in with fingerprint works but it won't unlock the KWallet so I recommend login in with password, but you can unlock screen or use approve sudo commands with fingerprint.

In case this is not automatically setup by KDE you can do:

sudo pam-auth-update
(use space bar to enable the "Fingerprint authentication")

In case this command doesn't work either, you can edit the .pam files manually and the following at the beginning of the file.

File: /etc/pam.d/sddm
```
auth 			[success=1 new_authtok_reqd=1 default=ignore]  	pam_unix.so try_first_pass likeauth nullok
auth 			sufficient  	pam_fprintd.so
```
(Login screen. First line ensures that a password login will automatically unlock KWallet, second one adds support for fingerprint.)

File: /etc/pam.d/kde
```
auth 			sufficient  	pam_unix.so try_first_pass likeauth nullok
auth 			sufficient  	pam_fprintd.so
```
(Lock screen. The first line looks different from the corresponding /etc/pam.d/sddm configuration because the KDE lock screen does not need to run the KWallet pam module.)

File: /etc/pam.d/sudo
```
auth		sufficient  	pam_unix.so try_first_pass likeauth nullok
auth		sufficient  	pam_fprintd.so
```
(Sudo commands.)

You can also check for other files inside /etc/pam.d/ folder if you would want use fingerprint for other stuff.
Hope this helps.
Comment 17 Amnon 2022-09-21 18:30:36 UTC
(In reply to zzrakic from comment #16)
> It appears that there is an issue with the driver.
> 
> First of all make sure to install libfprint-2-tod1:
> 
> sudo apt install libfprint-2-tod1
> 
> XPS 9310 fingerprint reader needs proprietary drivers to work which you can
> get here:
> http://dell.archive.canonical.com/updates/pool/public/libf/libfprint-2-tod1-
> goodix/
> 
> You would want to download
> `libfprint-2-tod1-goodix_0.0.6-0ubuntu1~somerville1_amd64.deb` then move to
> the folder where you have downloaded the file and run:
> 
> sudo dpkg -i libfprint-2-tod1-goodix_0.0.4-0ubuntu1somerville1_amd64.deb
> 
> Reboot and check if the fingerprint options are shown in User settings. Now
> you should be able to add your fingerprint(s).
> If this doesn't work for you, consider downgrading fprintd to version
> 1.90.9-1.
> 
> Also you could try to add them manually using `fprintd-enroll`.
> 
> Now assuming you have enrolled your fingerprint(s). You can check if the
> fingerprint is working for lock screen and login screen.
> Keep in mind that login in with fingerprint works but it won't unlock the
> KWallet so I recommend login in with password, but you can unlock screen or
> use approve sudo commands with fingerprint.
> 
> In case this is not automatically setup by KDE you can do:
> 
> sudo pam-auth-update
> (use space bar to enable the "Fingerprint authentication")
> 
> In case this command doesn't work either, you can edit the .pam files
> manually and the following at the beginning of the file.
> 
> File: /etc/pam.d/sddm
> ```
> auth 			[success=1 new_authtok_reqd=1 default=ignore]  	pam_unix.so
> try_first_pass likeauth nullok
> auth 			sufficient  	pam_fprintd.so
> ```
> (Login screen. First line ensures that a password login will automatically
> unlock KWallet, second one adds support for fingerprint.)
> 
> File: /etc/pam.d/kde
> ```
> auth 			sufficient  	pam_unix.so try_first_pass likeauth nullok
> auth 			sufficient  	pam_fprintd.so
> ```
> (Lock screen. The first line looks different from the corresponding
> /etc/pam.d/sddm configuration because the KDE lock screen does not need to
> run the KWallet pam module.)
> 
> File: /etc/pam.d/sudo
> ```
> auth		sufficient  	pam_unix.so try_first_pass likeauth nullok
> auth		sufficient  	pam_fprintd.so
> ```
> (Sudo commands.)
> 
> You can also check for other files inside /etc/pam.d/ folder if you would
> want use fingerprint for other stuff.
> Hope this helps.

Thanks but no thanks.
I followed your instruction up until  


Reboot and check if the fingerprint options are shown in User settings. Now you should be able to add your fingerprint(s).
If this doesn't work for you, consider downgrading fprintd to version 1.90.9-1.

Also you could try to add them manually using `fprintd-enroll`.

Now assuming you have enrolled your fingerprint(s). You can check if the fingerprint is working for lock screen and login screen.
Keep in mind that login in with fingerprint works but it won't unlock the KWallet so I recommend login in with password, but you can unlock screen or use approve sudo commands with fingerprint.

In case this is not automatically setup by KDE you can do:

sudo pam-auth-update
(use space bar to enable the "Fingerprint authentication")

I enrolled two figerprints. 
Logging in after "lock" worked - almost: I had to press "enter" and then got a prompt to touch the fp device. That was ok.

Then I tried to log out and log in -- and theh sytem is **now frozen**.
I am unable to log in in any way I can think of!!!

How can I revert to my working system, from 10 minutes ago?
Comment 18 Amnon 2022-09-21 18:34:44 UTC
   Thanks but no thanks.
   I followed your instruction up until


     Reboot and check if the fingerprint options are shown in User
     settings. Now you should be able to add your fingerprint(s).
     If this doesn't work for you, consider downgrading fprintd to
     version 1.90.9-1.

     Also you could try to add them manually using `fprintd-enroll`.

     Now assuming you have enrolled your fingerprint(s). You can check
     if the fingerprint is working for lock screen and login screen.
     Keep in mind that login in with fingerprint works but it won't
     unlock the KWallet so I recommend login in with password, but you
     can unlock screen or use approve sudo commands with fingerprint.

     In case this is not automatically setup by KDE you can do:

     sudo pam-auth-update
     (use space bar to enable the "Fingerprint authentication")


   I enrolled two figerprints.
   Logging in after "lock" worked - almost: I had to press "enter" and
   then got a prompt to touch the fp device. That was ok.

   Then I tried to log out and log in -- and theh sytem is **now
   frozen**.
   I am unable to log in in any way I can think of!!!

   *How can I revert to my working system, from 10 minutes ago?*




   On 20/09/2022 10:30, bugzilla_noreply@kde.org[1] wrote:

   * Comment # 16[2] on bug 438649[3] from zzrakic@protonmail.com[4] *

   It appears that there is an issue with the driver.
   
   First of all make sure to install libfprint-2-tod1:
   
   sudo apt install libfprint-2-tod1
   
   XPS 9310 fingerprint reader needs proprietary drivers to work which you can get
   here:      http://dell.archive.canonical.com/updates/pool/public/libf/libfprint-2-tod1-goodix/   
   You would want to download
   `libfprint-2-tod1-goodix_0.0.6-0ubuntu1~somerville1_amd64.deb` then move to the
   folder where you have downloaded the file and run:
   
   sudo dpkg -i libfprint-2-tod1-goodix_0.0.4-0ubuntu1somerville1_amd64.deb
   
   Reboot and check if the fingerprint options are shown in User settings. Now you
   should be able to add your fingerprint(s).
   If this doesn't work for you, consider downgrading fprintd to version 1.90.9-1.
   
   Also you could try to add them manually using `fprintd-enroll`.
   
   Now assuming you have enrolled your fingerprint(s). You can check if the
   fingerprint is working for lock screen and login screen.
   Keep in mind that login in with fingerprint works but it won't unlock the
   KWallet so I recommend login in with password, but you can unlock screen or use
   approve sudo commands with fingerprint.
   
   In case this is not automatically setup by KDE you can do:
   
   sudo pam-auth-update
   (use space bar to enable the "Fingerprint authentication")
   
   In case this command doesn't work either, you can edit the .pam files manually
   and the following at the beginning of the file.
   
   File: /etc/pam.d/sddm
   ```
   auth                    [success=1 new_authtok_reqd=1 default=ignore]  
   pam_unix.so try_first_pass likeauth nullok
   auth                    sufficient      pam_fprintd.so
   ```
   (Login screen. First line ensures that a password login will automatically
   unlock KWallet, second one adds support for fingerprint.)
   
   File: /etc/pam.d/kde
   ```
   auth                    sufficient      pam_unix.so try_first_pass likeauth
   nullok
   auth                    sufficient      pam_fprintd.so
   ```
   (Lock screen. The first line looks different from the corresponding
   /etc/pam.d/sddm configuration because the KDE lock screen does not need to run
   the KWallet pam module.)
   
   File: /etc/pam.d/sudo
   ```
   auth            sufficient      pam_unix.so try_first_pass likeauth nullok
   auth            sufficient      pam_fprintd.so
   ```
   (Sudo commands.)
   
   You can also check for other files inside /etc/pam.d/ folder if you would want
   use fingerprint for other stuff.
   Hope this helps.

   ---------------------------------------------------------------------

   You are receiving this mail because:

     * You reported the bug.

     * You are on the CC list for the bug.


   -- 
   Amnon Yekutieli      amyekut@gmail.com [5]      www.math.bgu.ac.il/~amyekut [6]      www.sites.google.com/view/amyekut [7]

   

   1. mailto:bugzilla_noreply@kde.org
   2. https://bugs.kde.org/show_bug.cgi?id=438649#c16
   3. https://bugs.kde.org/show_bug.cgi?id=438649
   4. mailto:zzrakic@protonmail.com
   5. mailto:amyekut@gmail.com
   6. http://www.math.bgu.ac.il/~amyekut
   7. http://www.sites.google.com/view/amyekut
Comment 19 Amnon 2022-09-21 18:44:09 UTC
   By the way, your instructions were a bit incorrect. you wrote:
   sudo dpkg -i
   libfprint-2-tod1-goodix_0.0.4-0ubuntu1somerville1_amd64.deb
   should be:
   sudo dpkg -i
   libfprint-2-tod1-goodix_0.0.6-0ubuntu1~somerville1_amd64.deb

   Anyhow, I entered the BIOS setup with F2 and unchecked the fingerprint
   reader options (two of them).

   I can now boot to my computer -- but there are some new error messages
   in the boot sequence, that were not there before.

   **I wish to revert*

   *How od I do that?


   On 21/09/2022 21:34, Amnon Yekutieli wrote:



   Thanks but no thanks.
   I followed your instruction up until


     Reboot and check if the fingerprint options are shown in User
     settings. Now you should be able to add your fingerprint(s).
     If this doesn't work for you, consider downgrading fprintd to
     version 1.90.9-1.

     Also you could try to add them manually using `fprintd-enroll`.

     Now assuming you have enrolled your fingerprint(s). You can check
     if the fingerprint is working for lock screen and login screen.
     Keep in mind that login in with fingerprint works but it won't
     unlock the KWallet so I recommend login in with password, but you
     can unlock screen or use approve sudo commands with fingerprint.

     In case this is not automatically setup by KDE you can do:

     sudo pam-auth-update
     (use space bar to enable the "Fingerprint authentication")


   I enrolled two figerprints.
   Logging in after "lock" worked - almost: I had to press "enter" and
   then got a prompt to touch the fp device. That was ok.

   Then I tried to log out and log in -- and theh sytem is **now
   frozen**.
   I am unable to log in in any way I can think of!!!

   *How can I revert to my working system, from 10 minutes ago?*




   On 20/09/2022 10:30, bugzilla_noreply@kde.org[1] wrote:

   * Comment # 16[2] on bug 438649[3] from zzrakic@protonmail.com[4] *

   It appears that there is an issue with the driver.
   
   First of all make sure to install libfprint-2-tod1:
   
   sudo apt install libfprint-2-tod1
   
   XPS 9310 fingerprint reader needs proprietary drivers to work which you can get
   here:      http://dell.archive.canonical.com/updates/pool/public/libf/libfprint-2-tod1-goodix/   
   You would want to download
   `libfprint-2-tod1-goodix_0.0.6-0ubuntu1~somerville1_amd64.deb` then move to the
   folder where you have downloaded the file and run:
   
   sudo dpkg -i libfprint-2-tod1-goodix_0.0.4-0ubuntu1somerville1_amd64.deb
   
   Reboot and check if the fingerprint options are shown in User settings. Now you
   should be able to add your fingerprint(s).
   If this doesn't work for you, consider downgrading fprintd to version 1.90.9-1.
   
   Also you could try to add them manually using `fprintd-enroll`.
   
   Now assuming you have enrolled your fingerprint(s). You can check if the
   fingerprint is working for lock screen and login screen.
   Keep in mind that login in with fingerprint works but it won't unlock the
   KWallet so I recommend login in with password, but you can unlock screen or use
   approve sudo commands with fingerprint.
   
   In case this is not automatically setup by KDE you can do:
   
   sudo pam-auth-update
   (use space bar to enable the "Fingerprint authentication")
   
   In case this command doesn't work either, you can edit the .pam files manually
   and the following at the beginning of the file.
   
   File: /etc/pam.d/sddm
   ```
   auth                    [success=1 new_authtok_reqd=1 default=ignore]  
   pam_unix.so try_first_pass likeauth nullok
   auth                    sufficient      pam_fprintd.so
   ```
   (Login screen. First line ensures that a password login will automatically
   unlock KWallet, second one adds support for fingerprint.)
   
   File: /etc/pam.d/kde
   ```
   auth                    sufficient      pam_unix.so try_first_pass likeauth
   nullok
   auth                    sufficient      pam_fprintd.so
   ```
   (Lock screen. The first line looks different from the corresponding
   /etc/pam.d/sddm configuration because the KDE lock screen does not need to run
   the KWallet pam module.)
   
   File: /etc/pam.d/sudo
   ```
   auth            sufficient      pam_unix.so try_first_pass likeauth nullok
   auth            sufficient      pam_fprintd.so
   ```
   (Sudo commands.)
   
   You can also check for other files inside /etc/pam.d/ folder if you would want
   use fingerprint for other stuff.
   Hope this helps.

   ---------------------------------------------------------------------

   You are receiving this mail because:

     * You reported the bug.

     * You are on the CC list for the bug.


   -- 
   Amnon Yekutieli      amyekut@gmail.com [5]      www.math.bgu.ac.il/~amyekut [6]      www.sites.google.com/view/amyekut [7]


   -- 
   Amnon Yekutieli      amyekut@gmail.com [5]      www.math.bgu.ac.il/~amyekut [6]      www.sites.google.com/view/amyekut [7]

   

   1. mailto:bugzilla_noreply@kde.org
   2. https://bugs.kde.org/show_bug.cgi?id=438649#c16
   3. https://bugs.kde.org/show_bug.cgi?id=438649
   4. mailto:zzrakic@protonmail.com
   5. mailto:amyekut@gmail.com
   6. http://www.math.bgu.ac.il/~amyekut
   7. http://www.sites.google.com/view/amyekut
Comment 20 Amnon 2022-09-21 19:11:20 UTC
I have uploaded screenshots (a video of the boot sequence, and a closeup of the errors) here:

https://drive.google.com/file/d/1tXqgyFG4CheKtf7vKw5cSUutd2SsYs0Z/view?usp=sharing
https://drive.google.com/file/d/1tbCe35ueDi5lmo_UHacL5hhG_ZlM-AOQ/view?usp=sharing
Comment 21 Amnon 2022-09-22 08:48:40 UTC
Created attachment 152326 [details]
screenshot of error message

screenshot of error message
Comment 22 Amnon 2022-09-22 08:56:26 UTC
Created attachment 152328 [details]
snapshots of boot sequence with error message

snapshots of boot sequence with error message
Comment 23 zzrakic 2022-09-22 09:37:17 UTC
Hi Amnon,

Sorry to hear something broke. This is unexpected.
Please enable fingerprint sensor inside BIOS to see if the errors go away.

Were you able to login with password after you disabled fingerprint sensor inside BIOS?
If you were able to, then you can change these settings without using live usb image.

If not, then you will need to install a live image on the usb and mount your disk to edit /etc/pam.d/sddm
You can download any distro on your image and boot from it.
Then you can follow these instruction to mount the disk: https://discovery.endeavouros.com/system-rescue/arch-chroot-for-efi-uefi-systems/2021/03/

note, you don't have to do arch-chroot, you can only mount the root partition and edit the files.

Open /etc/pam.d/sddm and see how it is configured. 

It should look something like this:
```
auth		include		system-login
-auth		optional	pam_gnome_keyring.so
-auth   optional  pam_kwallet5.so

account		include		system-login

password	include		system-login
-password	optional	pam_gnome_keyring.so use_authtok

session		optional	pam_keyinit.so force revoke
session		include		system-login
-session		optional	pam_gnome_keyring.so auto_start
-session  optional  pam_kwallet5.so auto_start
```

Please post how the file was configured before removing anything.
If you see one of these lines in the beginning of a file remove them and reboot:
```
auth 			[success=1 new_authtok_reqd=1 default=ignore]  	pam_unix.so try_first_pass likeauth nullok
auth 			sufficient  	pam_fprintd.so
```

Now you should be able to login with password. Additionally, you could review other files inside /etc/pam.d to see if they are configured to support fingerprint authentication and remove it if you want that.
Comment 24 Amnon 2022-09-22 11:36:10 UTC
(In reply to zzrakic from comment #23)
> Hi Amnon,
> 
> Sorry to hear something broke. This is unexpected.
> Please enable fingerprint sensor inside BIOS to see if the errors go away.
> 
> Were you able to login with password after you disabled fingerprint sensor
> inside BIOS?
> If you were able to, then you can change these settings without using live
> usb image.
> 
> If not, then you will need to install a live image on the usb and mount your
> disk to edit /etc/pam.d/sddm
> You can download any distro on your image and boot from it.
> Then you can follow these instruction to mount the disk:
> https://discovery.endeavouros.com/system-rescue/arch-chroot-for-efi-uefi-
> systems/2021/03/
> 
> note, you don't have to do arch-chroot, you can only mount the root
> partition and edit the files.
> 
> Open /etc/pam.d/sddm and see how it is configured. 
> 
> It should look something like this:
> ```
> auth		include		system-login
> -auth		optional	pam_gnome_keyring.so
> -auth   optional  pam_kwallet5.so
> 
> account		include		system-login
> 
> password	include		system-login
> -password	optional	pam_gnome_keyring.so use_authtok
> 
> session		optional	pam_keyinit.so force revoke
> session		include		system-login
> -session		optional	pam_gnome_keyring.so auto_start
> -session  optional  pam_kwallet5.so auto_start
> ```
> 
> Please post how the file was configured before removing anything.
> If you see one of these lines in the beginning of a file remove them and
> reboot:
> ```
> auth 			[success=1 new_authtok_reqd=1 default=ignore]  	pam_unix.so
> try_first_pass likeauth nullok
> auth 			sufficient  	pam_fprintd.so
> ```
> 
> Now you should be able to login with password. Additionally, you could
> review other files inside /etc/pam.d to see if they are configured to
> support fingerprint authentication and remove it if you want that.

to @zzrakic,

Thanks for the quick response!
Currently my computer is working fine. There is only the error message when booting. 
I will try your proposed remedies later (not today). Is there anything in them that might cause my system to break down?
Comment 25 zzrakic 2022-09-22 19:02:35 UTC
Since you encountered errors after changing settings inside BIOS they should disappear after changing back to what they were before.

Enabling fingerprint login shouldn't freeze your computer, in worst case I would expect you to not be able to log in with fingerprint.
After you show what is inside /etc/pam.d/sddm we can see is there something with the configuration.

It would be probably be best to configure this manually as I instructed earlier (in case the first option didn't work).
Comment 26 Amnon 2022-09-23 12:42:31 UTC
(In reply to zzrakic from comment #25)
> Since you encountered errors after changing settings inside BIOS they should
> disappear after changing back to what they were before.
> 
> Enabling fingerprint login shouldn't freeze your computer, in worst case I
> would expect you to not be able to log in with fingerprint.
> After you show what is inside /etc/pam.d/sddm we can see is there something
> with the configuration.
> 
> It would be probably be best to configure this manually as I instructed
> earlier (in case the first option didn't work).

Thanks!
I will try these remedies later this weekend. 
I need this (and my desktop computer) functioning stably for use in my "day job" in mathematics (see
https://sites.google.com/view/amyekut-math-bgu/home ...) .
Comment 27 Amnon 2022-10-04 12:22:53 UTC
(In reply to zzrakic from comment #25)
> Since you encountered errors after changing settings inside BIOS they should
> disappear after changing back to what they were before.
> 
> Enabling fingerprint login shouldn't freeze your computer, in worst case I
> would expect you to not be able to log in with fingerprint.
> After you show what is inside /etc/pam.d/sddm we can see is there something
> with the configuration.
> 
> It would be probably be best to configure this manually as I instructed
> earlier (in case the first option didn't work).

@zzrakic:

I tried to enable the FP reader in the BIOS. The result was that I was *not able to log in !!!*
I got the error messages twice, then the login screen, but after entering the password the machine froze. 
So I had to manually reboot usong the opower button. 
Then F2 => BIOS => disable FP reader. 
See the uploaded screenshots (video and stills). 
For now I have a woking system (and only the annoying but possibly harmless error messages upon booting). 
Will send you the  copies of the various files you requested. 
Not doint anything else for now (for fear of catastrophy).
Comment 28 Amnon 2022-10-04 12:33:07 UTC
(In reply to Amnon from comment #0)
> I installed a fresh UBUNTU 20.04 on my DELL XPS 13 9310 today.
> 
> Then I registered some fingerprints on the device (on the default
> Gnome-style desktop).
> 
> The fingerprint login worked well several times.
> 
> After that I installed KUBUNTU-full, using the terminal command.
> 
> Now I have both PLASMA and UBUNTU options to log into, but the **fingerprint
> reader does not work !!!**
> 
> The sequence of activities indicates that the error is in the KUBUNTU code.
> 
> Please help!
> 
> 
> STEPS TO REPRODUCE
> 1. logout
> 2. place finger on FP reader
> 3. 
> 
> OBSERVED RESULT
> nothing happens
> 
> 
> EXPECTED RESULT
> log in 
> 
> 
> 
> 
> SOFTWARE/OS VERSIONS
> Windows: 
> macOS: 
> Linux/KDE Plasma: 
> (available in About System)
> KDE Plasma Version: 
> KDE Frameworks Version: 
> Qt Version: 
> 
> ADDITIONAL INFORMATION

(In reply to Amnon from comment #27)
> (In reply to zzrakic from comment #25)
> > Since you encountered errors after changing settings inside BIOS they should
> > disappear after changing back to what they were before.
> > 
> > Enabling fingerprint login shouldn't freeze your computer, in worst case I
> > would expect you to not be able to log in with fingerprint.
> > After you show what is inside /etc/pam.d/sddm we can see is there something
> > with the configuration.
> > 
> > It would be probably be best to configure this manually as I instructed
> > earlier (in case the first option didn't work).
> 
> @zzrakic:
> 
> I tried to enable the FP reader in the BIOS. The result was that I was *not
> able to log in !!!*
> I got the error messages twice, then the login screen, but after entering
> the password the machine froze. 
> So I had to manually reboot usong the opower button. 
> Then F2 => BIOS => disable FP reader. 
> See the uploaded screenshots (video and stills). 
> For now I have a woking system (and only the annoying but possibly harmless
> error messages upon booting). 
> Will send you the  copies of the various files you requested. 
> Not doint anything else for now (for fear of catastrophy).

Here is a link to the zip file with the screenshots:
https://drive.google.com/file/d/1zD9l_ukvRLOWQGOBp-Qao_M65q7TRxJY/view?usp=sharing
Comment 29 Amnon 2022-10-04 12:38:28 UTC
(In reply to zzrakic from comment #25)
> Since you encountered errors after changing settings inside BIOS they should
> disappear after changing back to what they were before.
> 
> Enabling fingerprint login shouldn't freeze your computer, in worst case I
> would expect you to not be able to log in with fingerprint.
> After you show what is inside /etc/pam.d/sddm we can see is there something
> with the configuration.
> 
> It would be probably be best to configure this manually as I instructed
> earlier (in case the first option didn't work).

The file /etc/pam.d/sddm (no changes made by me today) is in the last attachment.
Comment 30 Amnon 2022-10-04 12:39:14 UTC
Created attachment 152582 [details]
copy of pam.d/sddm
Comment 31 zzrakic 2022-10-05 08:56:48 UTC
Hi Amnon,

Thank you for providing the files. as far as I can tell nothing is changed inside them. It seems that pam-auth-update changes the configuration using packaged profiles.

Assuming that you still have fingerprint reader enabled in BIOS, boot the machine and when you reach the sddm (login) switch to different TTY instead of logging in through sddm.
You can switch to different TTY using this combination of keys: Ctrl+Alt+F3 (you will maybe have to use function 'fn' key to use F3 instead of volume up).

Now login with your username and password and run:
sudo pam-auth-update
Disable "Fingerprint Authentication" using space key and then reboot.

If you disabled the fingerprint reader in BIOS you can just run the command without switching to a new TTY.
Comment 32 Amnon 2022-10-05 10:48:30 UTC
(In reply to zzrakic from comment #31)
> Hi Amnon,
> 
> Thank you for providing the files. as far as I can tell nothing is changed
> inside them. It seems that pam-auth-update changes the configuration using
> packaged profiles.
> 
> Assuming that you still have fingerprint reader enabled in BIOS, boot the
> machine and when you reach the sddm (login) switch to different TTY instead
> of logging in through sddm.
> You can switch to different TTY using this combination of keys: Ctrl+Alt+F3
> (you will maybe have to use function 'fn' key to use F3 instead of volume
> up).
> 
> Now login with your username and password and run:
> sudo pam-auth-update
> Disable "Fingerprint Authentication" using space key and then reboot.
> 
> If you disabled the fingerprint reader in BIOS you can just run the command
> without switching to a new TTY.

I ran the "sudo pam-auth-update" and removed fprint auth. 
That had no effect on the functionality as far as I can see. 
I have:
-  a working system
- no FP login
- the error message is there, but as you say, it is related to another component.
Comment 33 zzrakic 2022-10-05 11:15:33 UTC
Hi Amnon,

now that you have removed fprint auth, can you login normally (with password) when fingerprint reader is enabled in BIOS?
This was meant to fix the issue you encountered while trying to log in while fingerprint reader is enabled, that last comment was not meant to setup fingerprint authentication.

Please confirm if the issue with sddm freezing is resolved now so we can proceed with enabling fprint auth manually without pam-auth-update.
Comment 34 Amnon 2022-10-05 11:27:32 UTC
(In reply to zzrakic from comment #33)
> Hi Amnon,
> 
> now that you have removed fprint auth, can you login normally (with
> password) when fingerprint reader is enabled in BIOS?
> This was meant to fix the issue you encountered while trying to log in while
> fingerprint reader is enabled, that last comment was not meant to setup
> fingerprint authentication.
> 
> Please confirm if the issue with sddm freezing is resolved now so we can
> proceed with enabling fprint auth manually without pam-auth-update.

I enabled fingerprint login in BIOS (checked the two boxes there). 
*The booting works well* (same as before enabling that). 
(Still getting the MKTME message, about which I filed a bug with UBUNTU)
Comment 35 zzrakic 2022-10-05 18:58:27 UTC
Okay I made live persistence image of kubuntu to try this because this is highly unusual to me since I use Arch.
Same thing happened to me when logging in after enabling fingerprint authentication but I managed to fix it.

This is basically what you need to do:
sudo pam-auth-update
-> enable fingerprint authentication

Then edit `/etc/pam.d/sddm` with your favorite editor:
sudo vim /etc/pam.d/sddm

I have commented following line:
@include common-auth

and added 2 new lines so it looks like this:
...
auth 			[success=1 new_authtok_reqd=1 default=ignore]  	pam_unix.so try_first_pass likeauth nullok
auth 			sufficient  	pam_fprintd.so

#auth sufficient pam_succeed_if.so user ingroup nopasswdlogin
#@include common-auth
...

At last, reboot.
Now I can use fingerprint to login after pressing Enter in password field. Also works for lock screen and sudo commands.

Also make sure fingerprint reader is enabled in BIOS.
Comment 36 Amnon 2022-10-11 18:20:27 UTC
(In reply to zzrakic from comment #35)
> Okay I made live persistence image of kubuntu to try this because this is
> highly unusual to me since I use Arch.
> Same thing happened to me when logging in after enabling fingerprint
> authentication but I managed to fix it.
> 
> This is basically what you need to do:
> sudo pam-auth-update
> -> enable fingerprint authentication
> 
> Then edit `/etc/pam.d/sddm` with your favorite editor:
> sudo vim /etc/pam.d/sddm
> 
> I have commented following line:
> @include common-auth
> 
> and added 2 new lines so it looks like this:
> ...
> auth 			[success=1 new_authtok_reqd=1 default=ignore]  	pam_unix.so
> try_first_pass likeauth nullok
> auth 			sufficient  	pam_fprintd.so
> 
> #auth sufficient pam_succeed_if.so user ingroup nopasswdlogin
> #@include common-auth
> ...
> 
> At last, reboot.
> Now I can use fingerprint to login after pressing Enter in password field.
> Also works for lock screen and sudo commands.
> 
> Also make sure fingerprint reader is enabled in BIOS.

I don't know whether things are related or not -- ever since I started experimenting with the FP login, my system is deteriorating: first that odd error message on boot, and today I lost the ability to switch keyboard layouts (between English and Hebrew).

I think I will have to reinstall my system from scratch -- a fresh installation. 

Any thoughts?
Comment 37 Amnon 2022-10-12 11:15:26 UTC
@zzrakic:

Regarding my keyboard layout problem: I found a way around it (temporary fix), and filed a bug:  
  https://bugs.kde.org/show_bug.cgi?id=460295

So I will not have to reinstall my system any time soon (I hope). 

When free time comes my way I'll take a look at your proposal... AY