Fingerprint Activation on Ubuntu 18.04

I have a HP Elitebook 2530P. I have a problem to activate the fingerprint sensor for the login. can anybody help me? I use Ubuntu 18.04


Solution 1:

I did this on my fresh Ubuntu 18.04 - dell vostro:

Install the applications needed:

sudo apt install -y fprintd libpam-fprintd
sudo pam-auth-update

You may want to change the PAM configuration to use fingerprint for sudo: And check the Fingerprint authentication option. So when you use sudo it will ask to fingerprint. If you wait the fingerprint timeout it will ask for standard password.

Reboot Then go to settings/users and enable the Fingerprint Login. You may need to reboot.

Solution 2:

I have not tested the answers that Satria H R Harsono links to, but I noticed that those require the use of a PPA. My solution should get you up and running without the PPA. Even better, you don't have to hit enter or the login button after swiping your finger. It just logs in automatically.

First of all, make sure that your fingerprint reader is recognized. These typically show up as USB devices. Run lsusb

$ lsusb
Bus 004 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 003 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
...
Bus 001 Device 009: ID 0483:2016 STMicroelectronics Fingerprint Reader
...
Bus 001 Device 002: ID 058f:6366 Alcor Micro Corp. Multi Flash Reader
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub

You can see that my system detects my attached fingerprint reader as an STMicroelectronics Fingerprint Reader. From here all I need to do is install some programs and modify a configuration file.

  • Install the applications needed.
    sudo apt install -y fprintd libpam-fprintd
  • Once install finishes, open /etc/pam.d/common-auth for editing (sudo nano /etc/pam.d/common-auth). Find the line (line 17 on my system) that reads
    auth   [success=1 default=ignore]  pam_unix.so nullok_secure
    and modify the file adding the line shown below in bold. Make sure the order of these lines is the same as shown here.
    auth    [success=2 default=ignore]  pam_fprintd.so max_tries=1 timeout=10
    auth    [success=1 default=ignore]  pam_unix.so nullok_secure
    Save the file (Ctrl+Shift+X, Y, Enter).
  • Finally, enroll your fingerprint with the following command
    fprintd-enroll $USER
    After running the command, swipe your finger across the reader 3 times to enroll your fingerprint.

That's all there is to it. You should now be able to use your fingerprint reader to log in or to authenticate (for things like installations) post-login.