Discussion:
fprint and kdescreensaver in KDE4/Fedora9
Jeffrey D Anderson
2008-05-15 20:23:21 UTC
Permalink
I got a new laptop with a fingerprint reader about a month ago.
Since Fedora 9 wasn't ready, and I didn't want to spend my time getting
everything working with Fedora 8, only to have to reinstall in a month, I
decided to have a look at Kubuntu 8.04 until the Fedora 9 release.

Under Kubuntu 8.04 fprint/pam_fprint worked with kdm and kdescreensaver.
I'd leave the password field blank, click the "login" or "unlock" button and
then be prompted to swipe my finger. I'd do it, and be logged in or the
screen unlocked.

So Tuesday I installed Fedora 9 (it's a relief to be back in the familiar
redhat-ish world). fprint/pam_fprint works fine with the default GDM, but
does not work with kdescreensaver. I never get prompted to swipe my finger
and am required to enter a password.

Since it works with KDE 4.0.3 under Kubuntu, it must be possible. Would it be
possible to get fprint working with KDE4 on Fedora 9? I don't know if it is
just a configure flag to kdebase or kdelibs, or if there is some patch
required. But it would be very cool to have it working again.

Thanks,
--
--------------------------------------------------------------
Jeffrey Anderson | ***@lbl.gov
Lawrence Berkeley National Laboratory |
Office: 50A-5104E | Mailstop 50A-5101
Phone: 510 486-4208 | Fax: 510 486-6808

-------------------------------------------------------------------------
This SF.net email is sponsored by: Microsoft
Defy all challenges. Microsoft(R) Visual Studio 2008.
http://clk.atdmt.com/MRT/go/vse0120000070mrt/direct/01/
Rex Dieter
2008-05-16 17:06:00 UTC
Permalink
Post by Jeffrey D Anderson
I got a new laptop with a fingerprint reader about a month ago.
Since Fedora 9 wasn't ready, and I didn't want to spend my time getting
everything working with Fedora 8, only to have to reinstall in a month, I
decided to have a look at Kubuntu 8.04 until the Fedora 9 release.
Under Kubuntu 8.04 fprint/pam_fprint worked with kdm and kdescreensaver.
I'd leave the password field blank, click the "login" or "unlock" button and
then be prompted to swipe my finger. I'd do it, and be logged in or the
screen unlocked.
So Tuesday I installed Fedora 9 (it's a relief to be back in the familiar
redhat-ish world). fprint/pam_fprint works fine with the default GDM, but
does not work with kdescreensaver. I never get prompted to swipe my
finger and am required to enter a password.
Since it works with KDE 4.0.3 under Kubuntu, it must be possible. Would it be
possible to get fprint working with KDE4 on Fedora 9?
Try this (as root):
For screensaver:
mv /etc/pam.d/kscreensaver /etc/pam.d/kscreensaver.BAK
cp -a /etc/pam.d/gnome-screensaver /etc/pam.d/kscreensaver

For kdm
mv /etc/pam.d/kdm /etc/pam.d/kdm.BAK
cp -a /etc/pam.d/gdm /etc/pam.d/gdm

-- Rex



-------------------------------------------------------------------------
This SF.net email is sponsored by: Microsoft
Defy all challenges. Microsoft(R) Visual Studio 2008.
http://clk.atdmt.com/MRT/go/vse0120000070mrt/direct/01/
Rex Dieter
2008-05-16 18:01:25 UTC
Permalink
Post by Jeffrey D Anderson
I got a new laptop with a fingerprint reader about a month ago.
Since Fedora 9 wasn't ready, and I didn't want to spend my time getting
everything working with Fedora 8, only to have to reinstall in a month, I
decided to have a look at Kubuntu 8.04 until the Fedora 9 release.
...
Post by Jeffrey D Anderson
So Tuesday I installed Fedora 9 (it's a relief to be back in the familiar
redhat-ish world). fprint/pam_fprint works fine with the default GDM, but
does not work with kdescreensaver. I never get prompted to swipe my finger
and am required to enter a password.
Since it works with KDE 4.0.3 under Kubuntu, it must be possible. Would it be
possible to get fprint working with KDE4 on Fedora 9? I don't know if it is
just a configure flag to kdebase or kdelibs, or if there is some patch
required. But it would be very cool to have it working again.
Try this (as root):
For screensaver:
mv /etc/pam.d/kscreensaver /etc/pam.d/kscreensaver.BAK
cp -a /etc/pam.d/gnome-screensaver /etc/pam.d/kscreensaver

For kdm
mv /etc/pam.d/kdm /etc/pam.d/kdm.BAK
cp -a /etc/pam.d/gdm /etc/pam.d/gdm

-- Rex


-------------------------------------------------------------------------
This SF.net email is sponsored by: Microsoft
Defy all challenges. Microsoft(R) Visual Studio 2008.
http://clk.atdmt.com/MRT/go/vse0120000070mrt/direct/01/
Jeffrey D Anderson
2008-05-20 18:30:11 UTC
Permalink
Post by Rex Dieter
Post by Jeffrey D Anderson
I got a new laptop with a fingerprint reader about a month ago.
Since Fedora 9 wasn't ready, and I didn't want to spend my time getting
everything working with Fedora 8, only to have to reinstall in a month, I
decided to have a look at Kubuntu 8.04 until the Fedora 9 release.
...
Post by Jeffrey D Anderson
So Tuesday I installed Fedora 9 (it's a relief to be back in the familiar
redhat-ish world). fprint/pam_fprint works fine with the default GDM,
but does not work with kdescreensaver. I never get prompted to swipe my
finger and am required to enter a password.
Since it works with KDE 4.0.3 under Kubuntu, it must be possible. Would
it be possible to get fprint working with KDE4 on Fedora 9? I don't know
if it is just a configure flag to kdebase or kdelibs, or if there is some
patch required. But it would be very cool to have it working again.
mv /etc/pam.d/kscreensaver /etc/pam.d/kscreensaver.BAK
cp -a /etc/pam.d/gnome-screensaver /etc/pam.d/kscreensaver
This has no effect. Leaving the password blank and clicking "Unlock" just
gives a password failed message, rather than falling through to pam_fprint

Here is the /etc/pam.d/system-auth-ac file that works with gdm but not
kscreensaver:

##################################
auth required pam_env.so
auth sufficient pam_fprint.so
auth sufficient pam_unix.so nullok try_first_pass
auth requisite pam_succeed_if.so uid >= 500 quiet
auth required pam_deny.so

account required pam_unix.so
account sufficient pam_localuser.so
account sufficient pam_succeed_if.so uid < 500 quiet
account required pam_permit.so

password requisite pam_cracklib.so try_first_pass retry=3
password sufficient pam_unix.so sha512 shadow nullok try_first_pass
use_authtok
password required pam_deny.so

session optional pam_keyinit.so revoke
session required pam_limits.so
session [success=1 default=ignore] pam_succeed_if.so service in crond
quiet use_uid
session required pam_unix.so
##################################
Post by Rex Dieter
For kdm
mv /etc/pam.d/kdm /etc/pam.d/kdm.BAK
cp -a /etc/pam.d/gdm /etc/pam.d/gdm
I haven't had a chance to change my default session manager from gdm to kdm
yet, so I don't know if this one works. I'll try it soon and let you know.
Post by Rex Dieter
-- Rex
On the ubuntu side, where kscreensaver works with fprint here are the
requisite files:

/etc/pam.d/kscreensaver:
# /etc/pam.d/kscreensaver - specify the PAM behaviour of kscreensaver
#
@include common-auth
@include common-account
@include common-password
@include common-session

/etc/pam.d/common-auth:
auth sufficient pam_fprint.so
auth requisite pam_unix.so nullok_secure
auth optional pam_smbpass.so migrate



Thanks,
--
--------------------------------------------------------------
Jeffrey Anderson | ***@lbl.gov
Lawrence Berkeley National Laboratory |
Office: 50A-5104E | Mailstop 50A-5101
Phone: 510 486-4208 | Fax: 510 486-6808

-------------------------------------------------------------------------
This SF.net email is sponsored by: Microsoft
Defy all challenges. Microsoft(R) Visual Studio 2008.
http://clk.atdmt.com/MRT/go/vse0120000070mrt/direct/01/
Loading...