Skip to content

Instantly share code, notes, and snippets.

@marschhuynh
Last active September 12, 2022 06:25
Show Gist options
  • Save marschhuynh/a844bb976b691b9401a114b5fdf1e64c to your computer and use it in GitHub Desktop.
Save marschhuynh/a844bb976b691b9401a114b5fdf1e64c to your computer and use it in GitHub Desktop.
Fingerprint setup for linux
You may try to use the work by @uunicorn (https://github.com/uunicorn/python-validity). It works for my Ubuntu 20.04.1.
$ sudo apt remove fprintd
$ sudo add-apt-repository ppa:uunicorn/open-fprintd
$ sudo apt-get update
$ sudo apt install open-fprintd fprintd-clients python3-validity
$ fprintd-enroll
If the last command prompt an error list_devices failed:, do
sudo systemctl status python3-validity
to check the status of the service and try to reset the device: (require closing all processes occupying the device, e.g. ̍Users̍ settings/fingerprint enrolling on Ubuntu 20.04.1)
sudo systemctl stop python3-validity
sudo validity-sensors-firmware
sudo python3 /usr/share/python-validity/playground/factory-reset.py
sudo systemctl start python3-validity
fprintd-enroll
You should be able to enroll your fingerprints on the command line. Now if you are using Ubuntu 20, try to go to the Users settings and there should be an option Fingerprint Login under Authentication & Login.
(You may have to first enable fingerprint authentication in pam-auth-update: do
sudo pam-auth-update
Select the line Fingerprint authentication, press spacebar to enable
Select Ok to confirm the changes)
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment