Public bug reported:

Steps:

- Enroll fingerprints
- Run `pam-auth-update`
- Enable "Fingerprint authentication"
- Restart

Outcome:

Fingerprint authentication will work correctly but the textbox to enter
a password manually will be disabled. If fingerprint verification fails,
then you can type into it.

Expected:

Should be able to enter your password manually OR use the fingerprint.

Ideal scenario:

Some things require that you enter your password at least once on
startup (e.g.: unlocking the keyring).

The best UX (in my opinion) would be to disallow the fingerprint option
and require a password on first login. Each subsequent login should then
default to fingerprint (or other option as configured), hide the
password entry and then only show the password entry if verification
fails.


System info:

Ubuntu Jammy Jellyfish (development branch)
Gnome 42
Wayland
5.15.0-23-generic #23-Ubuntu SMP Fri Mar 11 14:54:05 UTC 2022 x86_64 x86_64 
x86_64 GNU/Linux

** Affects: ubuntu
     Importance: Undecided
         Status: New

** Summary changed:

- First boot with fingerprint auth is enabled, gnome doesn't prompt to enter 
password
+ First boot with fingerprint auth enabled, gnome doesn't prompt to enter 
password

** Summary changed:

- First boot with fingerprint auth enabled, gnome doesn't prompt to enter 
password
+ First boot with fingerprint auth enabled, gdm doesn't prompt to enter password

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1966795

Title:
  First boot with fingerprint auth enabled, gdm doesn't prompt to enter
  password

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/1966795/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to