Welcome!
Forum users

Current releases
--MX-23 release info here
--Migration information to MX-23 here
--antiX-23.1 (Arditi del Popolo) release info here

Important information
--If in starting your system it boots to an unwanted Desktop, right click desktop, then select leave and logout. At the
login screen there is a session chooser at the top of the screen.

News
-- MX Linux on social media: here
-- New Forum Features, Marking Solved and Referencing a User: here

Gnome-keyring - unlocked

Message
Author
User avatar
dreamer
Posts: 738
Joined: Sun Oct 15, 2017 11:34 am

Re: Gnome-keyring - unlocked

#21 Post by dreamer »

I was prepared to lose application info so took the shortcut:
brilliant! worked like a charm thanks.

my abbreviated procedure, since I don't use the gnome-keyring for anything (except apparently chrome...)

1. install libpam-gnome-keyring
2. delete ~/.local/share/keyrings
3. logout and login.
Started Evolution, had to retype Hotmail password, everything else normal.
Started Skype, had to retype Skype password, everything else normal.
Started Chrome, almost never use it but my settings and history seem intact.

So deleting my existing keyrings didn't really affect my applications. And now I don't see keyring prompts anymore so big win!

Thanks fehlix and dolphin_oracle. I think you solved this keyring nonsense for MX users. An anvanced user who for some reason wants a separate keyring password will be able to set that up. 99 of 100 MX users most likely are happier without keyring prompts. :number1:

User avatar
oops
Posts: 1594
Joined: Tue Apr 10, 2018 5:07 pm

Re: Gnome-keyring - unlocked

#22 Post by oops »

Thank you for sharing this abbreviated procedure, with only 3 steps.
Pour les nouveaux utilisateurs: Alt+F1 pour le manuel, ou FAQS, MX MANUEL, et Conseils Debian - Info. système “quick-system-info-mx” (QSI) ... Ici: System: MX-19_x64 & antiX19_x32

User avatar
fehlix
Developer
Posts: 10275
Joined: Wed Apr 11, 2018 5:09 pm

Re: Gnome-keyring - unlocked

#23 Post by fehlix »

fehlix wrote: Thu Sep 13, 2018 8:15 am
dolphin_oracle wrote: Thu Sep 13, 2018 7:49 am hmm...if its new, it may or may not be in debian yet. we better test that.
Cool, PAM changed by login-keyring password automaticaly in MX17.1 64bit
OK, verified on MX17.1 and MX16.1:
Installation of libpam-gnome-keyring will make password changes of the users Login-password
to have PAM automatically update the password of the Login-keyring also.
:exclamation:
Gigabyte Z77M-D3H, Intel Xeon E3-1240 V2 (Quad core), 32GB RAM,
GeForce GTX 770, Samsung SSD 850 EVO 500GB, Seagate Barracuda 4TB

User avatar
Jerry3904
Administrator
Posts: 21859
Joined: Wed Jul 19, 2006 6:13 am

Re: Gnome-keyring - unlocked

#24 Post by Jerry3904 »

With the various changes, could people please review the Wiki entry? I have edited and revised it (still needs some more), and want it to be right.

https://mxlinux.org/wiki/system/gnome-keyring

TIA
Production: 5.10, MX-23 Xfce, AMD FX-4130 Quad-Core, GeForce GT 630/PCIe/SSE2, 16 GB, SSD 120 GB, Data 1TB
Personal: Lenovo X1 Carbon with MX-23 Fluxbox and Windows 10
Other: Raspberry Pi 5 with MX-23 Xfce Raspberry Pi Respin

User avatar
uncle mark
Posts: 783
Joined: Sat Nov 11, 2006 10:42 pm

Re: Gnome-keyring - unlocked

#25 Post by uncle mark »

1. install libpam-gnome-keyring
2. delete ~/.local/share/keyrings
3. logout and login.
FWIW, in Mint 18 KDE, renaming to ~/.local/share/keyrings.bak, and logging in/out did it for me.
Custom build Asus/AMD/nVidia circa 2011 -- MX 19.2 KDE
Acer Aspire 5250 -- MX 21 KDE
Toshiba Satellite C55 -- MX 18.3 Xfce
Assorted Junk -- assorted Linuxes

User avatar
fehlix
Developer
Posts: 10275
Joined: Wed Apr 11, 2018 5:09 pm

Re: Gnome-keyring - unlocked

#26 Post by fehlix »

Jerry3904 wrote: Thu Sep 13, 2018 6:52 pm With the various changes, could people please review the Wiki entry? I have edited and revised it (still needs some more), and want it to be right.

https://mxlinux.org/wiki/system/gnome-keyring

TIA
A corrrection (as the login-keyring can be the default-keyring, you can have multiple keyrings, one is the default, one the login):
< The "default keyring" employs the user's login for encryption, eliminating the need for a second password.
> The "login keyring" employs the user's login for encryption, eliminating the need for a second password.

The below, which is about or a kind of a warning for users, not simply just delete the keyring,
until they later find out that the lost their passwords:
Either:
< Here's the short procedure to turn PAM on:
> Here's the short procedure to turn PAM on, if you do not store any passwords with help of gnome-keyring already.

Or add the one line below
2. delete the existing keyrings folder: ~/.local/share/keyrings
> ( do this only if you do not already store any passwords )

< Default keyring already exists
> Default keyring already exists and is used for storing application password.

And I'm sure, I have overlooked some of my own spelling/typo errors ;=)
Gigabyte Z77M-D3H, Intel Xeon E3-1240 V2 (Quad core), 32GB RAM,
GeForce GTX 770, Samsung SSD 850 EVO 500GB, Seagate Barracuda 4TB

User avatar
Jerry3904
Administrator
Posts: 21859
Joined: Wed Jul 19, 2006 6:13 am

Re: Gnome-keyring - unlocked

#27 Post by Jerry3904 »

thanx
Production: 5.10, MX-23 Xfce, AMD FX-4130 Quad-Core, GeForce GT 630/PCIe/SSE2, 16 GB, SSD 120 GB, Data 1TB
Personal: Lenovo X1 Carbon with MX-23 Fluxbox and Windows 10
Other: Raspberry Pi 5 with MX-23 Xfce Raspberry Pi Respin

User avatar
dreamer
Posts: 738
Joined: Sun Oct 15, 2017 11:34 am

Re: Gnome-keyring - unlocked

#28 Post by dreamer »

Since I mentioned Ubuntu 14.04 in this thread it can be worth to mention that libpam-gnome-keyring is indeed installed in that distro.

bwhawk
Posts: 57
Joined: Mon Mar 19, 2018 8:26 am

Re: Gnome-keyring - unlocked

#29 Post by bwhawk »

I followed the directions, but I was still getting prompted for the password to the default keyring. With the help of this article, I finally figured out the problem.

This was the content of my /etc/pam.d/lightdm:

Code: Select all

#%PAM-1.0

# Block login if they are globally disabled
auth      requisite pam_nologin.so

# Load environment from /etc/environment and ~/.pam_environment
session      required pam_env.so readenv=1
session      required pam_env.so readenv=1 envfile=/etc/default/locale

@include common-auth

-auth  optional pam_gnome_keyring.so

@include common-account

# SELinux needs to be the first session rule. This ensures that any
# lingering context has been cleared. Without out this it is possible
# that a module could execute code in the wrong domain.
# When the module is present, "required" would be sufficient (When SELinux
# is disabled, this returns success.)
session  [success=ok ignore=ignore module_unknown=ignore default=bad] pam_selinux.so close

session  required        pam_limits.so
session  required        pam_loginuid.so
@include common-session

# SELinux needs to intervene at login time to ensure that the process
# starts in the proper default security context. Only sessions which are
# intended to run in the user's context should be run after this.
session [success=ok ignore=ignore module_unknown=ignore default=bad] pam_selinux.so open
# When the module is present, "required" would be sufficient (When SELinux
# is disabled, this returns success.)

-session optional        pam_gnome_keyring.so auto_start

@include common-password
The dashes in front of auth optional pam_gnome_keyring.so and session optional pam_gnome_keyring.so auto_start inactivates the options, so PAM was never starting the keyring.

I removed the dashes, logged out and in, and now everything works perfectly.

User avatar
fehlix
Developer
Posts: 10275
Joined: Wed Apr 11, 2018 5:09 pm

Re: Gnome-keyring - unlocked

#30 Post by fehlix »

Thanks for pointing this out. We will check and adjust accordingly.
Gigabyte Z77M-D3H, Intel Xeon E3-1240 V2 (Quad core), 32GB RAM,
GeForce GTX 770, Samsung SSD 850 EVO 500GB, Seagate Barracuda 4TB

Post Reply

Return to “Software / Configuration”