gnome-keyring service doesn't appear

  • Open
  • quality assurance status badge
Details
2 participants
  • bdju
  • Leo Prikler
Owner
unassigned
Submitted by
bdju
Severity
normal
B
(address . bug-guix@gnu.org)
CAGD301XBV0Q.GS3BHF07FPW9@masaki
guix (GNU Guix) 04ba7a196ab23539f1c7897ca5349fa635c5e88d
I am on Guix System.
Gajim told me I needed a keyring to save my password, so I installed
gnome-keyring in my user's manifest. I then also added its service to my
config.scm and did a reconfigure. After all that, I did a `sudo herd
status` and gnome-keyring was not in the list anywhere.
L
L
Leo Prikler wrote on 6 Apr 2021 08:55
(address . bdju@tilde.team)(address . 47610@debbugs.gnu.org)
f818337bb25d8402279bc93ca8b4a4947f97195c.camel@student.tugraz.at
gnome-keyring-service is not a shepherd service. It is a pam service,
that ensures your login keyring (if it exists) is unlocked when you log
in. That's all it does.

`ps x | grep gnome-keyring` should have a non-empty output. Mine
includes this:
/gnu/store/47nl5kpkc3sgwasrbk06sgaig22w07ha-gnome-keyring-
3.34.0/bin/gnome-keyring-daemon --daemonize --login

Regards,
Leo
B
(name . Leo Prikler)(address . leo.prikler@student.tugraz.at)(address . 47610@debbugs.gnu.org)
CAT79BYR3Q6R.1QNKNMJHN7X87@masaki
On Tue Apr 6, 2021 at 1:55 AM CDT, Leo Prikler wrote:
Toggle quote (11 lines)
> gnome-keyring-service is not a shepherd service. It is a pam service,
> that ensures your login keyring (if it exists) is unlocked when you log
> in. That's all it does.
>
> `ps x | grep gnome-keyring` should have a non-empty output. Mine
> includes this:
> /gnu/store/47nl5kpkc3sgwasrbk06sgaig22w07ha-gnome-keyring-
> 3.34.0/bin/gnome-keyring-daemon --daemonize --login
>
> Regards,
> Leo
The only output I get back from that is the very grep I'm running. I
didn't have gnome-keyring in my manifest, so I added it. Then I
rebooted. Still nothing. I also installed python-keyring.
Someone had me run `keyring --list-backends` which seems to show I have
no working keyring backends. I haven't messed with keyrings before, so
maybe I'm just doing something wrong here.

(output of above command)
```
keyring.backends.fail.Keyring (priority: 0)
keyring.backends.chainer.ChainerBackend (priority: -1)
```
L
L
Leo Prikler wrote on 21 Apr 2021 09:30
(name . bdju)(address . bdju@tilde.team)(address . 47610@debbugs.gnu.org)
2c10ef27b45f76f8d9a0c3d735918ec31e688d44.camel@student.tugraz.at
Am Mittwoch, den 21.04.2021, 01:49 -0500 schrieb bdju:
Toggle quote (28 lines)
> On Tue Apr 6, 2021 at 1:55 AM CDT, Leo Prikler wrote:
> > gnome-keyring-service is not a shepherd service. It is a pam
> > service,
> > that ensures your login keyring (if it exists) is unlocked when you
> > log
> > in. That's all it does.
> >
> > `ps x | grep gnome-keyring` should have a non-empty output. Mine
> > includes this:
> > /gnu/store/47nl5kpkc3sgwasrbk06sgaig22w07ha-gnome-keyring-
> > 3.34.0/bin/gnome-keyring-daemon --daemonize --login
> >
> > Regards,
> > Leo
> The only output I get back from that is the very grep I'm running. I
> didn't have gnome-keyring in my manifest, so I added it. Then I
> rebooted. Still nothing. I also installed python-keyring.
> Someone had me run `keyring --list-backends` which seems to show I
> have
> no working keyring backends. I haven't messed with keyrings before,
> so
> maybe I'm just doing something wrong here.
>
> (output of above command)
> ```
> keyring.backends.fail.Keyring (priority: 0)
> keyring.backends.chainer.ChainerBackend (priority: -1)
> ```
That's quite an interesting observation. Could you tell me what DM
(gdm, sddm, sway) you're using?

The gnome-keyring PAM service works by adding an auto_start login
entry, that refers to gnome-keyring's
/lib/security/pam_gnome_keyring.so. I don't think you need GNOME
keyring installed for that to run, but the default configuration
assumes you're running GDM. You will need to adjust it if you use
something else.

Regards,
Leo
B
(name . Leo Prikler)(address . leo.prikler@student.tugraz.at)(address . 47610@debbugs.gnu.org)
CAT88MFAVDG7.WJ3TR1RJ3PDW@masaki
On Wed Apr 21, 2021 at 2:30 AM CDT, Leo Prikler wrote:
Toggle quote (12 lines)
> That's quite an interesting observation. Could you tell me what DM
> (gdm, sddm, sway) you're using?
>
> The gnome-keyring PAM service works by adding an auto_start login
> entry, that refers to gnome-keyring's
> /lib/security/pam_gnome_keyring.so. I don't think you need GNOME
> keyring installed for that to run, but the default configuration
> assumes you're running GDM. You will need to adjust it if you use
> something else.
>
> Regards,
> Leo
I'm using sway, I launch it with `exec sway` from a tty.
L
L
Leo Prikler wrote on 21 Apr 2021 10:05
(name . bdju)(address . bdju@tilde.team)(address . 47610@debbugs.gnu.org)
87795d2fba7cae6274463d9a013cd494a020eaef.camel@student.tugraz.at
Am Mittwoch, den 21.04.2021, 02:35 -0500 schrieb bdju:
Toggle quote (3 lines)
> On Wed Apr 21, 2021 at 2:30 AM CDT, Leo Prikler wrote:
> > That's quite an interesting observation. Could you tell me what DM
> > (gdm, sddm, sway) you're using?
? idiot thinking sway is a DM and not a WM.
Toggle quote (11 lines)
> >
> > The gnome-keyring PAM service works by adding an auto_start login
> > entry, that refers to gnome-keyring's
> > /lib/security/pam_gnome_keyring.so. I don't think you need GNOME
> > keyring installed for that to run, but the default configuration
> > assumes you're running GDM. You will need to adjust it if you use
> > something else.
> >
> > Regards,
> > Leo
> I'm using sway, I launch it with `exec sway` from a tty.
Since you manually exec sway, you can either configure gnome-keyring-
service, so that it always runs on login (be aware, that I haven't
checked that configuration and it might lock you out forever, so use
rollbacks if that happens), or try to start the keyring manually or
from sway.
?