I hope someone can help me because I have spent a week on this and still I 
can't make it to work.

I have a CentOS 5.5 server and I am trying to set it up so that upon login the 
gnome default keyring is unlocked. I don't have a desktop as users will login 
using ssh only.

I have search the forum and google it, and I did find some help. All the 
articles though said to change /etc/pam.d/gdm (which I think is for the Gnome 
Desktop Manager). I did it anyway but no joy. I tried changin /etc/pam.d/login, 
and no joy. I'm becoming a bit desperate.

The changes I have done are to add

auth       optional     pam_keyring.so

(sometimes with try_first_pass)
and

session    optional     pam_keyring.so auto_start

(sometimes without auto_start)

All the time the gnome-keyring-daemon is not started. But even if I start it at 
login, with a new /etc/prodile.d/gnome-keyring-daemon.sh script which runs 
export `/usr/bin/gnome-keyring-daemon`, the keyring is not unlocked at login.

Just to let you know, I use the keyring to store passwords for a Subversion 
repository. The first time, after logging in, I use Subversion I am asked for 
the password to unlock the keyring. Then everything goes fine, i.e. I'm not ask 
for the Subversion password.

After I sorted this out I need to set the server so that the keyring password 
is changed automatically when the user changes his login password (I tried 
alread, changing /etc/pam.d/passwd similarly as I've done above but it's not 
working)

So, please can anyone help me?

Thanks
Giulio



Linedata Limited
Registered Office: 85 Gracechurch St., London, EC3V 0AA
Registered in England and Wales No 3475006 VAT Reg No 710 3140 03




_______________________________________________
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos

Reply via email to