Bug#523322: [Pkg-xfce-devel] Bug#523322:

2010-09-05 Thread Yves-Alexis Perez
On mar., 2010-08-31 at 23:13 +0200, Luca Niccoli wrote:
 Are you planning to upload a patched version in squeeze?
 I feel gnome-keyring has become quite an important part for many GTK
 programs, so it would be a pity if people using xfce couldn't use it
 properly.
 As you can see the patches are quite small and touch only the code
 related to launching gnome-keyring, so the potential for disruption is
 quite limited. 

I've uploaded a fixed version, could you check that it indeed fix the
problem? I'm waiting for it to pass some days in unstable before asking
a freeze exception.

Cheers,
-- 
Yves-Alexis


signature.asc
Description: This is a digitally signed message part


Bug#523322: [Pkg-xfce-devel] Bug#523322:

2010-09-05 Thread Luca Niccoli
On 5 September 2010 10:30, Yves-Alexis Perez cor...@debian.org wrote:

 I've uploaded a fixed version, could you check that it indeed fix the
 problem? I'm waiting for it to pass some days in unstable before asking
 a freeze exception.

It does, thank you.

Cheers,

Luca



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#523322: [Pkg-xfce-devel] Bug#523322: Bug#523322:

2010-09-01 Thread Luca Niccoli
On 1 September 2010 07:31, Yves-Alexis Perez cor...@debian.org wrote

 I'm not using an older version, I'm using a more recent version :)

 ii  gnome-keyring  2.30.3-1       GNOME keyring services (daemon and
 tools)

I'm using that too. Probably the version of Xfce you're using has the bug fixed

 That's because of the OnlyShowIn line.

I had changed that; it was becaus xfce doesn't check /usr/share/gnome/autostart.
Copying the modified file in /etc/xdg/autostart made it appear and run
at login, but gnome-keyring still doesn't work as a SSH agent.

 Good point. So yes, either it's run as part of Xsession.d stuff (which
 was not possible, aiui?) or xfce4-session runs it, and do it correctly,
 for example using your patch.

It used to be possible to start it in Xsession.d, but now it messes up
the new DBus interface to gnome-keyring (it starts too early I seem to
remember)

 And I'm afraid it might break existing systems. For example, I have
 gnome-keyring installed (and it manages password for stuff like
 evolution) but I *dont* want to use it as ssh-agent. If I tune
 xfce4-session to fix g-k-d start, will it force that behavior?

I think the default is for gnome-keyring to be a ssh-agent; this can
be changed via gconf (setting
/apps/gnome-keyring/daemon-components/ssh to false).
I realise that this is a bit inconvenient; but I'd say that if one
uses many gnome applications will have to install gconf-editor anyway.
(I don't like the fact that there isn't a simpler way to configure
gnome-keyring if you're not using gnome, but this is what upstream has
chosen and I don't think that relying on a bug in xfce4-session not to
impose the ssh-agent to people would be a sensisble choice)
Cheers,

Luca



--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#523322: [Pkg-xfce-devel] Bug#523322: Bug#523322: Bug#523322:

2010-09-01 Thread Yves-Alexis Perez
On 01/09/2010 11:38, Luca Niccoli wrote:
 On 1 September 2010 07:31, Yves-Alexis Perez cor...@debian.org wrote
 
 I'm not using an older version, I'm using a more recent version :)

 ii  gnome-keyring  2.30.3-1   GNOME keyring services (daemon and
 tools)
 
 I'm using that too. Probably the version of Xfce you're using has the bug 
 fixed
 
 That's because of the OnlyShowIn line.
 
 I had changed that; it was becaus xfce doesn't check 
 /usr/share/gnome/autostart.
 Copying the modified file in /etc/xdg/autostart made it appear and run
 at login, but gnome-keyring still doesn't work as a SSH agent.

Hmh, yeah. Maybe “start gnome services” in Xfce should look at that
autostart dir though (but that deserve a different bug).
 
 Good point. So yes, either it's run as part of Xsession.d stuff (which
 was not possible, aiui?) or xfce4-session runs it, and do it correctly,
 for example using your patch.
 
 It used to be possible to start it in Xsession.d, but now it messes up
 the new DBus interface to gnome-keyring (it starts too early I seem to
 remember)

dbus is usually started using 75dbus_dbus-launch. On my system it's
gpg-agent - dbus-launch - startxfce4.

It might depend on how you start Xfce (if dbus isn't started when
startxfce4 is run, it will start it itself), but in any case, making
sure gnome-keyring is run *after* 75 should work (and would be cleaner
since it'd work in other DE too).
 
 And I'm afraid it might break existing systems. For example, I have
 gnome-keyring installed (and it manages password for stuff like
 evolution) but I *dont* want to use it as ssh-agent. If I tune
 xfce4-session to fix g-k-d start, will it force that behavior?
 
 I think the default is for gnome-keyring to be a ssh-agent; this can
 be changed via gconf (setting
 /apps/gnome-keyring/daemon-components/ssh to false).

I *really* don't like that. Gnome-keyring is pulled by way too much
stuff and if it breaks users system, it's *not* good.

 I realise that this is a bit inconvenient; but I'd say that if one
 uses many gnome applications will have to install gconf-editor anyway.
 (I don't like the fact that there isn't a simpler way to configure
 gnome-keyring if you're not using gnome, but this is what upstream has
 chosen and I don't think that relying on a bug in xfce4-session not to
 impose the ssh-agent to people would be a sensisble choice)

Yes, I agree, but before breaking it for ssh-agent (ang gpg-agent as as
ssh-agent) users systems, I'd prefer having more comments from g-k people.

Cheers,
-- 
Yves-Alexis



--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#523322: [Pkg-xfce-devel] Bug#523322: Bug#523322: Bug#523322:

2010-09-01 Thread Luca Niccoli
On 1 September 2010 12:23, Yves-Alexis Perez cor...@debian.org wrote:

 dbus is usually started using 75dbus_dbus-launch. On my system it's
 gpg-agent - dbus-launch - startxfce4.

 It might depend on how you start Xfce (if dbus isn't started when
 startxfce4 is run, it will start it itself), but in any case, making
 sure gnome-keyring is run *after* 75 should work (and would be cleaner
 since it'd work in other DE too).

I remember trying that, but it didn't work. I don't remember why
though, I''ll try again later and see what's the problem.
Anyway, this would be a system only setting, which is the opposite of
what you are looking for, i.e. simple user configuration.
I'm positive that putting it in .Xsessionrc didn't work when I tried.

 I *really* don't like that. Gnome-keyring is pulled by way too much
 stuff and if it breaks users system, it's *not* good.

One solution would be to add an option in xfce4-session just to start
gnome-keyring as a ssh agent; simply ignoring the SSH_AUTH_SOCK
variable if that is not set.
Sounds a bit hacky though.

 Yes, I agree, but before breaking it for ssh-agent (ang gpg-agent as as
 ssh-agent) users systems, I'd prefer having more comments from g-k people.

g-k maintainer in debian has been quite silent about this bug (that
was originally filed against it)
Cheers,

Luca



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#523322:

2010-08-31 Thread Luca Niccoli
Hi,

I've been using an xfce4-session package patched with the two patches
linked in the previous mail, and I've not had problems in the last
three months.
Are you planning to upload a patched version in squeeze?
I feel gnome-keyring has become quite an important part for many GTK
programs, so it would be a pity if people using xfce couldn't use it
properly.
As you can see the patches are quite small and touch only the code
related to launching gnome-keyring, so the potential for disruption is
quite limited.
Cheers,

Luca



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#523322: [Pkg-xfce-devel] Bug#523322:

2010-08-31 Thread Yves-Alexis Perez
On mar., 2010-08-31 at 23:13 +0200, Luca Niccoli wrote:
 Hi,
 
 I've been using an xfce4-session package patched with the two patches
 linked in the previous mail, and I've not had problems in the last
 three months.

Sorry for not replying sooner, I'll try to give the patches an eye, but
I don't have much time these days.

 Are you planning to upload a patched version in squeeze?

Depends on the patches, mostly

 I feel gnome-keyring has become quite an important part for many GTK
 programs, so it would be a pity if people using xfce couldn't use it
 properly.

Hmh, to be honest, gnome-keyring is started properly here (though I'm
not using 4.6 on that box and can't check on another one).

Btw, I can see that:

/usr/share/gnome/autostart/gnome-keyring-ssh.desktop

contains OnlyShowIn=GNOME;LXDE;

If gnome-keyring-ssh is what you need, wouldn't it be simpler to add
Xfce to that list?

 As you can see the patches are quite small and touch only the code
 related to launching gnome-keyring, so the potential for disruption is
 quite limited.

That'll help indeed.

Cheers,
-- 
Yves-Alexis


signature.asc
Description: This is a digitally signed message part


Bug#523322: [Pkg-xfce-devel] Bug#523322: Bug#523322:

2010-08-31 Thread Yves-Alexis Perez
On mar., 2010-08-31 at 23:24 +0200, Yves-Alexis Perez wrote:
 Btw, I can see that:
 
 /usr/share/gnome/autostart/gnome-keyring-ssh.desktop
 
 contains OnlyShowIn=GNOME;LXDE;
 
 If gnome-keyring-ssh is what you need, wouldn't it be simpler to add
 Xfce to that list? 


And same thing for /usr/share/gnome/autostart/gnome-keyring-secrets.desktop 
which has:

Exec=/usr/bin/gnome-keyring-daemon --start --components=secrets
OnlyShowIn=GNOME;LXDE;

Cheers,
-- 
Yves-Alexis


signature.asc
Description: This is a digitally signed message part


Bug#523322: [Pkg-xfce-devel] Bug#523322:

2010-08-31 Thread Luca Niccoli
On 31 August 2010 23:24, Yves-Alexis Perez cor...@debian.org wrote:

 Hmh, to be honest, gnome-keyring is started properly here (though I'm
 not using 4.6 on that box and can't check on another one).

Maybe if you're not using 4.6 you have an old version of gnome-keyring
as well? The way it was supposed to be started changed in version 2.26

 Btw, I can see that:

 /usr/share/gnome/autostart/gnome-keyring-ssh.desktop

 contains OnlyShowIn=GNOME;LXDE;

 If gnome-keyring-ssh is what you need, wouldn't it be simpler to add
 Xfce to that list?

It doesn't work; SSH Key Agent doesn't even show up as an option
among the autostarted applications in xfce4-session-settings .
And I don't think that starting it this way could export
$SSH_AUTH_SOCK to the session (gnome-keyring-daemon just prints it on
stdout together with other variables, and it's up to the caller to
export them).
Moreover, I think the proper way to decide whether gnome-keyring
should act as a ssh agent would be via gconf (this is a quite minor
point).
Cheers,

Luca



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#523322: [Pkg-xfce-devel] Bug#523322:

2010-08-31 Thread Luca Niccoli
On 31 August 2010 23:52, Luca Niccoli lultimou...@gmail.com wrote:

 It doesn't work; SSH Key Agent doesn't even show up as an option
 among the autostarted applications in xfce4-session-settings .

Mmm, it just needed to be copied to /etc/xdg/autostart; it doesn't
work anyway (the variables are not exported)
Cheers,

Luca



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#523322: [Pkg-xfce-devel] Bug#523322: Bug#523322:

2010-08-31 Thread Yves-Alexis Perez
On mar., 2010-08-31 at 23:52 +0200, Luca Niccoli wrote:
 On 31 August 2010 23:24, Yves-Alexis Perez cor...@debian.org wrote:
 
  Hmh, to be honest, gnome-keyring is started properly here (though I'm
  not using 4.6 on that box and can't check on another one).
 
 Maybe if you're not using 4.6 you have an old version of gnome-keyring
 as well? The way it was supposed to be started changed in version 2.26

I'm not using an older version, I'm using a more recent version :)

ii  gnome-keyring  2.30.3-1   GNOME keyring services (daemon and
tools)


 
  Btw, I can see that:
 
  /usr/share/gnome/autostart/gnome-keyring-ssh.desktop
 
  contains OnlyShowIn=GNOME;LXDE;
 
  If gnome-keyring-ssh is what you need, wouldn't it be simpler to add
  Xfce to that list?
 
 It doesn't work; SSH Key Agent doesn't even show up as an option
 among the autostarted applications in xfce4-session-settings .

That's because of the OnlyShowIn line.

 And I don't think that starting it this way could export
 $SSH_AUTH_SOCK to the session (gnome-keyring-daemon just prints it on
 stdout together with other variables, and it's up to the caller to
 export them).

Good point. So yes, either it's run as part of Xsession.d stuff (which
was not possible, aiui?) or xfce4-session runs it, and do it correctly,
for example using your patch.

 Moreover, I think the proper way to decide whether gnome-keyring
 should act as a ssh agent would be via gconf (this is a quite minor
 point).

And I'm afraid it might break existing systems. For example, I have
gnome-keyring installed (and it manages password for stuff like
evolution) but I *dont* want to use it as ssh-agent. If I tune
xfce4-session to fix g-k-d start, will it force that behavior?

Cheers,
-- 
Yves-Alexis


signature.asc
Description: This is a digitally signed message part


Bug#523322:

2010-05-31 Thread Me
reassign 523322 xfce4-session
retitle 523322  add support for newer versions of gnome-keyring
forwarded 523322 http://bugzilla.xfce.org/show_bug.cgi?id=5912
tags 523322 + patch
thank you

I think this bug can be most properly fixed by changing the way
xfce4-session starts gnome-keyring.
With the two patches at [0] I don't see the problem anymore.
Cheers,

Luca
[0]
http://bugzilla.xfce.org/show_bug.cgi?id=5912



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#523322: I can confirm this bug

2009-11-02 Thread Михаил Лукьянченко
I have this bug since upgrading gnome-desktop-environment to 2.28+1

-- System Information:
Debian Release: squeeze/sid
  APT prefers testing
  APT policy: (501, 'testing'), (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.30-2-amd64 (SMP w/2 CPU cores)
Locale: LANG=ru_RU.UTF-8, LC_CTYPE=ru_RU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages gnome-keyring depends on:
ii  dbus-x11  1.2.16-2   simple interprocess messaging syst
ii  gconf22.28.0-1   GNOME configuration database syste
ii  libc6 2.9-25 GNU C Library: Shared libraries
ii  libdbus-1-3   1.2.16-2   simple interprocess messaging syst
ii  libgconf2-4   2.28.0-1   GNOME configuration database syste
ii  libgcr0   2.28.1-1   Library for Crypto UI related task
ii  libgcrypt11   1.4.4-4LGPL Crypto library - runtime libr
ii  libglib2.0-0  2.22.2-2   The GLib library of C routines
ii  libgp11-0 2.28.1-1   Glib wrapper library for PKCS#11 -
ii  libgtk2.0-0   2.18.3-1   The GTK+ graphical user interface
ii  libpango1.0-0 1.26.0-1   Layout and rendering of internatio
ii  libtasn1-32.3-1  Manage ASN.1 structures (runtime)

Versions of packages gnome-keyring recommends:
ii  libpam-gnome-keyring  2.28.1-1   PAM module to unlock the GNOME key

gnome-keyring suggests no packages.

-- no debconf information



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#523322: It's not fixed actually

2009-10-26 Thread Luca Niccoli
reopen 523322
thank you

On an other system I still get the old behaviour (i.e. gnome-keyring
doesn't act as a ssh agent);
I realized that in the computer in which I got it working it could
have been because of a saved session...
Sorry,

Luca



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#523322: gnome-keyring-daemon launched by GDM, but only initialized with GNOME

2009-09-01 Thread Josselin Mouette
Le dimanche 30 août 2009 à 21:05 +0200, Tanguy Ortolo a écrit : 
 I think this is the same bug as Ubuntu's #377467. To sum up:
 - GDM, according to PAM settings, spawns gnome-keyring-daemon;
 - gnome-keyring-daemon is now running, but not initialized, so it does not do
   SSH-agent yet;
 - if you are running GNOME, according to
   /etc/xdg/autostart/gnome-keyring-daemon.desktop, it --start's
   gnome-keyring-daemon.
 
 That is why, when you run a session other than GNOME, you can see
 gnome-keyring-daemon, but its sockets directory, /tmp/keyring-*/, contains no
 SSH socket. The command “gnome-keyring-daemon --start” initializes it and 
 makes
 such a socket appear.

Indeed, but GDM (and especially the PAM stack) has no idea that
gnome-keyring won’t be used at that time.

Maybe a timeout could be added to make the daemon exit when it is not
initialized.

Cheers,
-- 
 .''`.  Josselin Mouette
: :' :
`. `'   “I recommend you to learn English in hope that you in
  `- future understand things”  -- Jörg Schilling


signature.asc
Description: Ceci est une partie de message numériquement signée


Bug#523322: gnome-keyring-daemon launched by GDM, but only initialized with GNOME

2009-09-01 Thread Emilio Pozuelo Monfort
Josselin Mouette wrote:
 Indeed, but GDM (and especially the PAM stack) has no idea that
 gnome-keyring won’t be used at that time.
 
 Maybe a timeout could be added to make the daemon exit when it is not
 initialized.

I guess it's started by gdm for the login password and thus it can't be just
started by the autostart file. If so, maybe the autostart file could be executed
inconditionally, and stop the daemon if the session is not a GNOME one (and
start it otherwise)?



signature.asc
Description: OpenPGP digital signature


Bug#523322: gnome-keyring-daemon launched by GDM, but only initialized with GNOME

2009-08-30 Thread Tanguy Ortolo
Package: gnome-keyring
Version: 2.26.1-1
Severity: normal


I think this is the same bug as Ubuntu's #377467. To sum up:
- GDM, according to PAM settings, spawns gnome-keyring-daemon;
- gnome-keyring-daemon is now running, but not initialized, so it does not do
  SSH-agent yet;
- if you are running GNOME, according to
  /etc/xdg/autostart/gnome-keyring-daemon.desktop, it --start's
  gnome-keyring-daemon.

That is why, when you run a session other than GNOME, you can see
gnome-keyring-daemon, but its sockets directory, /tmp/keyring-*/, contains no
SSH socket. The command “gnome-keyring-daemon --start” initializes it and makes
such a socket appear.

-- System Information:
Debian Release: squeeze/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (500, 'stable'), (1, 
'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.30-1-686 (SMP w/1 CPU core)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages gnome-keyring depends on:
ii  dbus-x11 1.2.16-2simple interprocess messaging syst
ii  gconf2   2.26.2-3GNOME configuration database syste
ii  libc62.9-25  GNU C Library: Shared libraries
ii  libdbus-1-3  1.2.16-2simple interprocess messaging syst
ii  libgconf2-4  2.26.2-3GNOME configuration database syste
ii  libgcr0  2.26.1-1Library for Crypto UI related task
ii  libgcrypt11  1.4.4-3 LGPL Crypto library - runtime libr
ii  libglib2.0-0 2.20.4-1The GLib library of C routines
ii  libgp11-02.26.1-1Glib wrapper library for PKCS#11 -
ii  libgtk2.0-0  2.16.5-1The GTK+ graphical user interface 
ii  libhal1  0.5.12~git20090406.46dc48-2 Hardware Abstraction Layer - share
ii  libpango1.0- 1.24.5-1Layout and rendering of internatio
ii  libtasn1-3   2.3-1   Manage ASN.1 structures (runtime)

Versions of packages gnome-keyring recommends:
ii  libpam-gnome-keyring  2.26.1-1   PAM module to unlock the GNOME key

Versions of packages gnome-keyring suggests:
ii  hal  0.5.12~git20090406.46dc48-2 Hardware Abstraction Layer

-- no debconf information



--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#523322: hmm

2009-07-07 Thread Jonny Lamb
The forwarded bug at GNOME bugzilla is a completely different bug from
the one I am hitting. Additionally, #524018 is not this bug, in my
opinion.

The regression, for me, is because gnome-keyring sets its environment
variables using gnome-session's Setenv(s,s) D-Bus method[0]. In the
gnome-session world, the window manager and all other daemons are
children of gnome-session.

gnome-keyring-daemon prints the variables it wants to set to stdout so
one can add the following to one's xsession for a workaround:

export `gnome-keyring-daemon --daemonize --start`

0. http://git.gnome.org/cgit/gnome-keyring/tree/daemon/gkr-daemon-dbus.c#n201

-- 
Jonny Lamb, UK
jo...@debian.org



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#523322: please recheck upstream bug report

2009-06-28 Thread Jay Berkenbilt

This bug has been forward to
http://bugzilla.gnome.org/show_bug.cgi?id=576700, but that bug report
appears to have actually been interpreted by upstream as being related
to a separate issue.  Looking over the bug, I'm not at all convinced
that it has actually corrected the problem reported here.  It would be
great if someone could give that some scrutiny and report a different
bug upstream if appropriate, or better, test with the supposedly fixed
version to see whether the problem is still there.

-- 
Jay Berkenbilt q...@debian.org



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#523322: gnome-keyring not acting as ssh-agent: i386 as wel

2009-05-21 Thread Jay Berkenbilt

I just wanted to mention in this bug report that I am seeing the
behavior on my i386 (686, actually) 32-bit Intel system.  The upstream
bug report seems to be going in the direction of this being amd64
specific, but it is not.  I also updated the upstream bug report with
those comments and will make my remaining comments there.

-- 
Jay Berkenbilt q...@debian.org



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#523322: Bug #523322: 2.26 gnome-keyring doesn't act as an SSH agent anymore

2009-05-05 Thread Jonny Lamb
I also experience this. Downgrading to 2.24.1-2 also fixes the problem
for me. I just tried looking at a diff of 2.24.1-2 and 2.26.0-4 but
it's huge:

603 files changed, 119903 insertions(+), 67373 deletions(-)

gnome-keyring is started and even sets some environment
variables. Here are all the SSH-relevant variables (I'm not sure which
are the most important for this case):

GNOME_KEYRING_SOCKET=/tmp/keyring-CGKIAe/socket
GNOME_KEYRING_PID=3844
SSH_AGENT_PID=3976
SSH_AUTH_SOCK=/tmp/ssh-pyYETv3857/agent.3857

Thanks,

-- 
Jonny Lamb, UK
jo...@debian.org



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#523322: #523322 2.26 gnome-keyring doesn't act as an SSH agent anymore

2009-04-11 Thread Noèl Köthe
Hello,

JFYI:
I can confirm this problem on amd64 sid with gnome-keyring. downgrading
the keyring packages to 2.24 give me the needed agent function back.

Tell me if you need more infos/details which are not mentioned by
Luca/the report.

-- 
Noèl Köthe noel debian.org
Debian GNU/Linux, www.debian.org


signature.asc
Description: Dies ist ein digital signierter Nachrichtenteil


Bug#523322: #523322 2.26 gnome-keyring doesn't act as an SSH agent anymore

2009-04-11 Thread Josselin Mouette
Le samedi 11 avril 2009 à 13:29 +0200, Noèl Köthe a écrit :
 Hello,
 
 JFYI:
 I can confirm this problem on amd64 sid with gnome-keyring. downgrading
 the keyring packages to 2.24 give me the needed agent function back.
 
 Tell me if you need more infos/details which are not mentioned by
 Luca/the report.

I suspect there is a D-Bus issue which prevents gnome-keyring from
talking to GConf.

It would be interesting (although non trivial) to investigate how the
D-Bus and GConf daemons are started and if the keyring daemon has access
to them.

Cheers,
-- 
 .''`.  Debian 5.0 Lenny has been released!
: :' :
`. `'   Last night, Darth Vader came down from planet Vulcan and told
  `-me that if you don't install Lenny, he'd melt your brain.


signature.asc
Description: Ceci est une partie de message numériquement signée


Bug#523322: Since last upgrade, gnome-keyring doesn't act as an SSH agent anymore

2009-04-09 Thread Luca Niccoli
Package: gnome-keyring
Version: 2.26.0-3
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The symptoms are pretty much the same as the ones described at:
http://bugs.archlinux.org/task/13986
I use Xfce and gdm, gnome-keyring-daemon is started at login time (from pam
I guess).
Cheers,

Luca

- -- System Information:
Debian Release: squeeze/sid
  APT prefers unstable
  APT policy: (995, 'unstable'), (991, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.28 (SMP w/2 CPU cores; PREEMPT)
Locale: LANG=it_IT.UTF-8, LC_CTYPE=it_IT.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages gnome-keyring depends on:
ii  dbus-x11  1.2.12-1   simple interprocess messaging syst
ii  gconf22.24.0-7   GNOME configuration database syste
ii  libc6 2.9-7  GNU C Library: Shared libraries
ii  libdbus-1-3   1.2.12-1   simple interprocess messaging syst
ii  libgconf2-4   2.24.0-7   GNOME configuration database syste
ii  libgcr0   2.26.0-2   Library for Crypto UI related task
ii  libgcrypt11   1.4.4-2LGPL Crypto library - runtime libr
ii  libglib2.0-0  2.20.0-2   The GLib library of C routines
ii  libgp11-0 2.26.0-2   Glib wrapper library for PKCS#11 -
ii  libgtk2.0-0   2.14.7-5   The GTK+ graphical user interface 
ii  libhal1   0.5.11-8   Hardware Abstraction Layer - share
ii  libpango1.0-0 1.24.0-3   Layout and rendering of internatio
ii  libtasn1-31.8-1  Manage ASN.1 structures (runtime)

Versions of packages gnome-keyring recommends:
ii  libpam-gnome-keyring  2.26.0-3   PAM module to unlock the GNOME key

Versions of packages gnome-keyring suggests:
ii  hal   0.5.11-8   Hardware Abstraction Layer

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAknd2yoACgkQ+AQB36CPPlpDAgCeP+1AKDwDlNL8c3qjLxsPIH64
jZcAn2uMV5bmBLbTJAJmX3jF0waicQhx
=w+ur
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org