Ubuntu :: How To Permanently Disable Gnome-keyring-daemon

Dec 29, 2010

How to permanently disable the gnome-keyring-daemon.

I've seen posts where there was a work around to store passwords in clear text. That's not a real solution. I've seen posts where killing the process and removing ~/.gnome2/keyrings is a temporary solution until next time you log in or reboot machine. Removing the package, will force removal of the whole kitchen sink. That's too intrusive.

There must be a way to stop this thing from starting up, ever.

I tried commenting out the entries in the /etc/pam.d/* files that refer to "pam_gnome_keyring.so", and have also unchecked the 3 keyring related entries under System --> Preferences --> Startup Applications, which are affiliated with these 3 files:

But I still get this one process once I log into the console window:

There must be one more file somewhere that says, "hey when someone logs in and starts up gdm, start the gnome keyring daemon".

View 9 Replies


ADVERTISEMENT

Ubuntu :: Gnome-keyring-daemon Weirdness ?

Apr 21, 2010

I'm running an up-to-date installation of Lucid, and have come upon a little problem. It seems that applications are having trouble communicating with gnome-keyring-daemon.

When I connect to wireless networks -- even ones that are in the network manager -- it always asks me for a password.

Gwibber is crashing because it can't connect to the gnome keyring daemon.

And when I open the Passwords and Encryption Keys utility (on the Accessories menu), I get the error: "Couldn't communicate with key ring daemon."

I have verified that the daemon is starting up when I log in, that all of the appropriate keyring-related login items (certificate and key storage, secret service, & SSH key agent) are in place, and that the keyring works in other accounts on my machine. I have tried deleting my extant keyrings, but that has produced any success. And when I kill and restart the keyring daemon once I'm already logged in, the problem seems to abate.

I don't know if it matters, but for OS X compatibility purposes, I'm running as a UID under 1000.

View 9 Replies View Related

Ubuntu Installation :: Gnome-keyring-daemon Not Working With 10.04

May 2, 2010

Since I've upgraded to Ubuntu 10.04 my gnome-keyring-daemon isn't working on login. It is running - ps ax shows:

4927 ? SLl 0:00 /usr/bin/gnome-keyring-daemon --daemonize

but it doesn't seem to be accessible. Seahorse says: "Couldn't communicate with key ring daemon", and I never get asked to unlock my keyring on login (thus saved wireless keys are not available, for example). If I kill the gnome-keyring-daemon process and run it again from the command line, everything works. There are not messages in /var/log/messages from the keyring daemon, so i don't know what it is doing wrong.

View 8 Replies View Related

Ubuntu Security :: Gnome-keyring-daemon And Kerberos

Jul 12, 2010

I have Ubuntu 10.04 configured to login with Kerberos (as in [url]). Everything works fine, except gnome-keyring-daemon:

-If I login with a local user, gnome-keyring-daemon works right. Besides, the keyring is automatically unlocked with the login password.

-If I login with a Kerberos user:

- The session startup is considerably slower.

- /var/log/auth.log says something like:

Code:

- If I execute a program that needs the gnome-keyring (like Evolution), is desperately slow, and it says:

Code:

Message: secret service operation failed: Did not receive a reply. Possible causes include: the remote application did not send a reply, the message bus security policy blocked the reply, the reply timeout expired, or the network connection was broken.

- If I kill all gnome-keyring-daemon (killall gnome-keyring-daemon), start a new one (gnome-keyring-daemon), and restart the application that uses the gnome-keyring, it works fine, but it ask me for the password to unlock the keyring (I think that this is the normal behaviour if gnome-keyring-daemon did not start before).

I have seen the configurations in /etc/pam.d and everything looks fine (with pam_gnome_keyring.so). Indeed, I think that if something was wrong here, the local user would not have the keyring unlocked automatically.

View 1 Replies View Related

Ubuntu :: Permanently Disable A Key?

Apr 2, 2010

So I just installed Ubuntu on my second laptop, however I ran into a problem. The F9 key is going crazy. I'm not exactly sure what is causing it (I've already popped off and cleaned the keys) but if I could find a way to just disable it I'd be very happy.

View 3 Replies View Related

Ubuntu :: Disable Service Permanently Using GUI?

Jun 14, 2010

I have upgraded to ubuntu 10.4 i have some issues with it, first how to disable service permanently using GUI, second how can i change root passwd i tried sudo passwd root does not work, third i have network shared driver i want to mount permanently and create short cut to desktop.

View 6 Replies View Related

Ubuntu :: How To Permanently Disable A Touchpad

Nov 30, 2010

I am using Ubuntu 10.04 on Lenovo Thinkpad, and I have tree pointing devices:
- touchpad
- trackpoint
- mouse, that is connected only when I am home, so for around 50% of time.

I have downloaded a package "Pointing Devices" and tried to disable a touchpad, which annoys me. Sometimes new settings works, but each time I connect/disconnect mouse, the default settings (everything on) restores. It's even worse, because right now the touchpad works and annoys me, while it's written that it's disabled in "Pointing devices", so either the package is outdated, or it's a BUG.

How to permanently disable a touchpad?

View 7 Replies View Related

Ubuntu / Apple :: How To Permanently Disable Fn Key

Feb 20, 2011

I've tried all three options here to permanently disable the fn key (so that when I press F1 it'll bring up help and when I press fn+F1, it'll dim the screen, etc.).

These methods work upon reboot, but once the computer is put to sleep (i.e. I close my lid), the settings are reverted back to default and I must use fn+ for everything again.

How can I keep the fn key disabled?

And on another note, why use gksudo instead of just sudo?

View 1 Replies View Related

Ubuntu :: Disable The Keyring Prompt In 10.04?

Dec 9, 2010

How do you disable the keyring prompt in 10.04

View 1 Replies View Related

Ubuntu :: Disable Keyring After OS Starts?

Mar 12, 2011

My Mom's computer doesn't have a password set to login to the OS, since there isn't one set. I get a keyring asking for a password, since I didn't use one to enter the OS. I have to click close twice, to make it disappear. I don't have this problem on my laptop, because I enter a password to enter the OS. How do I disable the keyring from showing up every time.

View 3 Replies View Related

Ubuntu Networking :: How To Permanently Disable Wireless

Feb 14, 2010

I don't use wireless on my desktop so i would like it permanently disabled...each time i boot up it's back and receving up to 80mb of data from an unknown connection via wireless (i dont use wireless) so, to avoid any weird connections to my neighboors house or some kid hacking the neighborhood driving by with a wireless router in his truck i'd like to permanently turn off wireless. this is kind of funny because i had a hard time getting wireless to work on my laptop, but this is my desktop where i do not want it. i looked it up and your forum back in 2007 said to type in iwconfig in the shell then get the nickname of the wireless card then to black list the wireless card. i did this but it didn't work, so what do i do now? i have ubuntu 9.10

View 9 Replies View Related

Ubuntu :: Disable The Desktop Effects Permanently?

Mar 9, 2011

In the desktop effects configuration screen, "Enable desktop effects" is checked, however the checkbox is grayed out and I can't uncheck it. All I can do is "Suspend desktop effects", but they get reenabled after every login. How do I disable them permanently?

View 2 Replies View Related

Ubuntu :: 10.04 - How To Disable Login Keyring Prompt

Apr 2, 2010

Whenever I boot up my computer, Ubuntu (10.4) brings me to my desktop, then immediately displays a prompt to enter my login keyring. After some searching on the forums, it appears that this is because I set my laptop to auto-login. Am I missing something here, but what does auto-login have to do the the keyring? Why do I even need to enter that password? I understand that many Ubuntu users are picky about security, but why isn't their any option to disable this? It's almost as bad as UAC from Vista, which is one of the reasons I'm dual-booting Ubuntu in the first place. This is an annoying "problem" that has been bugging me since I first installed Ubuntu - how can I change it?

View 9 Replies View Related

Ubuntu :: How To Disable Keyring Password To Get Internet

May 23, 2010

I have to always log into my keyring. Unlock Login Keyring comes up when bring up the computer. The unlock login Keyring does not get unlocked when I log in. How can I get the login process to fully log on when I am not around? When I run vista (windows) I never have to login to a keyring to give a password to get passed the Internet process. I have to always do this with Ubuntu 10.04.

View 1 Replies View Related

Ubuntu :: Possible To Disable Keyring Query Function?

Sep 1, 2011

is it possible to disable keyring query function?

View 2 Replies View Related

Fedora :: How To Permanently Disable Selinux

Jul 14, 2009

I came across the following method of how to permanently disabling selinux and it's notifications. Although changing enforcement from the gui into permissive mode does most of the job, the notifications still pop-up when some applications are started.

So to disable it do the following:

open terminal as root and execute:

Quote:

And then change the SELINUX line to SELINUX=disabled

Quote:

This is it. Now reboot the system and selinux will never bother you again.

If you are not a Fedora user and you are using this forum just because we are cooler here then you will not find the /etc/selinux/config as in the fedora releases. What you need to do is to edit the kernel boot line and add selinux=0 at the end:

Quote:

Reboot the system

View 14 Replies View Related

General :: Disable Ssh Server Permanently?

Mar 7, 2011

Now i want to disable my ssh server "permanently",which means it won't run unless i start it after i login.that is,it is disabled at boot time by default.
i have asked a similar question before,but i still have some confusions.
Say that now the ssh server is running.my system is ubuntu 10.04. code...

The disable|enable API is not stable and might change in the future.
the shell gives me a warning:do not match LSB Default-Start values,this API is not stable and ...
what does this mean? still it can't disable the server "permanently",ethier.
what on earth should i do to solve this?

View 13 Replies View Related

Security :: How To Disable The Iptables Permanently

Mar 5, 2011

I am using Fedora. I want to disable Linux iptables permanently. Normally when I reboot my pc the iptable service is on. how can I disable even I turn reboot the pc.

View 6 Replies View Related

Debian Configuration :: How To Disable Swap Permanently

Apr 3, 2011

So from a web server stand point if we start using swap for httpd or mysql its bad and performance goes down the drain. So would it be a good or bad idea to disable swap entirely?

View 2 Replies View Related

Debian Hardware :: How To Disable Bluetooth Permanently

Oct 1, 2010

I have problems with a high pitch noise on my lenovo thinkpad t61. Seems that more people have the problem: [URL]... When I stick in my usb mouse, problem is gone. I only have this problem on battery. when posting this rmmod uhci_hcd seems to solve it. How to make that permanent? How do disable bluetooth permanently?

View 1 Replies View Related

Ubuntu Networking :: Disable Dvd/cd Rom , Usb Ports And Wireless Cards Permanently?

Jul 16, 2011

Disable Dvd/cd rom , usb ports and wireless cards permanently in acer laptop. I no longer need those..

View 4 Replies View Related

Ubuntu :: Disable Power Management Daemon?

Apr 27, 2011

I have Lucid Lynx with Gnome and Kernel 2.6.32 installed. Which probelms can I get if I disable Power Manager (Power management daemon) from the startup?

BTW does
Code:
xset -dpms s off do the same thing like disable Power Manager in the Starup Applications or DPMS is just for the Monitor?

View 4 Replies View Related

General :: Can't Disable Cups Daemon On Ubuntu 10.04

Jun 9, 2011

Fresh install of Ubuntu 10.04 x86_64.

I've tried to disable cups service from sysvinit scripts, but why cups is still starting with the computer?

Code:
root@computer:/home/user# update-rc.d cups disable
update-rc.d: warning: cups start runlevel arguments (none) do not match LSB Default-Start values (2 3 4 5)

[Code].....

View 5 Replies View Related

Debian Configuration :: Permanently Disable The Input-device

Jul 31, 2011

my thinkpad Edge 11 has some problems with the touchpad and the trackpoint, so i want to permanently disable the touchpad, but not the TrackPoint. Both are PS2 devices.

/dev/input/mouse0 --> TouchPad
/dev/input/mouse1 --> TrackPoint

How can i disable the device? In X it does not work with gpointing-device-settings

View 2 Replies View Related

Fedora :: Want To Permanently Disable Package Kit Update Applet

Feb 16, 2010

What's the best way to permanently disable the package kit update applet in fedora 12. i really dislike my bandwidth being robbed unnecessarily from the other computers running fedora on the network.

System->Preferences->System->Software Updates is not working as it is supposed to.

What is the role of PackageKit? Do i really need it?

View 10 Replies View Related

Ubuntu :: Disable Permanently The Numlock Event If The User Press It Don't Work?

Mar 15, 2011

how to disable permanently the numlock event if the user press it don't work.

View 5 Replies View Related

SUSE / Novell :: Any Way To Disable / Modify Keyring Password?

Mar 27, 2010

I was wondering if there is a way to disable or modify the keyring because I am getting the prompts every time I try to remote administer the box using vnc client on another machine. I just want to be able to remotely login to the box without having the keyring prompt pop out. I don't know if this is possible as I set the box to automatically log in.

View 1 Replies View Related

Debian :: Disable Snort Daemon At Start Up?

Oct 5, 2010

Code:
test@denial:~# ps -e | grep snort
18470 ? 00:00:00 snort

how do i disable snort daemon at start up? i only want it to be running when i want it to be running.

View 7 Replies View Related

OpenSUSE Install :: OS 11.3 RC2 - Disable Nouvou Module Permanently; Use Propietary NVidia Drivers?

Jul 5, 2010

I have compiled the proprietary nvidia drivers for 11.3. When I boot, even using the nomodeset boot option, the nouveau module still loads, causing gdm/X to fail. I am able to manually remove the modules with rmmod and restart gdm. Everything then works normally. I have added the line "blacklist nouveau" to both 50-blacklist.conf and 99-local.conf in /etc/modprobe.d

View 7 Replies View Related

Ubuntu :: Difference Between PAM And GNOME-KEYRING ?

Aug 24, 2010

I wana know the difference between PAM and GNOME-KEYRING.

I have googled both of them and I found that they both are for authenticating users. and then some tutorials say that I can use gnome-keyring with PAM support!

So what is the difference and if there is no difference how then can I use gnome-keyring with PAM?

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved