Talk:KDE Wallet

From ArchWiki
Latest comment: 13 March by Drack in topic gocryptfs backend

Unlock KDE Wallet automatically on login

Apparently, the use of pam_kwallet-git does not work if the wallet is encrypted with a GnuPG key. --Fahrgast (talk) 15:10, 28 January 2015 (UTC)Reply[reply]

It is possible use a blank password too to open the wallet automatically according with [1] J0n4t (talk) 19:35, 21 July 2016 (UTC)Reply[reply]
I offer these comments with some trepidation: Kwallet can be unlocked automatically when using a GnuPG key, but it's complicated. . . complicated enough that I don't quite recall all the details of how it's done. Hence, my trepidation. However, I am using this on one of my machines. The basics are that kwallet is configured to use a GnuGP key, and gnome-keyring is configured to unlock my GnuGP keys automatically. Editing files in /etc/pam.d/ is required, and unfortunately, this is where my knowledge and recollection is lacking. I'm pretty sure that login, sddm-autologin, and passwd in that folder all required editing. I was following someone else's instructions at the time and unfortunately cannot locate them again. I can say that my kwallet configuration is definitely using a GnuGP key, and my Network Manager wifi configuration is set to encrypt my stored wifi password, my GnuGP keys are unlocked automatically by gnome-keyring, and when I log on, my system connects automatically to wifi without my having to key in a wifi password or a kwallet password. If anyone has interest in pursuing this, and possesses a better understanding of PAM than I do, I'm willing to share the contents of my PAM files. If there are any further tricks required, I don't recall what they were unfortunately.

L userx (talk) 02:27, 20 March 2019 (UTC)Reply[reply]

Plasma

kwalletmanager in repo is for kde4, and use different path from kde5 ( ./.local/share/kwalletd/kdewallet.kwl ) and also seems to be incompatible (copied/linked kwl file giver password error). kwalletmanager-git works fine, but is still lacking gpg.

kwallet-pam does not unlock KDE Wallet with SDDM

May be helpful: workaround for this bug (or feature) is here

kwallet-pam for non-graphical login

Can we please get a guide for this? I've added the lines to /etc/pam.d/login but it's not unlocking. Other guides have lines added to /etc/pam.d/passwd but for some reason the file looks different on other distros, or maybe I'm seeing old tutorials. MisterMustafa (talk) 21:06, 27 March 2017 (UTC)Reply[reply]

gocryptfs backend

Section 1 mentions this:

  • An encryption backend, used to actually store the wallet as a encrypted file. Several backends are supported, e.g. Gocryptfs with the gocryptfs package or EncFS with the encfs package.

Does anyone know how to actually use gocryptfs as a backend? I can't find anything on it, and when making a new wallet with gocryptfs installed I still only get the options to use Blowfish or GPG. Visne (talk) 20:03, 18 January 2024 (UTC)Reply[reply]

I'm quite sure Special:Diff/794830 confused KDE Wallet with Plasma Vaults. I removed that text. -- nl6720 (talk) 08:37, 13 March 2024 (UTC)Reply[reply]
Oh, indeed. That was my mistake. I also didn't find anything about KDE Wallet and gocryptfs while researching weeks after having wrote this on the wiki. Thanks for the fix! Drack (talk) 09:03, 13 March 2024 (UTC)Reply[reply]

Set SSH_ASKPASS_REQUIRE to prefer causes autostart script to fail

It seems that setting SSH_ASKPASS_REQUIRE=prefer causes ssh-add autostart to fail on two of my machines. ssh-add did not use ksshaskpass in this instance. I have to set SSH_ASKPASS_REQUIRE=force only for the autostart script. Did I do something wrong? TheBill2001 (talk) 07:37, 12 March 2024 (UTC)Reply[reply]

It seems to be a Wayland issue [2]. Need to set DISPLAY environment variable with ssh-agent. TheBill2001 (talk) 07:44, 12 March 2024 (UTC)Reply[reply]