Comment 12 for bug 528967

Revision history for this message
Neal McBurnett (nealmcb) wrote :

What does work for me is this manual symlink, based on the value of $SSH_AUTH_SOCK in a fresh Terminal:

 ln -s /tmp/keyring-i42fmr/socket.ssh $SSH_AUTH_SOCK

I took that symlink away again before doing the rest of what you suggest....

What puzzles me is why $SSH_AUTH_SOCK never seems to be set in the byobu code I've looked at, even though the proper symlinks are put in place. But the value for me has been changed to refer to /var/run/screen rather than /tmp/keyring, so it is being updated somewhere. But then that somewhere seems to not make the symlink....

It seems like the janitor will have trouble fixing this since the original socket path has been lost. Also, it gives up quickly without a --force:

$ sh -x /usr/bin/byobu-janitor
+ PKG=byobu
+ [ -r /etc/byobu/socketdir ]
+ . /etc/byobu/socketdir
+ SOCKETDIR=/var/run/screen
+ RUN=/var/run/screen/S-neal
+ FLAG=/var/run/screen/S-neal/byobu.reload-required
+ [ != --force ]
+ [ ! -e /var/run/screen/S-neal/byobu.reload-required ]
+ exit 0

I don't see any mention of $SSH_AUTH_SOCK in byoby-reconnect-sockets, but here goes:

$ . /usr/bin/byobu-reconnect-sockets
ls: cannot access /home/neal/.gnupg/gpg-agent-info-*: No such file or directory