I have my own ssh server (on raspberry pi 5, Ubuntu Server 23) but when I try to connect from my PC using key authentication (having password disabled), I get a blank screen. A blinking cursor.

However, once I enter the command eval "$(ssh-agent -s)" and try ssh again, I successfully login after entering my passphrase. I don’t want to issue this command every time. Is that possible?

This does not occur when I have password enabled on the ssh server. Also, ideally, I want to enter my passphrase EVERYTIME I connect to my server, so ideally I don’t want it to be stored in cache or something. I want the passphrase to be a lil’ password so that other people can’t accidentally connect to my server when they use my PC.

    • flux@lemmy.ml
      link
      fedilink
      arrow-up
      2
      ·
      29 days ago

      At the end of the log you find:

      822413 connect(4, {sa_family=AF_UNIX, sun_path="/run/user/1000/gcr/ssh"}, 110) = 0
      ...
      822413 read(4, 
      

      meaning it’s trying to interact with the ssh-agent, but it (finally) doesn’t give a response.

      Use the lsof command to figure out which program is providing the agent service and try to resolve issue that way. If it’s not the OpenSSH ssh-agent, then maybe you can disable its ssh-agent functionality and use real ssh-agent in its place…

      My wild guess is that the program might be trying to interactively verify the use of the key from you, but it is not succeeding in doing that for some reason.

      • dysprosium@lemmy.dbzer0.comOP
        link
        fedilink
        arrow-up
        1
        ·
        edit-2
        27 days ago

        I am not sure I “solved” this but when I add this to my startup script for my terminal (~/.zshrc):

        SSH_AUTH_SOCK=/tmp/ssh-agent-$USER-socket
        export SSH_AUTH_SOCK
        

        it works then. I am not sure I’m still using the ssh agent, but at least it also does not cache my passphrase/private key

        • flux@lemmy.ml
          link
          fedilink
          English
          arrow-up
          1
          ·
          24 days ago

          Do you have that file? If not, then unset SSH_AUTH_SOCK will work just as well.

          If it does exist, then I suppose it has good chances of working correctly :). ssh-add -l will try to use that socket and list your keys in the service (or list nothing if there are no keys, but it would still work without error).

    • gedhrel@lemmy.world
      link
      fedilink
      arrow-up
      6
      ·
      29 days ago

      Please don’t ignore the advice about SSH_AGENT_SOCK. It’ll tell yoy what’s going on (but not why).