How to get "Enter passphrase" on command line rather than GUI pop-up?

Chris Green cl at isbd.net
Tue Jan 2 06:58:33 AEDT 2024


On Mon, Jan 01, 2024 at 08:55:58PM +0200, hvjunk wrote:
> > On 01 Jan 2024, at 20:37, Chris Green <cl at isbd.net> wrote:
> > 
> > On Mon, Jan 01, 2024 at 06:34:01PM +0000, Chris Green wrote:
> >> Setting SSH_ASKPASS_REQUIRE=never in the environment on my xubuntu
> >> 23.10 system doesn't seem to work.  I have set it:-
> >> 
> >>    chris$ env | grep SSH
> >>    SSH_AUTH_SOCK=/run/user/1000/keyring/ssh
> >>    SSH_ASKPASS_REQUIRE=never
> >>    chris$ 
> >> 
> >> But I still get the annoying GUI pop-up rather than being asked for
> >> the passphrase in the terminal window.  Is this a bug or am I doing
> >> something wrong?
> >> 
> > ... and I running OpenSSH_9.3p1 Ubuntu-1ubuntu3.1, OpenSSL 3.0.10 1 Aug 2023
> > 
> There is a program call sshpass that does just that
> On ubuntu/debian:
> 
> apt install sshpass
> 
No, I don't want a new way to enter the password, I just want to
disable the GUI pop-up so that I can enter the password from the
command line.

When ssh is running in a non-GUI terminal window (i.e. I'm logged into
an intermediate server using ssh) I get asked for the passphrase key
in the terminal window.  That's what I want to happen *always*, the GUI
pop-up is a real pain to move to and enter the password.



-- 
Chris Green


More information about the openssh-unix-dev mailing list