1800

I am running into this error of:

$ git push heroku master
Warning: Permanently added the RSA host key for IP address '50.19.85.132' to the list of known hosts.
!  Your key with fingerprint b7:fd:15:25:02:8e:5f:06:4f:1c:af:f3:f0:c3:c2:65 is not authorized to access bitstarter.

I tried to add the keys and I get this error below:

$ ssh-add ~/.ssh/id_rsa.pub
Could not open a connection to your authentication agent.
one noa
  • 336
  • 1
  • 3
  • 9
Danny Dai Smith
  • 18,035
  • 3
  • 10
  • 3
  • 33
    Question: once you've gone through EVERY answer on this page, and none of them work. What can you do next? – Brandon Bertelsen May 07 '15 at 02:08
  • 12
    @BrandonBertelsen Try this one: `$ ssh-agent /bin/sh` and `$ ssh-add $yourkey` – shyam Feb 08 '18 at 03:57
  • @BrandonBertelsen Next you should use `git config --list` to see if you have set `credential.helper` - if you have you should remove this setting, as the helper is being unhelpful. – yoyo Mar 07 '19 at 05:14

37 Answers37

2675

Did You Start ssh-agent?

You might need to start ssh-agent before you run the ssh-add command:

eval `ssh-agent -s`
ssh-add

Note that this will start the agent for msysgit Bash on Windows. If you're using a different shell or operating system, you might need to use a variant of the command, such as those listed in the other answers.

See the following answers:

  1. ssh-add complains: Could not open a connection to your authentication agent
  2. Git push requires username and password (contains detailed instructions on how to use ssh-agent)
  3. How to run (git/ssh) authentication agent?.
  4. Could not open a connection to your authentication agent

To automatically start ssh-agent and allow a single instance to work in multiple console windows, see Start ssh-agent on login.

Why do we need to use eval instead of just ssh-agent?

To find out why, see Robin Green's answer.

Public vs Private Keys

Also, whenever I use ssh-add, I always add private keys to it. The file ~/.ssh/id_rsa.pub looks like a public key, I'm not sure if that will work. Do you have a ~/.ssh/id_rsa file? If you open it in a text editor, does it say it's a private key?

Community
  • 1
  • 1
  • Waaa? Why is this getting up-voted with the phrase 'always add private keys'? No offense Cupcake, but this flies in the face of the defined advantage of pub/priv keys: **"The critical advantage in an asymmetric key system is [...] never need to send a copy of their [private] keys to each other."** [1](http://en.wikipedia.org/wiki/Public-key_cryptography). I'm not saying it doesn't work, I'm just saying its like a vegan eating Risotto because that's what the recipe says--or whatever. – xtian Oct 05 '13 at 19:50
  • 19
    @xtian I'm not sure that I understand the issue. I don't know the exact details, but I'm guessing that the private key is never sent over the network. I think `ssh-add` merely decrypts an encrypted private key on the host machine, so that it can be used locally...it's ***never sent to anyone***. I'm guessing that only the public keys are ever sent over a network. Is my understanding incorrect? –  Oct 05 '13 at 20:00
  • 6
    You're too kind Cupcake. You're absolutely right. My bad. [ex here](https://wiki.archlinux.org/index.php/SSH_Keys#ssh-agent); ssh-add adds the private key for the user's ssh-agent (running process) can act on the client/host's behalf with the server accepting rsa-whatever keys. Geez. I don't know what made me so excited. – xtian Oct 06 '13 at 00:16
  • 1
    @xtian getting ssh-add confused with ssh-copy-id? After a several-month-long hiatus from Linux, I stumbled on this question while trying to find the latter.... – Ross Aiken Oct 25 '13 at 00:00
  • @Ali may I ask what specifically you do not understand? –  Jan 03 '14 at 18:05
  • @cupcake I mean, what is the original problem that is being resolved here, it solved the problem what ever it was, but I want to understand how it works, thanks, – Ali Jan 03 '14 at 18:10
  • 24
    I'm curious why `eval ssh-agent -s` works, but `ssh-agent` on it's own doesn't. – DanielM Mar 07 '14 at 15:30
  • 15
    @DanielM: SSH needs two things in order to use ssh-agent: an ssh-agent instance running in the background, and an environment variable set that tells SSH which socket it should use to connect to the agent (`SSH_AUTH_SOCK` IIRC). If you just run `ssh-agent` then the agent will start, but SSH will have no idea where to find it. – Vanessa Phipps Apr 28 '14 at 16:44
  • 1
    I had to `kill [PID]` my existing ssh-agent, and restart it like said in the answer. I located the current running ssh-agent with `ps | grep ssh-agent` on WindowsNT git bash – ThorSummoner Jul 04 '14 at 21:10
  • 1
    @Cupcake How come eval will set the SSH_AUTH_SOCK for you? Could I also start ssh-agent and set the environment variable manually? – Weishi Z Sep 12 '14 at 22:26
  • 1
    @WeishiZeng sorry, I don't know. –  Sep 12 '14 at 23:46
  • 4
    Thanks for replying though. I just noticed that you used backquote in the command. I am so confused why the backquote (`) work for eval command but not single/double quote (', ") on my bash shell? – Weishi Z Sep 13 '14 at 01:22
  • 1
    @WeishiZeng sorry, I don't know enough about Bash to explain why only backquotes work in this case either. –  Sep 13 '14 at 08:31
  • 3
    @WeishiZeng I know this is kind of late to answer, but it could help people.The command inside backquotes is executed in a new shell, and the output is sent to eval. If you execute ssh-agent, and copy/paste the output, then execute it, it will work as if you did use backquotes. – Imad Moqaddem Nov 26 '14 at 22:42
  • 1
    "'eval' is not recognized as an internal or external command, operable program or batch file.". How to fix it? (Windows 7) – emeraldhieu Dec 05 '14 at 04:52
  • 1
    For an automated solution for CYGWIN BASH, check my [reply to the question](http://stackoverflow.com/a/31309137/420996) – Kiran Mohan Jul 09 '15 at 06:02
  • 1
    It might be useful to mention that "$(eval ssh-agent)" expires after a while (for me it was after I ended ssh session). Please indicate how to always launch ssh agent – puk Jul 16 '15 at 04:28
  • 1
    Strangely `ssh-add ~/.ssh/id_rsa.pub` did not work, but `ssh-add` added the relevant directory anway – RonnyKnoxville Aug 03 '15 at 10:25
  • 1
    It could be a problem if gnome-keyring-daemon crashed. So, I found useful the http://unix.stackexchange.com/questions/32646/how-to-start-the-keyring-daemon-after-a-gnome-shell-crash article – 0andriy Aug 24 '15 at 09:41
  • 1
    does anyone know how to do this in powershell? when you try it in ps: `eval : The term 'eval' is not recognized as the name of a cmdlet, function, script file, or operable program. Check` – information_interchange Nov 10 '17 at 21:28
  • 1
    If you are using git-bash on Windows check out the answer by Victor Alves below as his solution worked for me on Windows 10. – Damian Dixon Apr 24 '18 at 18:03
  • 1
    It worked for me, thank you. But I accidentally downvoted, if anyone edit this, I will be able to fix my vote (I will be grateful). – Eduardo Nov 08 '18 at 16:46
  • This worked like a charm. I've experienced the issue on a newly installed Linux distro. – Eje Jun 24 '19 at 22:07
  • It didn't work: + eval `ssh-agent -s` + ~~~~ + CategoryInfo : ObjectNotFound: (eval:String) [], CommandNotFoundException + FullyQualifiedErrorId : CommandNotFoundException – Fabrício Pereira Jan 27 '21 at 13:47
608

I tried the other solutions to no avail. I made more research and found that the following command worked. I am using Windows 7 and Git Bash.

eval $(ssh-agent)

More information in: https://coderwall.com/p/rdi_wq

Peter Mortensen
  • 28,342
  • 21
  • 95
  • 123
Victor Alves
  • 6,103
  • 1
  • 11
  • 15
287

The following command worked for me. I am using CentOS.

exec ssh-agent bash
Robin Kanters
  • 4,407
  • 2
  • 18
  • 35
mianjee
  • 2,987
  • 1
  • 9
  • 2
  • 4
    Thanks, this worked for me, I ran 'exec ssh-agent zsh' for my shell. – jasonmcclurg Feb 19 '14 at 09:49
  • 2
    According to [this deleted "answer"](http://stackoverflow.com/a/23115970/456814), it works on Amazon Linux AMI too. I guess it's a Unix/Linux/*nix solution. –  Apr 19 '14 at 19:00
  • 4
    I ssh'ed into a docker container and `ssh-add my.id_rsa` would fail on me. But `exec ssh-agent zsh` gave a environment where I could `ssh-add` with no problem. And I'm inside my docker container :) – markuz-gj Jun 12 '14 at 02:33
  • Can anyone please briefly explain what the issue might have been? Thanks :) This worked on my Ubuntu 14.04 too. – harkirat1892 Feb 10 '16 at 13:13
  • I did the same but ```exec ssh-agent fish```. None of the other solutions worked for me. This should be the accepted answer. I could not add my identity on Raspbian buster. – Maganna Dev Sep 19 '20 at 16:08
230

Could not open a connection to your authentication agent

To resolve this error:

bash:

$ eval `ssh-agent -s`

tcsh:

$ eval `ssh-agent -c`

Then use ssh-add as you normally would.


Hot Tip:

I was always forgetting what to type for the above ssh-agent commands, so I created an alias in my .bashrc file like this:

alias ssh-agent-cyg='eval `ssh-agent -s`'

Now instead of using ssh-agent, I can use ssh-agent-cyg

E.g.

$ ssh-agent-cyg
SSH_AUTH_SOCK=/tmp/ssh-n16KsxjuTMiM/agent.32394; export SSH_AUTH_SOCK;
SSH_AGENT_PID=32395; export SSH_AGENT_PID;
echo Agent pid 32395;
$ ssh-add ~/.ssh/my_pk

Original Source of fix:

http://cygwin.com/ml/cygwin/2011-10/msg00313.html

Chris Snow
  • 20,818
  • 29
  • 115
  • 263
  • 3
    you will need to run the `eval` command every time you would have previously ran `ssh-agent`. I use an alias now, see the updated answer for how I do this. – Chris Snow Nov 13 '13 at 07:48
  • 1
    FYI: merged from http://stackoverflow.com/questions/4083079/ssh-agent-error-could-not-open-a-connection-to-your-authentication-agent – Shog9 Jul 24 '14 at 19:02
  • I also needed to use the ssh specification instead of https (see https://help.github.com/articles/changing-a-remote-s-url/) – RunHolt Oct 07 '15 at 17:34
  • 2
    You sir, you are awesome. Thanks. ** I faced the same problem while cloning a bitbucket repo, I'd already setup an ssh key, but kept getting error: `fatal: Could not read from remote repository.`. – Nishant Ghodke Jan 25 '17 at 12:05
  • Worked for me on windows 10 and git bash installed – desmond13 Jan 30 '19 at 10:49
  • it worked for me :) – Amarjit Dhillon Feb 18 '21 at 13:54
223

MsysGit or Cygwin

If you're using Msysgit or Cygwin you can find a good tutorial at SSH-Agent in msysgit and cygwin and bash:

  1. Add a file called .bashrc to your home folder.

  2. Open the file and paste in:

    #!/bin/bash
    eval `ssh-agent -s`
    ssh-add
    
  3. This assumes that your key is in the conventional ~/.ssh/id_rsa location. If it isn't, include a full path after the ssh-add command.

  4. Add to or create file ~/.ssh/config with the contents

    ForwardAgent yes
    

    In the original tutorial the ForwardAgent param is Yes, but it's a typo. Use all lowercase or you'll get errors.

  5. Restart Msysgit. It will ask you to enter your passphrase once, and that's it (until you end the session, or your ssh-agent is killed.)

Mac/OS X

If you don't want to start a new ssh-agent every time you open a terminal, check out Keychain. I'm on a Mac now, so I used the tutorial ssh-agent with zsh & keychain on Mac OS X to set it up, but I'm sure a Google search will have plenty of info for Windows.

Update: A better solution on Mac is to add your key to the Mac OS Keychain:

ssh-add -K ~/.ssh/id_rsa

Simple as that.

RobW
  • 8,857
  • 4
  • 37
  • 40
  • 1
    FYI: merged from http://stackoverflow.com/questions/4083079/ssh-agent-error-could-not-open-a-connection-to-your-authentication-agent – Shog9 Jul 24 '14 at 19:02
  • 1
    When I do `eval \`ssh-agent -s\`` the process does not stop when I exit cygwin. – Kiril Aug 23 '14 at 18:16
  • Is there a way to setup the config for Windows / gitbash so you dont have to do it every time? – mix3d Jul 31 '15 at 19:05
  • 5
    It should be `ps -u $(whoami) | grep ssh-agent &> /dev/null || eval $(ssh-agent)` - otherwise a new ssh-agent is started everytime. Killed my machine every now and then when user had cronjobs. – shredding Aug 13 '15 at 07:46
  • @shredding, if that command is universal, feel free to edit my answer and add it in the appropriate place. – RobW Aug 19 '15 at 15:25
  • `~/.bashrc` somehow wasn't evaluated in my Cygwin environment (maybe because of http://stackoverflow.com/a/18393620/923560 ). Instead I added the two statements from step 2 to `~/.profile`, which works well. – Abdull Dec 01 '15 at 09:12
  • 3
    `ForwardAgent yes` isn't necessary and is a [nontheoretical security risk](https://heipei.github.io/2015/02/26/SSH-Agent-Forwarding-considered-harmful/) if it's set for any untrusted server. Local access to your key-agent should function regardless of this setting. – Seldom 'Where's Monica' Needy May 04 '16 at 20:29
  • **Unknown option --K** – IgorGanapolsky Aug 12 '16 at 17:57
  • The solution provided for MsysGit and Cygwin also works for the git bash emulation that is part of the git installation on Windows 7. The usage of eval is important. – MichaelHuelsen Jul 11 '17 at 13:09
  • Didn't happen before, but this wasn't working this time, refused connection. Only had SSH_AUTH_SOCK. Started agent manually, transformed variables to work with fish, then it worked again =/. – Pysis Sep 24 '19 at 17:47
  • After last MacOS update, you should use `-k` not a capital letter – kris_IV Jul 21 '20 at 17:48
180

Run

ssh-agent bash
ssh-add

To get more details you can search

ssh-agent

or run

man ssh-agent
bp zhang
  • 2,000
  • 1
  • 6
  • 9
125

ssh-add and ssh (assuming you are using the openssh implementations) require an environment variable to know how to talk to the ssh agent. If you started the agent in a different command prompt window to the one you're using now, or if you started it incorrectly, neither ssh-add nor ssh will see that environment variable set (because the environment variable is set locally to the command prompt it's set in).

You don't say which version of ssh you're using, but if you're using cygwin's, you can use this recipe from SSH Agent on Cygwin:

# Add to your Bash config file
SSHAGENT=/usr/bin/ssh-agent
SSHAGENTARGS="-s"
if [ -z "$SSH_AUTH_SOCK" -a -x "$SSHAGENT" ]; then
    eval `$SSHAGENT $SSHAGENTARGS`
    trap "kill $SSH_AGENT_PID" 0
fi

This will start an agent automatically for each new command prompt window that you open (which is suboptimal if you open multiple command prompts in one session, but at least it should work).

Robin Green
  • 29,408
  • 13
  • 94
  • 178
  • 1
    FYI: merged from http://stackoverflow.com/questions/4083079/ssh-agent-error-could-not-open-a-connection-to-your-authentication-agent – Shog9 Jul 24 '14 at 19:02
  • 9
    I was linked here from another SO question. Can I ask why it's necessary to add this to the Bash config file? On my machine all I need to do is run `eval $(ssh-agent)` and I can use password-less ssh for every new terminal window. – Andy J Dec 09 '14 at 06:11
  • That shouldn't be possible, unless you're launching new terminals from that terminal. – Robin Green Dec 09 '14 at 08:00
121

I faced the same problem for Linux, and here is what I did:

Basically, the command ssh-agent starts the agent, but it doesn't really set the environment variables for it to run. It just outputs those variables to the shell.

You need to:

eval `ssh-agent`

and then do ssh-add. See Could not open a connection to your authentication agent.

Peter Mortensen
  • 28,342
  • 21
  • 95
  • 123
n3o
  • 2,516
  • 4
  • 21
  • 34
106

Instead of using $ ssh-agent -s, I used $ eval `ssh-agent -s` to solve this issue.

Here is what I performed step by step (step 2 onwards on GitBash):

  1. Cleaned up my .ssh folder at C:\user\<username>\.ssh\
  2. Generated a new SSH key
    $ ssh-keygen -t rsa -b 4096 -C "xyz@abc.com"
  3. Check if any process id(ssh agent) is already running.
    $ ps aux | grep ssh
  4. (Optional) If found any in step 3, kill those
    $ kill <pids>
  5. Started the ssh agent
    $ eval `ssh-agent -s`
  6. Added ssh key generated in step 2 to ssh agent
    $ ssh-add ~/.ssh/id_rsa
pastorello
  • 852
  • 8
  • 21
vinsinraw
  • 1,691
  • 1
  • 14
  • 16
  • 3
    'eval' is not recognized as an internal or external command, operable program or batch file. – Chutipong Roobklom Sep 10 '18 at 02:43
  • You can just restart agent by eval `ssh-agent -s` and add older key using ssh-add ~/.ssh/id_rsa. If you generate new SSH key then you will need to update that key in all your services such as github, bitbucket, etc. – Mohit Satish Pawar Oct 14 '18 at 10:57
  • Is there a way make this survive Windows restarts? After the restart it don't work until I launch "eval `ssh-agent -s`" and "ssh-add ~/.ssh/id_rsa" again. – Michal Vician Dec 06 '19 at 09:23
  • 1
    after searching for a long time, this is the solution that worked – Sujit.Warrier Mar 13 '20 at 05:48
99

Try to the following steps:

1) Open Git Bash and run: cd ~/.ssh

2) Try to run agent : eval $(ssh-agent)

3) Right now, you can run the following command : ssh-add -l

Joetjah
  • 6,147
  • 7
  • 53
  • 88
ChechoroArtem
  • 1,131
  • 7
  • 13
  • 9
    This is the only solution here that worked for me (on windows 7). First I used the `ps aux | grep ssh` and the `kill` command in Rick's answer to kill the agents. After that `ssh-add` worked without the -l switch (Using -l gave an error). `eval 'ssh-agent'` as in Rick's answer did not work, I had to use `eval $(ssh-agent)` like in Chechoro's answer here. – Frug Jan 09 '14 at 19:39
  • 6
    +1 I had the exact same problem as OP (Windows 7) and this is the only solution that worked for me. – Weblurk May 30 '14 at 16:16
  • 1
    FYI: merged from http://stackoverflow.com/questions/4083079/ssh-agent-error-could-not-open-a-connection-to-your-authentication-agent – Shog9 Jul 24 '14 at 19:02
  • 2
    @Frug It is backticks, not apostrophes; in shell script that means to execute what's contained inside. `$(ssh-agent)` is equivalent to `\`ssh-agent\`` but more readable. – M.M May 12 '15 at 04:09
59

In Windows 10 I tried all answers listed here but none of them seemed to work. In fact they give a clue. To solve a problem simply you need 3 commands. The idea of this problem is that ssh-add needs SSH_AUTH_SOCK and SSH_AGENT_PID environment variables to be set with current ssh-agent sock file path and pid number.

ssh-agent -s > temp.txt

This will save output of ssh-agent in file. Text file content will be something like this:

SSH_AUTH_SOCK=/tmp/ssh-kjmxRb2764/agent.2764; export SSH_AUTH_SOCK;
SSH_AGENT_PID=3044; export SSH_AGENT_PID;
echo Agent pid 3044;

Copy something like "/tmp/ssh-kjmxRb2764/agent.2764" from text file and run following command directly in console:

set SSH_AUTH_SOCK=/tmp/ssh-kjmxRb2764/agent.2764

Copy something like "3044" from text file and run following command directly in console:

set SSH_AGENT_PID=3044

Now when environment variables (SSH_AUTH_SOCK and SSH_AGENT_PID) are set for current console session run your ssh-add command and it will not fail again to connect ssh agent.

BIOHAZARD
  • 1,689
  • 17
  • 22
  • 2
    Thank you! This was exactly what I needed. – Isochronous Jul 09 '15 at 17:36
  • 3
    These steps are the same as doing 'eval $(ssh-agent)' – K.Nicholas Dec 04 '15 at 18:07
  • 2
    Fixed on my Windows 10! Thank you! – ntl Mar 01 '16 at 22:26
  • Thank you for explaining exactly what's going on, instead of just throwing bash commands at the answer. – Tomas Prado Mar 05 '16 at 11:59
  • WOW, what a journey . . . Thank you so much. I would add one comment for Jaskey or others where it seemed to fail. The environment variables need to be set in any session where you are using git.exe . . . NOT JUST ssh-add. In short, to use this solution, once you get ssh-agent running and ssh-add done, you need to make sure those environment variables are set in any terminal session where you want to use git.exe. In my case, I got ssh-add to work finally and but then git.exe failed . . . it was only then that I "saw the light" about the "terminal session" comments. – Frank Merrow Oct 16 '18 at 22:48
  • 1
    This actually helped me to save the issue on Linux...just needed to replace `set` by `export` – greg hor Sep 23 '19 at 13:23
32

One thing I came across was that eval did not work for me using Cygwin, what worked for me was ssh-agent ssh-add id_rsa.

After that I came across an issue that my private key was too open, the solution I managed to find for that (from here):

chgrp Users id_rsa

as well as

chmod 600 id_rsa

finally I was able to use:

ssh-agent ssh-add id_rsa
Vnge
  • 1,225
  • 25
  • 49
  • Did you use `eval \`ssh-agent\``, with the backticks `\`` around `ssh-agent`, as shown in [my answer](http://stackoverflow.com/a/17848593/456814)? That worked just fine for me in Cygwin. You seem to be right that `ssh-agent ssh-add` also works though, at least in the msysgit Bash. However, note that `id_rsa` is the default key that's used, so you don't need to specify it with `ssh-agent ssh-add id_rsa`. –  Jun 05 '14 at 14:58
  • I believe I had used the backticks, but for me still no dice – Vnge Jun 05 '14 at 20:23
  • 1
    OMG YOU SOLVED MY FEW HOURS FRUSTATION. Thanks! – Chee Loong Soon Aug 17 '15 at 04:47
30

For window users, I found cmd eval `ssh-agent -s` didn't work, but using git bash worked a treat eval `ssh-agent -s`; ssh-add KEY_LOCATION, and making sure the windows service "OpenSSH Key Management" wasn't disabled

cwindolf
  • 785
  • 5
  • 22
aqm
  • 2,718
  • 21
  • 29
27

To amplify on n3o's answer for Windows 7...

My problem was indeed that some required environment variables weren't set, and n3o is correct that ssh-agent tells you how to set those environment variables, but doesn't actually set them.

Since Windows doesn't let you do "eval," here's what to do instead:

Redirect the output of ssh-agent to a batch file with

ssh-agent > temp.bat

Now use a text editor such as Notepad to edit temp.bat. For each of the first two lines: - Insert the word "set" and a space at the beginning of the line. - Delete the first semicolon and everything that follows.

Now delete the third line. Your temp.bat should look something like this:

set SSH_AUTH_SOCK=/tmp/ssh-EorQv10636/agent.10636
set SSH_AGENT_PID=8608

Run temp.bat. This will set the environment variables that are needed for ssh-add to work.

Steve Saporta
  • 3,672
  • 2
  • 26
  • 30
  • FYI: merged from http://stackoverflow.com/questions/4083079/ssh-agent-error-could-not-open-a-connection-to-your-authentication-agent – Shog9 Jul 24 '14 at 19:02
  • I still get `Could not open a connection to your authentication agent.` when running ssh-add in Win10 PowerShell. – Kebman Aug 29 '19 at 05:13
19

I just got this working. Open your ~/.ssh/config file.

Append the following-

Host github.com
 IdentityFile ~/.ssh/github_rsa

The page that gave me the hint Set up SSH for Git said that the single space indentation is important... though I had a configuration in here from Heroku that did not have that space and works properly.

Paul Becotte
  • 7,950
  • 2
  • 24
  • 39
  • 1
    This does not help with entering the passphrase for the SSH key. – alesch Apr 23 '14 at 09:38
  • 2
    If you don't want to enter the passphrase, create a key without one. There is no point in having a passphrase if you're just going to store it in your script anyway. – Paul Becotte Apr 23 '14 at 16:15
  • That is the whole point of using ssh-agent. The password to your keys is stored in a secure keychain, handled by ssh-agent. – alesch Apr 24 '14 at 07:07
  • This is the best answer for me here. Had lots of problems with ssh-agent starting thousands of times in Windows 7 and that kill trap didn't do the trick. I don't mind having no passphrase on my personal computer at home. – Fleshgrinder Apr 07 '15 at 19:05
18

If you follow these instructions, your problem would be solved.

If you’re on a Mac or Linux machine, type:

eval "$(ssh-agent -s)"

If you’re on a Windows machine, type:

ssh-agent -s
Weafs.py
  • 21,559
  • 8
  • 48
  • 73
Fahim Boron
  • 181
  • 1
  • 4
15

I had the same problem on Ubuntu and the other solutions didn't help me. I finally realized what my problem was. I had created my ssh keys in /root/.ssh folder, So even when I ran ssh-add as root, it couldn't do its work and keep saying

Could not open a connection to your authentication agent.

I created my ssh public and private keys in /home/myUsername/ folder and I used

ssh-agent /bin/sh

then I ran

ssh-add /home/myUsername/.ssh/id_rsa

and problem was solved this way.

Note: For accessing your repository on git add your git password when you are creating ssh keys with ssh-keygen -t rsa -C "your git email here".

Akram
  • 1,920
  • 1
  • 15
  • 24
14

Let me offer another solution. If you have just installed Git 1.8.2.2 or thereabouts, and you want to enable SSH, follow the well-writen directions.

Everything through to Step 5.6 where you might encounter a slight snag. If an SSH agent is already be running you could get the following error message when you restart bash

Could not open a connection to your authentication agent

If you do, use the following command to see if more than one ssh-agent process is running

ps aux | grep ssh

If you see more than one ssh-agent service, you will need to kill all of these processes. Use the kill command as follows (the PID will be unique on your computer)

kill <PID>

Example:

kill 1074

After you have removed all of the ssh-agent processes, run the px aux | grep ssh command again to be sure they are gone, then restart Bash.

Voila, you should now get something like this:

Initializing new SSH agent...
succeeded
Enter passphrase for /c/Users/username/.ssh/id_rsa:

Now you can continue on Step 5.7 and beyond.

Rick
  • 185
  • 7
  • got me passed roadblock, tyvm – Jason Fingar Jun 29 '13 at 19:46
  • Just wanted to add that in my case one of the items listed is the grep process that we are doing the searching with, but it is already killed after its execution. No pun intended. – Ryan Mortensen Dec 09 '13 at 21:29
  • FYI: merged from http://stackoverflow.com/questions/4083079/ssh-agent-error-could-not-open-a-connection-to-your-authentication-agent – Shog9 Jul 24 '14 at 19:03
13

Note: this is an answer to this question, which has been merged with this one. That question was for Windows 7, meaning my answer was for Cygwin/MSYS/MSYS2. This one seems for some unix, where I wouldn't expect the SSH agent needing to be managed like this.

This will run the SSH agent and authenticate only the first time you need it, not every time you open your Bash terminal. It can be used for any program using SSH in general, including ssh itself and scp. Just add this to /etc/profile.d/ssh-helper.sh:

ssh-auth() {
    # Start the SSH agent only if not running
    [[ -z $(ps | grep ssh-agent) ]] && echo $(ssh-agent) > /tmp/ssh-agent-data.sh

    # Identify the running SSH agent
    [[ -z $SSH_AGENT_PID ]] && source /tmp/ssh-agent-data.sh > /dev/null

    # Authenticate (change key path or make a symlink if needed)
    [[ -z $(ssh-add -l | grep "/home/$(whoami)/.ssh/id_rsa") ]] && ssh-add
}

# You can repeat this for other commands using SSH
git() { ssh-auth; command git "$@"; }
  • 1
    FYI: merged from http://stackoverflow.com/questions/4083079/ssh-agent-error-could-not-open-a-connection-to-your-authentication-agent – Shog9 Jul 24 '14 at 19:03
  • 3
    ssh-agent process do not seems to be associated with the same terminal used to run it. I guess `ps -A | grep ssh-agent` or `ps h -C ssh-agent` should be used instead of `ps | grep ssh-agent` – alexis Mar 30 '15 at 15:02
  • 1
    Using a hyphen in the function name might not be recommended. I don't know why, but read [this](http://tldp.org/LDP/abs/html/gotchas.html). For instance, I found that `echo ssh-auth | bash` will fail. – alexis Mar 30 '15 at 22:40
  • 1
    You can simplyfy this a bit more. Just check whether it is running and assign the env variables. And then add `AddKeysToAgent yes` (or use `prompt`) to your ssh config entry (use `Host *` for all Hosts.) That way you will only be asked for the SSH password if you actually try to connect otherwise you might be asked for a password for a simple `git diff` or `git status`. – ST-DDT Jul 10 '18 at 09:19
  • 2
    `$HOME/.ssh` might be more robust than `/home/$(whoami)/.ssh` – Ari Sweedler Jul 11 '18 at 23:57
10

Use parameter -A when you connect to server, example:

ssh -A root@myhost

from man page :

-A Enables forwarding of the authentication agent connection.  
   This can also be specified on a per-host basis in a configuration file.

   Agent forwarding should be enabled with caution.  Users with the ability to bypass file permissions on the remote host (for the agent's
   UNIX-domain socket) can access the local agent through the forwarded 
   connection.  An attacker cannot obtain key material from the agent,
   however they can perform operations on the keys that enable them to
   authenticate using the identities loaded into the agent.
Scott Stensland
  • 22,853
  • 10
  • 81
  • 88
Lebnik
  • 613
  • 8
  • 11
10

The basic solution to run ssh-agent is answered in many answers. However runing ssh-agent many times (per each opened terminal or per remote login) will create a many copies ot ssh-agent running in memory. The scripts which is suggested to avoid that problem is long and need to write and/or copy separated file or need to write too many strings in ~/.profile or ~/.schrc. Let me suggest simple two string solution:

For sh, bash, etc:

# ~/.profile
if ! pgrep -q -U `whoami` -x 'ssh-agent'; then ssh-agent -s > ~/.ssh-agent.sh; fi
. ~/.ssh-agent.sh

For csh, tcsh, etc:

# ~/.schrc
sh -c 'if ! pgrep -q -U `whoami` -x 'ssh-agent'; then ssh-agent -c > ~/.ssh-agent.tcsh; fi'
eval `cat ~/.ssh-agent.tcsh`

What is here:

  • search the process ssh-agent by name and by current user
  • create appropriate shell script file by calling ssh-agent and run ssh-agent itself if no current user ssh-agent process found
  • evaluate created shell script which configure appropriate environment

It is not necessary to protect created shell script ~/.ssh-agent.tcsh or ~/.ssh-agent.sh from another users access because: at-first communication with ssh-agent is processed through protected socket which is not accessible to another users, and at-second another users can found ssh-agent socket simple by enumeration files in /tmp/ directory. As far as about access to ssh-agent process it is the same things.

Scott Stensland
  • 22,853
  • 10
  • 81
  • 88
oklas
  • 6,279
  • 2
  • 21
  • 36
8

Try the following:

ssh-agent sh -c 'ssh-add && git push heroku master'
kenorb
  • 118,428
  • 63
  • 588
  • 624
6

Read @cupcake's answer for explanations. Here I only try to automate the fix.

If you using Cygwin terminal with BASH, add the following to $HOME/.bashrc file. This only starts ssh-agent once in the first Bash terminal and adds the keys to ssh-agent. (Not sure if this is required on Linux)

###########################
# start ssh-agent for
# ssh authentication with github.com
###########################
SSH_AUTH_SOCK_FILE=/tmp/SSH_AUTH_SOCK.sh
if [ ! -e $SSH_AUTH_SOCK_FILE ]; then
    # need to find SSH_AUTH_SOCK again.
    # restarting is an easy option
    pkill ssh-agent
fi
# check if already running
SSH_AGENT_PID=`pgrep ssh-agent`
if [ "x$SSH_AGENT_PID" == "x" ]; then
#   echo "not running. starting"
    eval $(ssh-agent -s) > /dev/null
    rm -f $SSH_AUTH_SOCK_FILE
    echo "export SSH_AUTH_SOCK=$SSH_AUTH_SOCK" > $SSH_AUTH_SOCK_FILE
    ssh-add $HOME/.ssh/github.com_id_rsa 2>&1 > /dev/null
#else
#   echo "already running"
fi
source $SSH_AUTH_SOCK_FILE

DONT FORGET to add your correct keys in "ssh-add" command.

Community
  • 1
  • 1
Kiran Mohan
  • 2,165
  • 5
  • 28
  • 52
5

I had this problem, when I started ssh-agent, when it was already running. Gets confused. To see if this is the case, use

eval $(ssh-agent)

to see if this is the same as what you thought it should be. In my case, it was different than the one I just started.

To further verify if you have more than one ssh-agent running, you can review:

ps -ef | grep ssh
Jahmic
  • 9,421
  • 9
  • 54
  • 69
  • 2
    I think running `eval $(ssh-agent)` is supposed to create a new agent with a different PID every time, though I could be wrong. –  Jul 04 '14 at 21:44
4

I had a similar problem when I was trying to get this to work on Windows to connect to stash via ssh

Here is the solution that worked for me.

  1. Turns out I was running Pageant ssh agent on my Windows box - I would check what you are running. I suspect it is Pageant as it comes as default with Putty and winScp

  2. The ssh-add does not work from command line with this type of agent

  3. You need to add the private key via pageant UI window which you can get by doublicking the Pageant icon in the taskbar (once it is started).

  4. Before you add the key to Pageant you need to convert it to PPK format. Full instructions are available here How to convert SSH key to ppk format

  5. That is it. Once I uploaded my key to stash I was able to use SourceTree to create a local repo and clone the remote.

Hope this helps...

Moonwalker
  • 2,652
  • 4
  • 21
  • 30
4

For bash built into Windows 10, I added this to .bash_profile:

if [ -z $SSH_AUTH_SOCK ]; then
    if [ -r ~/.ssh/env ]; then
            source ~/.ssh/env
            if [ `ps -p $SSH_AGENT_PID | wc -l` = 1 ]; then
                    rm ~/.ssh/env
                    unset SSH_AUTH_SOCK
            fi
    fi
fi

if [ -z $SSH_AUTH_SOCK ]; then
    ssh-agent -s | sed 's/^echo/#echo/'> ~/.ssh/env
    chmod 600 ~/.ssh/env
    source ~/.ssh/env > /dev/null 2>&1
fi
Kip
  • 554
  • 4
  • 16
  • 1
    I don't know why you paste so much text if you could've just said to call `$(ssh-agent -s)` to set the agent's environment. – erikbwork May 24 '17 at 08:04
  • 1
    This worked for me when I used it the first time. But after a system reboot, it actually caused the issue to be worse. With ssh not working _at all_ anymore. Not recommended. – yspreen Nov 23 '17 at 20:06
3

I resolved the error by force stopping (killed) git processes (ssh agent), then uninstalling Git, and then installing Git again.

Devendra Singh
  • 71
  • 1
  • 2
  • 9
  • 2
    I suspect that all you needed to do was just kill any existing agent processes, then restart one, instead of having to reinstall Git. –  Jul 04 '14 at 21:13
3

Using Git Bash on Win8.1E, my resolution was as follows:

eval $(ssh-agent) > /dev/null
ssh-add ~/.ssh/id_rsa
SrBlanco
  • 109
  • 4
  • 1
    Why is it necessary to output to `/dev/null`? Your answer basically does the exact same thing as [this one](http://stackoverflow.com/a/21909432/456814). –  Jul 04 '14 at 21:12
  • 1
    Also, I'd like to point out that `~/.ssh/id_rsa` is the default key, so you shouldn't have to specify `ssh-add ~/.ssh/id_rsa`, just `ssh-add` should work. –  Jul 04 '14 at 21:41
  • I tried your solution in this same environment @Cupcake, it doesn't work. I don't get why this is the answer either, but unless I did it this way it never worked. – nighliber Jul 20 '15 at 17:10
  • @user456814 The `> /dev/null` is widely used, see for example https://stackoverflow.com/questions/17846529/could-not-open-a-connection-to-your-authentication-agent. I guess it is not really necessary. `The output redirect just gets rid of the printed "Agent pid blah blah".`, see http://blog.joncairns.com/2013/12/understanding-ssh-agent-and-ssh-add/. – questionto42 Mar 12 '21 at 20:57
3

If you are using Putty, perhaps you need to set the "Connection/SSH/Auth/Allow agent forwarding" option to "true".

enter image description here

Vladius
  • 2,733
  • 2
  • 17
  • 18
3

This worked for me.

In the CMD window, type the following command:

cd path-to-Git/bin # (for example,cd C:\Program Files\Git\bin)
bash
exec ssh-agent bash
ssh-add path/to/.ssh/id_rsa
kenorb
  • 118,428
  • 63
  • 588
  • 624
kecco
  • 176
  • 8
3

In Windows 10, using the Command Prompt terminal, the following works for me:

ssh-agent cmd 
ssh-add

You should then be asked for a passphrase after this:

Enter passphrase for /c/Users/username/.ssh/id_rsa:
Allan
  • 964
  • 8
  • 17
2

Also check you remote url. use git@github... instead of https:// proptocol

see https://stackoverflow.com/a/33928364/551811

Community
  • 1
  • 1
BraveNewMath
  • 7,162
  • 5
  • 40
  • 47
2

For PowerShell in Windows

I was having trouble with PoSH and the Start-SshAgent / Add-SshKey commands, so I whipped up a quick script that might help some folks out. This is intended to be added to your PowerShell profile which you can edit by executing notepad $PROFILE

if ($(Get-Process ssh-agent) -eq $null)
{
    $ExecutionContext.InvokeCommand.ExpandString($(ssh-agent -c).Replace("setenv", "set"));
}

It will detect if the ssh-agent is running or not and only execute if there is no agent running already. Please note that $ExecutionContext.InvokeCommand.ExpandString is a pretty dangerous command so you may not want to use this solution if you are using an untrusted copy of ssh-agent.

Jonathan DeMarks
  • 2,085
  • 2
  • 14
  • 14
1

Here is the solution I came up with when using PowerShell.

Add the below function to your Microsoft.PowerShell_profile.ps1

function RunSsh($userIdentity ) {
   $agent=ssh-agent
   $position=$agent[0].IndexOf("=")
   $ending=$agent[0].IndexOf(";")

   $variableStartPosition=$agent[0].IndexOf("export")
   $variableEndPosition=$agent[0].LastIndexOf(";")
   $variableName=$agent[0].Substring($variableStartPosition+7,$variableEndPosition-$variableStartPosition-7)
   [Environment]::SetEnvironmentVariable($variableName, $agent[0].Substring($position+1,$ending-$position-1))

   $position=$agent[1].IndexOf("=")
   $ending=$agent[1].IndexOf(";")

   $variableStartPosition=$agent[1].IndexOf("export")
   $variableEndPosition=$agent[1].LastIndexOf(";")
   $variableName=$agent[1].Substring($variableStartPosition+7,$variableEndPosition-$variableStartPosition-7)
   [Environment]::SetEnvironmentVariable($variableName, $agent[1].Substring($position+1,$ending-$position-1))

   if($userIdentity.Length -eq 0) {
      ssh-add
   } else {
      ssh-add $userIdentity
   }
}

Now from the command line you can run RunSsh which uses identity file in ~\.ssh folder or pass in the identity file with RunSsh C:\ssh\id_rsa where C:\ssh\id_rsa is your identity file.

For this to work you need to have ssh-add and ssh-agent in your path environment variable.

null_pointer
  • 1,507
  • 1
  • 18
  • 35
0

Even I was getting "Could not open a connection to your authentication agent." on running the command while generating and adding SSH key: ssh-add ~/.ssh/id_rsa. I resolved it by stopping the multiple ssh-agent instances running on my machine and then uninstalled the Git from control panel on my windows machine and then again installed Git and things were working now.

Devendra Singh
  • 71
  • 1
  • 2
  • 9
  • FYI: merged from http://stackoverflow.com/questions/4083079/ssh-agent-error-could-not-open-a-connection-to-your-authentication-agent – Shog9 Jul 24 '14 at 19:03
0

In my case, my Comodo firewall had sandboxed the ssh agent. Once I disabled sandboxing I was able to clone the repository.

FYI, I am using Comodo firewall on Windows 7.

Peter Mortensen
  • 28,342
  • 21
  • 95
  • 123
0

The easiest solution does not have to be bad.

You need neither ssh-agent nor ssh-add when you use a passwordless private key, see https://stackoverflow.com/a/48290333/11154841.

By this, I got rid of the error Could not open a connection to your authentication agent. ssh-add exit code 2.

That does not need to be insecure: you simply need to delete both keys of the key pair right after their usage. That means, you must delete the public key on the server and delete the private key on the client. It goes without saying: never use them again, do not even keep a backup somewhere.

Mind that you can create the public key from a private key, but not the other way round. Normally, it should suffice to simply delete the public key from the registered keys on your Git portal, but they should better be both deleted, so that the same public key can never ever be used again. Even if someone had stolen your private key, it would be of no use if you simply never use its public key again.

With a passwordless private key, you can even use it in Docker to get around any password entries. You can clone a git repo without any password, the passwordless private key is all you need. See Dockerfile: clone repo with passwordless private key. Errors: “authentication agent” or “read_passphrase: can't open /dev/tty” as an example.

questionto42
  • 1,420
  • 1
  • 10
  • 30