PS. please double-check that the public key you upload on trac is id_rsa.pub
and not the other key.
And it seems that you might have gssapi on (in /etc/ssh/ssh_config or in 
~/.ssh/config ?),
 and it is broken somehow.
Could you try running

ssh -k -vvv g...@git.sagemath.org

(-k disables gssapi)

And finally, IIRC you can use https authentication to push to trac.

By the way, do you have a github account, and if yes, are you able to push 
branches there via ssh?
 

 
 

On Saturday, December 24, 2016 at 12:09:11 PM UTC, Dima Pasechnik wrote:
>
>
>
> On Saturday, December 24, 2016 at 11:47:36 AM UTC, Maxie Schmidt wrote:
>>
>> I'm still very much in need of help with fixing the ssh key issue that's 
>> keeping me from uploading files to a new branch on Trac. The following is 
>> the output when I run "ssh -vvv g...@git.sagemath.org": 
>>
>> OpenSSH_7.2p2 Ubuntu-4ubuntu2.1, OpenSSL 1.0.2g  1 Mar 2016
>> debug1: Reading configuration data /home/maxie/.ssh/config
>> debug1: Reading configuration data /etc/ssh/ssh_config
>> debug1: /etc/ssh/ssh_config line 19: Applying options for *
>> debug2: resolving "git.sagemath.org" port 22
>> debug2: ssh_connect_direct: needpriv 0
>> debug1: Connecting to git.sagemath.org [104.197.143.230] port 22.
>> debug1: Connection established.
>> debug1: identity file /home/maxie/.ssh/id_rsa.pub type 1
>> debug1: key_load_public: No such file or directory
>> debug1: identity file /home/maxie/.ssh/id_rsa.pub-cert type -1
>> debug1: Enabling compatibility mode for protocol 2.0
>> debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
>> debug1: Remote protocol version 2.0, remote software version 
>> OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8
>> debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8 pat OpenSSH_6.6.1* 
>> compat 0x04000000
>> debug2: fd 3 setting O_NONBLOCK
>> debug1: Authenticating to git.sagemath.org:22 as 'git'
>> debug3: hostkeys_foreach: reading file "/home/maxie/.ssh/known_hosts"
>> debug3: record_hostkey: found key type ECDSA in file 
>> /home/maxie/.ssh/known_hosts:2
>> debug3: load_hostkeys: loaded 1 keys from git.sagemath.org
>> debug3: order_hostkeyalgs: prefer hostkeyalgs: 
>> ecdsa-sha2-nistp256-cert-...@openssh.com,
>> ecdsa-sha2-nistp384-cert-...@openssh.com,
>> ecdsa-sha2-nistp521-cert-...@openssh.com
>> ,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
>>
>
> I don't anything like order_hostkeyalgs in my log of such a session.
> IMHO you somehow simply disable publickey locally.
>
> And perhaps it's a good idea to update your openssh client and your openssl
> (the latter is too old)
>
>  
>
>> debug3: send packet: type 20
>> debug1: SSH2_MSG_KEXINIT sent
>> debug3: receive packet: type 20
>> debug1: SSH2_MSG_KEXINIT received
>> debug2: local client KEXINIT proposal
>> debug2: KEX algorithms: curve25519-sha...@libssh.org
>> ,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
>> debug2: host key algorithms: ecdsa-sha2-nistp256-cert-...@openssh.com,
>> ecdsa-sha2-nistp384-cert-...@openssh.com,
>> ecdsa-sha2-nistp521-cert-...@openssh.com
>> ,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
>> ssh-ed25519-cert-...@openssh.com,ssh-rsa-cert-...@openssh.com
>> ,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
>> debug2: ciphers ctos: chacha20-poly1...@openssh.com
>> ,aes128-ctr,aes192-ctr,aes256-ctr,aes128-...@openssh.com,
>> aes256-...@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
>> debug2: ciphers stoc: chacha20-poly1...@openssh.com
>> ,aes128-ctr,aes192-ctr,aes256-ctr,aes128-...@openssh.com,
>> aes256-...@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
>> debug2: MACs ctos: umac-64-...@openssh.com,umac-128-...@openssh.com,
>> hmac-sha2-256-...@openssh.com,hmac-sha2-512-...@openssh.com,
>> hmac-sha1-...@openssh.com,umac...@openssh.com,umac-...@openssh.com
>> ,hmac-sha2-256,hmac-sha2-512,hmac-sha1
>> debug2: MACs stoc: umac-64-...@openssh.com,umac-128-...@openssh.com,
>> hmac-sha2-256-...@openssh.com,hmac-sha2-512-...@openssh.com,
>> hmac-sha1-...@openssh.com,umac...@openssh.com,umac-...@openssh.com
>> ,hmac-sha2-256,hmac-sha2-512,hmac-sha1
>> debug2: compression ctos: none,z...@openssh.com,zlib
>> debug2: compression stoc: none,z...@openssh.com,zlib
>> debug2: languages ctos: 
>> debug2: languages stoc: 
>> debug2: first_kex_follows 0 
>> debug2: reserved 0 
>> debug2: peer server KEXINIT proposal
>> debug2: KEX algorithms: curve25519-sha...@libssh.org
>> ,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
>> debug2: host key algorithms: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
>> debug2: ciphers ctos: 
>> aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
>> aes128-...@openssh.com,aes256-...@openssh.com,
>> chacha20-poly1...@openssh.com
>> ,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,
>> rijndael-...@lysator.liu.se
>> debug2: ciphers stoc: 
>> aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
>> aes128-...@openssh.com,aes256-...@openssh.com,
>> chacha20-poly1...@openssh.com
>> ,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,
>> rijndael-...@lysator.liu.se
>> debug2: MACs ctos: hmac-md5-...@openssh.com,hmac-sha1-...@openssh.com,
>> umac-64-...@openssh.com,umac-128-...@openssh.com,
>> hmac-sha2-256-...@openssh.com,hmac-sha2-512-...@openssh.com,
>> hmac-ripemd160-...@openssh.com,hmac-sha1-96-...@openssh.com,
>> hmac-md5-96-...@openssh.com,hmac-md5,hmac-sha1,umac...@openssh.com,
>> umac-...@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,
>> hmac-ripemd...@openssh.com,hmac-sha1-96,hmac-md5-96
>> debug2: MACs stoc: hmac-md5-...@openssh.com,hmac-sha1-...@openssh.com,
>> umac-64-...@openssh.com,umac-128-...@openssh.com,
>> hmac-sha2-256-...@openssh.com,hmac-sha2-512-...@openssh.com,
>> hmac-ripemd160-...@openssh.com,hmac-sha1-96-...@openssh.com,
>> hmac-md5-96-...@openssh.com,hmac-md5,hmac-sha1,umac...@openssh.com,
>> umac-...@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,
>> hmac-ripemd...@openssh.com,hmac-sha1-96,hmac-md5-96
>> debug2: compression ctos: none,z...@openssh.com
>> debug2: compression stoc: none,z...@openssh.com
>> debug2: languages ctos: 
>> debug2: languages stoc: 
>> debug2: first_kex_follows 0 
>> debug2: reserved 0 
>> debug1: kex: algorithm: curve25519-sha...@libssh.org
>> debug1: kex: host key algorithm: ecdsa-sha2-nistp256
>> debug1: kex: server->client cipher: chacha20-poly1...@openssh.com MAC: 
>> <implicit> compression: none
>> debug1: kex: client->server cipher: chacha20-poly1...@openssh.com MAC: 
>> <implicit> compression: none
>> debug3: send packet: type 30
>> debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
>> debug3: receive packet: type 31
>> debug1: Server host key: ecdsa-sha2-nistp256 
>> SHA256:4Op/q3b5792x+F1lHSKRi5UIORAPDlIFVA5cUq9YVXI
>> debug3: hostkeys_foreach: reading file "/home/maxie/.ssh/known_hosts"
>> debug3: record_hostkey: found key type ECDSA in file 
>> /home/maxie/.ssh/known_hosts:2
>> debug3: load_hostkeys: loaded 1 keys from git.sagemath.org
>> debug3: hostkeys_foreach: reading file "/home/maxie/.ssh/known_hosts"
>> debug3: record_hostkey: found key type ECDSA in file 
>> /home/maxie/.ssh/known_hosts:3
>> debug3: load_hostkeys: loaded 1 keys from 104.197.143.230
>> debug1: Host 'git.sagemath.org' is known and matches the ECDSA host key.
>> debug1: Found key in /home/maxie/.ssh/known_hosts:2
>> debug3: send packet: type 21
>> debug2: set_newkeys: mode 1
>> debug1: rekey after 134217728 blocks
>> debug1: SSH2_MSG_NEWKEYS sent
>> debug1: expecting SSH2_MSG_NEWKEYS
>> debug3: receive packet: type 21
>> debug2: set_newkeys: mode 0
>> debug1: rekey after 134217728 blocks
>> debug1: SSH2_MSG_NEWKEYS received
>> debug2: key: /home/maxie/.ssh/id_rsa.pub (0x55db3a7ee900), agent
>> debug3: send packet: type 5
>> debug3: receive packet: type 6
>> debug2: service_accept: ssh-userauth
>> debug1: SSH2_MSG_SERVICE_ACCEPT received
>> debug3: send packet: type 50
>> debug3: receive packet: type 51
>> debug1: Authentications that can continue: publickey
>> debug3: start over, passed a different list publickey
>> debug3: preferred 
>> gssapi-keyex,gssapi-with-mic,keyboard-interactive,password
>> debug1: No more authentication methods to try.
>> Permission denied (publickey).
>>
>> The line "debug3: start over, passed a different list publickey" looks 
>> suspicious to me, but I'm not quite sure what it means. 
>> The SSH key fingerprint retrieved when I run "git trac config" is the 
>> same one as I get when I run "ssh-add -l", except that the comment line is 
>> different. Can someone please help me to figure out what is going on with 
>> the key for my Trac account? Thanks. 
>>
>> On Wednesday, December 21, 2016 at 12:46:32 AM UTC-6, Maxie Schmidt wrote:
>>>
>>> This is now the output of running "ssh -vv g...@trac.sagemath.org info": 
>>>
>>> OpenSSH_7.2p2 Ubuntu-4ubuntu2.1, OpenSSL 1.0.2g  1 Mar 2016
>>> debug1: Reading configuration data /etc/ssh/ssh_config
>>> debug1: /etc/ssh/ssh_config line 19: Applying options for *
>>> debug2: resolving "trac.sagemath.org" port 22
>>> debug2: ssh_connect_direct: needpriv 0
>>> debug1: Connecting to trac.sagemath.org [104.197.143.230] port 22.
>>> debug1: Connection established.
>>> debug1: identity file /home/maxie/.ssh/id_rsa type 1
>>> debug1: key_load_public: No such file or directory
>>> debug1: identity file /home/maxie/.ssh/id_rsa-cert type -1
>>> debug1: Enabling compatibility mode for protocol 2.0
>>> debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
>>> debug1: Remote protocol version 2.0, remote software version 
>>> OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8
>>> debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8 pat OpenSSH_6.6.1* 
>>> compat 0x04000000
>>> debug2: fd 3 setting O_NONBLOCK
>>> debug1: Authenticating to trac.sagemath.org:22 as 'git'
>>> debug1: SSH2_MSG_KEXINIT sent
>>> debug1: SSH2_MSG_KEXINIT received
>>> debug2: local client KEXINIT proposal
>>> debug2: KEX algorithms: curve25519-sha...@libssh.org
>>> ,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
>>> debug2: host key algorithms: ecdsa-sha2-nistp256-cert-...@openssh.com,
>>> ecdsa-sha2-nistp384-cert-...@openssh.com,
>>> ecdsa-sha2-nistp521-cert-...@openssh.com
>>> ,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
>>> ssh-ed25519-cert-...@openssh.com,ssh-rsa-cert-...@openssh.com
>>> ,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
>>> debug2: ciphers ctos: chacha20-poly1...@openssh.com
>>> ,aes128-ctr,aes192-ctr,aes256-ctr,aes128-...@openssh.com,
>>> aes256-...@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
>>> debug2: ciphers stoc: chacha20-poly1...@openssh.com
>>> ,aes128-ctr,aes192-ctr,aes256-ctr,aes128-...@openssh.com,
>>> aes256-...@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
>>> debug2: MACs ctos: umac-64-...@openssh.com,umac-128-...@openssh.com,
>>> hmac-sha2-256-...@openssh.com,hmac-sha2-512-...@openssh.com,
>>> hmac-sha1-...@openssh.com,umac...@openssh.com,umac-...@openssh.com
>>> ,hmac-sha2-256,hmac-sha2-512,hmac-sha1
>>> debug2: MACs stoc: umac-64-...@openssh.com,umac-128-...@openssh.com,
>>> hmac-sha2-256-...@openssh.com,hmac-sha2-512-...@openssh.com,
>>> hmac-sha1-...@openssh.com,umac...@openssh.com,umac-...@openssh.com
>>> ,hmac-sha2-256,hmac-sha2-512,hmac-sha1
>>> debug2: compression ctos: none,z...@openssh.com,zlib
>>> debug2
>>>
>>

-- 
You received this message because you are subscribed to the Google Groups 
"sage-devel" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sage-devel+unsubscr...@googlegroups.com.
To post to this group, send email to sage-devel@googlegroups.com.
Visit this group at https://groups.google.com/group/sage-devel.
For more options, visit https://groups.google.com/d/optout.

Reply via email to