Git@framagit.org's password?

Bon, alors pour information je tente un git clone d’un dépôt (à moi) public : ça ne fonctionne pas non plus.
Je suis sous Windows 10 (ordi du bureau), et le fait que mes identifiants (user.name et user.email) ne soient pas les bons ne devraient rien changer.

EDIT: ah, idem sur mon serveur web (sous debian donc). Je voulais installer un logiciel présent sur un dépôt public : il me demande un mot de passe. Ca fonctionne avec le https.

@Thatoo À tout hasard, est-ce que ça fonctionne en créant un fichier ~/.ssh/config avec ça dedans ?

Host framagit.org
    HostName framagit.org
    User git
    Preferredauthentications publickey
    IdentitiesOnly yes
    AddKeysToAgent no
    IdentityFile ~/.ssh/id_rsa

Bonjour et merci @pandark de prendre le temps d’essayer de m’aider,

Ca change les choses mais ça ne résout pas le problème, en tout cas pas entièrement.
Il ne me demande plus le mot de passe et conclut directement

git@framagit.org: Permission denied (publickey,password).

Voici le log suite à l’ajout du fichier config que tu m’as indiqué

Thatoo@defis-PORTEGE-Z30-A:~$ ssh -i ~/.ssh/id_rsa -Tvvv git@framagit.org
OpenSSH_7.6p1 Ubuntu-4ubuntu0.3, OpenSSL 1.0.2n  7 Dec 2017
debug1: Reading configuration data /home/Thatoo/.ssh/config
debug1: /home/Thatoo/.ssh/config line 1: Applying options for framagit.org
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "framagit.org" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to framagit.org [2a01:4f8:231:4c99::75] port 22.
debug1: Connection established.
debug1: identity file /home/Thatoo/.ssh/id_rsa type 0
debug1: key_load_public: No such file or directory
debug1: identity file /home/Thatoo/.ssh/id_rsa-cert type -1
debug1: identity file /home/Thatoo/.ssh/id_rsa type 0
debug1: key_load_public: No such file or directory
debug1: identity file /home/Thatoo/.ssh/id_rsa-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.6p1 Ubuntu-4ubuntu0.3
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2
debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to framagit.org:22 as 'git'
debug3: hostkeys_foreach: reading file "/home/Thatoo/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/Thatoo/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from framagit.org
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:nO6L2sApWj/OkjW7avditV/dHOMEG/cV7Ps5z7yaS30
debug3: hostkeys_foreach: reading file "/home/Thatoo/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/Thatoo/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from framagit.org
debug3: hostkeys_foreach: reading file "/home/Thatoo/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/Thatoo/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from 2a01:4f8:231:4c99::75
debug1: Host 'framagit.org' is known and matches the ECDSA host key.
debug1: Found key in /home/Thatoo/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: /home/Thatoo/.ssh/id_rsa (0x564224b4b4d0), explicit, agent
debug2: key: /home/Thatoo/.ssh/id_rsa (0x564224b4c8b0), explicit
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred publickey
debug3: authmethod_lookup publickey
debug3: remaining preferred: 
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:XKm/NTOn9tfaxAJNxBVq91dJ4zqfd0AeEtuptNt499w /home/Thatoo/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug1: Offering public key: RSA SHA256:XKm/NTOn9tfaxAJNxBVq91dJ4zqfd0AeEtuptNt499w /home/Thatoo/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
git@framagit.org: Permission denied (publickey,password).
Thatoo@defis-PORTEGE-Z30-A:~$

@Thatoo Tu as bien la bonne clé publique sur https://framagit.org/profile/keys ?
Pour l’ajouter, tu la copie avec

xclip -sel clip < ~/.ssh/id_rsa.pub

Puis tu la colles dans le grand champs de texte, tu lui donne un titre pour la reconnaître, et tu valides.

Oui, j’ai même vérifié que le sha256 soit identique.

Pour cloner un dépôt public ce n’est même pas la peine de vérifier : ça ne fonctionne pas.

Je ne comprends pas…
Je vais refaire pour la énième fois le processus et tout partager.

[edit 10 minutes après]

Bon, et bien pas la peine de repartager, ce matin, j’ai eu
Welcome to GitLab, @Thatoo!
YES!
Mais je ne comprends pas ce qui s’est passé. J’ai fait exactement la même chose que les fois précédentes. Je n’ai même pas fait de copier coller cette fois depuis le tuto de Frama, j’ai tout fait avec l’historique des commandes de mon terminal. Je sais bien que certains vont penser que le tuto a été mal suivi mais je suis sûr de moi, je l’ai fait et refait scrupuleusement… un vrai mystère pour ma part.

Un immense merci à tous pour votre aide, je vais pouvoir travailler.

Le screenshot quand même…!

Capture du 2020-03-30 09-42-25|690x456

1 « J'aime »

par ici, toujours impossible de cloner un dépôt public via la commande git…

Salut, pas de souci de mon côté. Peut-on voir la sortie du terminal ?