Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

git push ssh broken pipe error / http curl ssl read error

I am using MAC OS Yosemite and I want to push a 17 MB file to my github-Account. I tried both git over ssh and over https and both did not work. GIT_TRACE=1 GIT_CURL_VERBOSE=1 git push -u origin master returns as last 6 lines:

Counting objects: 243, done.
Delta compression using up to 4 threads.
Compressing objects: 100% (118/118), done.
packet_write_wait: Connection to 192.30.253.113 port 22: Broken pipe
fatal: The remote end hung up unexpectedly
fatal: The remote end hung up unexpectedly

Searching for solutions to my problem I started to set TCPKeepAlive, ServerAlive, ClientAlive parameters in the various config scripts ending up with: In ~/.ssh/config:

Host github.com
   PubKeyAuthentication yes
   IdentityFile ~/.ssh/id_rsa.pub
   ServerAliveInterval 300
   TCPKeepAlive no
   #ServerAliveCountMax 2400

In /etc/sshd_config:

#   $OpenBSD: sshd_config,v 1.89 2013/02/06 00:20:42 dtucker Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

# See sshd_config(5) for details on setting the Port and Listen values on Mac OS X
#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# The default requires explicit activation of protocol 1
#Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Logging
# obsoletes QuietMode and FascistLogging
SyslogFacility AUTHPRIV
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile  .ssh/authorized_keys

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords both PasswordAuthentication and
# ChallengeResponseAuthentication must be set to "no".
#PasswordAuthentication no
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing, 
# and session processing. If this is enabled, PAM authentication will 
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
# Also, PAM will deny null passwords by default.  If you need to allow
# null passwords, add the " nullok" option to the end of the
# securityserver.so line in /etc/pam.d/sshd.
#UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#XauthLocation xauth # Default is to search $PATH (set by launchd(8)).  It is recommended that a full path be provided.
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
TCPKeepAlive yes
#UseLogin no
UsePrivilegeSeparation sandbox      # Default for new installations.
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# pass locale information
AcceptEnv LANG LC_*

# no default banner path
#Banner none

# override default of no subsystems
Subsystem   sftp    /usr/libexec/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#   X11Forwarding no
#   AllowTcpForwarding no
#   ForceCommand cvs server

# XAuthLocation added by XQuartz (http://xquartz.macosforge.org)
XAuthLocation /opt/X11/bin/xauth

Host *
ClientAliveCountMax 4
ClientAliveInterval 600

Still, adding the ClientAlive parameters to /etc/sshd_config and ServerAlive parameters to ~/.ssh/config could not resolve my problem. I restarted the sshd service by using:

sudo launchctl unload /System/Library/LaunchDaemons/ssh.plist

and sudo launchctl load -w /System/Library/LaunchDaemons/ssh.plist

ssh -T [email protected] returns: You've successfully authenticated, but GitHub does not provide shell access.

So, then I tried to change to git over https with:

git remote set-url origin https://github.com/<my username>/<my repo>

and setting the postBuffer size to 30MB:

git config --global http.postBuffer 30M

And then GIT_TRACE=1 GIT_CURL_VERBOSE=1 git push -u origin master returns:

...
* Couldn't find host github.com in the .netrc file; using defaults
* NTLM-proxy picked AND auth done set, clear picked!
* Hostname github.com was found in DNS cache
*   Trying 192.30.253.113...
* Connected to github.com (192.30.253.113) port 443 (#1)
* SSL re-using session ID
* TLS 1.2 connection using TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
* Server certificate: github.com
* Server certificate: DigiCert SHA2 Extended Validation Server CA
* Server certificate: DigiCert High Assurance EV Root CA
...
Host: github.com
Authorization: Basic Z3JvMW06YSooYitjKT1hKmIrYSpjTUc5MQ==
User-Agent: git/2.14.2
Accept-Encoding: gzip
Content-Type: application/x-git-receive-pack-request
Accept: application/x-git-receive-pack-result
Content-Length: 57811865

* SSLRead() return error -9820
* Closing connection 1
error: RPC failed; curl 56 SSLRead() return error -9820
fatal: The remote end hung up unexpectedly
fatal: The remote end hung up unexpectedly
Everything up-to-date

So I do not know how I can upload my file, via ssh or https. Therefore, I would be glad if someone could suggest to me what I could try to be able upload my file successfully to Github. Even better if someone could tell me the root cause to my problem and a solution to it. Thank you!

like image 775
mgross Avatar asked Apr 25 '18 16:04

mgross


Video Answer


2 Answers

First, sshd is for configuring the ssh daemon, on the server side, which you are not (you are a client)

Second, your config should not use github.com as an Host entry.
Use a custom key like mygithub.
And add User git and HostName github.com in that section.

Your ~/.ssh/config should then be:

Host mygithub
   HostName github.com
   PubKeyAuthentication yes
   IdentityFile ~/.ssh/id_rsa
   ServerAliveInterval 300
   TCPKeepAlive no
   #ServerAliveCountMax 2400
   User git

Then change your URL:

git remote set-url origin mygithub:MyAccount/MyRepo.git

And try again.

If the issue persists, as mentioned here, it is a network issue, and the OP confirms.

like image 182
VonC Avatar answered Oct 13 '22 09:10

VonC


Indeed, as pointed out by @VonC, the packet_write_issue from pushing over ssh and the SSLRead() return error from pushing via https were caused by a bad internet connection. In my case, I improved the network connection by plugging the internet cable directly into the router and not through the wall connections we have at home. Finally, this allowed me to upload my files to github.com.

like image 38
mgross Avatar answered Oct 13 '22 09:10

mgross