git push ssh broken pipe error / http curl ssl read error

时间:2018-04-25 16:24:54

标签: github ssh https git-push

我正在使用MAC OS Yosemite,我想将一个17 MB的文件推送到我的github-Account。我尝试了两个git而不是ssh和https,两者都没有用。 GIT_TRACE=1 GIT_CURL_VERBOSE=1 git push -u origin master返回最后6行:

Counting objects: 243, done.
Delta compression using up to 4 threads.
Compressing objects: 100% (118/118), done.
packet_write_wait: Connection to 192.30.253.113 port 22: Broken pipe
fatal: The remote end hung up unexpectedly
fatal: The remote end hung up unexpectedly

搜索我的问题的解决方案我开始在各种配置脚本中设置TCPKeepAlive,ServerAlive,ClientAlive参数,结果是: 在~/.ssh/config

Host github.com
   PubKeyAuthentication yes
   IdentityFile ~/.ssh/id_rsa.pub
   ServerAliveInterval 300
   TCPKeepAlive no
   #ServerAliveCountMax 2400

/etc/sshd_config

#   $OpenBSD: sshd_config,v 1.89 2013/02/06 00:20:42 dtucker Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

# See sshd_config(5) for details on setting the Port and Listen values on Mac OS X
#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# The default requires explicit activation of protocol 1
#Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Logging
# obsoletes QuietMode and FascistLogging
SyslogFacility AUTHPRIV
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile  .ssh/authorized_keys

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords both PasswordAuthentication and
# ChallengeResponseAuthentication must be set to "no".
#PasswordAuthentication no
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing, 
# and session processing. If this is enabled, PAM authentication will 
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
# Also, PAM will deny null passwords by default.  If you need to allow
# null passwords, add the " nullok" option to the end of the
# securityserver.so line in /etc/pam.d/sshd.
#UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#XauthLocation xauth # Default is to search $PATH (set by launchd(8)).  It is recommended that a full path be provided.
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
TCPKeepAlive yes
#UseLogin no
UsePrivilegeSeparation sandbox      # Default for new installations.
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# pass locale information
AcceptEnv LANG LC_*

# no default banner path
#Banner none

# override default of no subsystems
Subsystem   sftp    /usr/libexec/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#   X11Forwarding no
#   AllowTcpForwarding no
#   ForceCommand cvs server

# XAuthLocation added by XQuartz (http://xquartz.macosforge.org)
XAuthLocation /opt/X11/bin/xauth

Host *
ClientAliveCountMax 4
ClientAliveInterval 600

但是,将ClientAlive参数添加到/etc/sshd_config并将ServerAlive参数添加到~/.ssh/config无法解决我的问题。我使用:

重新启动了sshd服务
sudo launchctl unload /System/Library/LaunchDaemons/ssh.plist

sudo launchctl load -w /System/Library/LaunchDaemons/ssh.plist

ssh -T git@github.com返回: 您已成功通过身份验证,但GitHub不提供shell访问权限。

所以,然后我尝试用https改为git而不是https:

git remote set-url origin https://github.com/<my username>/<my repo>

并将postBuffer大小设置为30MB:

git config --global http.postBuffer 30M

然后GIT_TRACE = 1 GIT_CURL_VERBOSE = 1 git push -u origin master返回:

...
* Couldn't find host github.com in the .netrc file; using defaults
* NTLM-proxy picked AND auth done set, clear picked!
* Hostname github.com was found in DNS cache
*   Trying 192.30.253.113...
* Connected to github.com (192.30.253.113) port 443 (#1)
* SSL re-using session ID
* TLS 1.2 connection using TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
* Server certificate: github.com
* Server certificate: DigiCert SHA2 Extended Validation Server CA
* Server certificate: DigiCert High Assurance EV Root CA
...
Host: github.com
Authorization: Basic Z3JvMW06YSooYitjKT1hKmIrYSpjTUc5MQ==
User-Agent: git/2.14.2
Accept-Encoding: gzip
Content-Type: application/x-git-receive-pack-request
Accept: application/x-git-receive-pack-result
Content-Length: 57811865

* SSLRead() return error -9820
* Closing connection 1
error: RPC failed; curl 56 SSLRead() return error -9820
fatal: The remote end hung up unexpectedly
fatal: The remote end hung up unexpectedly
Everything up-to-date

所以我不知道如何通过ssh或https上传我的文件。因此,如果有人可以向我建议我可以尝试将我的文件成功上传到Github,我会很高兴。如果有人可以告诉我问题的根本原因并找到解决方案,那就更好了。谢谢!

3 个答案:

答案 0 :(得分:3)

首先,sshd用于配置服务器端的ssh守护程序,而不是(您是客户端)

其次,您的配置不应使用github.com作为主机条目 使用像mygithub这样的自定义键 并在该部分添加User gitHostName github.com

您的~/.ssh/config应为:

Host mygithub
   HostName github.com
   PubKeyAuthentication yes
   IdentityFile ~/.ssh/id_rsa
   ServerAliveInterval 300
   TCPKeepAlive no
   #ServerAliveCountMax 2400
   User git

然后更改您的网址:

git remote set-url origin mygithub:MyAccount/MyRepo.git

再试一次。

如果问题仍然存在,则为mentioned here,这是一个网络问题,OP确认。

答案 1 :(得分:2)

事实上,正如@VonC指出的那样,packet_write_issue来自推送ssh而SSLRead() return error来自推送通过https是由于互联网连接不良造成的。 就我而言,我通过将互联网电缆直接插入路由器而不是通过我们家中的墙壁连接来改进网络连接。最后,这允许我将我的文件上传到github.com。

答案 2 :(得分:0)

我在连接到办公室互联网时遇到了同样的问题。经过几次尝试,切换到个人互联网并执行“ git push”。这按预期工作。

如果在将代码推送到git时发现以下错误,请尝试切换网络。

packet_write_wait: Connection to 0.0.0.0 port 22: Broken pipe
fatal: the remote end hung up unexpectedly
fatal: the remote end hung up unexpectedly