Codeberg/Community
54
325
Fork
You've already forked Community
12

Connection to codeberg.org closed by remote host #1895

Closed
opened 2025年04月28日 07:49:31 +02:00 by dbat · 51 comments

Comment

Hi,
Since Saturday 26 April, I have not been able to push to Codeberg. I can use the web interface fine, but not git from my terminal.

I get this:

 (main) $ git push
Connection to codeberg.org closed by remote host.
Locking support detected on remote "origin". Consider enabling it with:
 $ git config lfs.https://codeberg.org/dbat/blender-godot-utils.git/info/lfs.locksverify true

LFS seem to go through, but nothing else. Halp! :)

PS - Where can I see my size limits/quotas? I am not sure if I'm transgressing, but some of the blender files I am pushing are mounting up.

### Comment Hi, Since Saturday 26 April, I have not been able to push to Codeberg. I can use the web interface fine, but not git from my terminal. I get this: ``` (main) $ git push Connection to codeberg.org closed by remote host. Locking support detected on remote "origin". Consider enabling it with: $ git config lfs.https://codeberg.org/dbat/blender-godot-utils.git/info/lfs.locksverify true ``` LFS seem to go through, but nothing else. Halp! :) PS - Where can I see my size limits/quotas? I am not sure if I'm transgressing, but some of the blender files I am pushing are mounting up.

Hi, are you pushing over HTTP or SSH?

Hi, are you pushing over HTTP or SSH?

Same with me. Pushing over SSH. It started around the same time for me as well, after a failed push (PC shut down, nothing to do with Codeberg). Tried to push again and did not work, but pushing to other repositories still work. I tried to remove my keys and re-add and verify it, and tried pushing again but it still doesn't work.

I had failed pushes earlier too, but it worked fine afterwards, maybe something to do with the recent Anubis integration?

Same with me. Pushing over SSH. It started around the same time for me as well, after a failed push (PC shut down, nothing to do with Codeberg). Tried to push again and did not work, but pushing to other repositories still work. I tried to remove my keys and re-add and verify it, and tried pushing again but it still doesn't work. I had failed pushes earlier too, but it worked fine afterwards, maybe something to do with the recent Anubis integration?

If it's over SSH nothing really should have changed, please run GIT_SSH_COMMAND="ssh -vvv" git push in that case and report back with the output.

If it's over SSH nothing really should have changed, please run `GIT_SSH_COMMAND="ssh -vvv" git push` in that case and report back with the output.
debug1: OpenSSH_10.0p2, OpenSSL 3.5.0 8 Apr 2025
debug3: Running on Linux 6.14.4-arch1-1 #1 SMP PREEMPT_DYNAMIC 2025年4月26日 00:06:37 +0000 x86_64
debug3: Started with: ssh -vvv git@codeberg.org "git-receive-pack \\'ekunazanu/ekunazanu.foo.git\\'"
debug1: Reading configuration data /etc/ssh/ssh_config
debug3: /etc/ssh/ssh_config line 2: Including file /etc/ssh/ssh_config.d/20-systemd-ssh-proxy.conf depth 0
debug1: Reading configuration data /etc/ssh/ssh_config.d/20-systemd-ssh-proxy.conf
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/ekunazanu/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/ekunazanu/.ssh/known_hosts2'
debug2: resolving "codeberg.org" port 22
debug3: resolve_host: lookup codeberg.org:22
debug3: channel_clear_timeouts: clearing
debug3: ssh_connect_direct: entering
debug1: Connecting to codeberg.org [217.197.84.140] port 22.
debug3: set_sock_tos: set socket 3 IP_TOS 0x48
debug1: Connection established.
debug1: identity file /home/ekunazanu/.ssh/id_rsa type -1
debug1: identity file /home/ekunazanu/.ssh/id_rsa-cert type -1
debug1: identity file /home/ekunazanu/.ssh/id_ecdsa type -1
debug1: identity file /home/ekunazanu/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/ekunazanu/.ssh/id_ecdsa_sk type -1
debug1: identity file /home/ekunazanu/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /home/ekunazanu/.ssh/id_ed25519 type -1
debug1: identity file /home/ekunazanu/.ssh/id_ed25519-cert type -1
debug1: identity file /home/ekunazanu/.ssh/id_ed25519_sk type -1
debug1: identity file /home/ekunazanu/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /home/ekunazanu/.ssh/id_xmss type -1
debug1: identity file /home/ekunazanu/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_10.0
debug1: Remote protocol version 2.0, remote software version OpenSSH_9.2p1 Debian-2+deb12u5
debug1: compat_banner: match: OpenSSH_9.2p1 Debian-2+deb12u5 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to codeberg.org:22 as 'git'
debug3: record_hostkey: found key type ED25519 in file /home/ekunazanu/.ssh/known_hosts:4
debug3: record_hostkey: found key type RSA in file /home/ekunazanu/.ssh/known_hosts:5
debug3: record_hostkey: found key type ECDSA in file /home/ekunazanu/.ssh/known_hosts:6
debug3: load_hostkeys_file: loaded 3 keys from codeberg.org
debug1: load_hostkeys: fopen /home/ekunazanu/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug3: order_hostkeyalgs: have matching best-preference key type ssh-ed25519-cert-v01@openssh.com, using HostkeyAlgorithms verbatim
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: mlkem768x25519-sha256,sntrup761x25519-sha512,sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c,kex-strict-c-v00@openssh.com
debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: sntrup761x25519-sha512,sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,kex-strict-s-v00@openssh.com
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug3: kex_choose_conf: will use strict KEX ordering
debug1: kex: algorithm: sntrup761x25519-sha512
debug1: kex: host key algorithm: ssh-ed25519
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ssh-ed25519 SHA256:mIlxA9k46MmM6qdJOdMnAQpzGxF4WIVVL+fj+wZbw0g
debug3: record_hostkey: found key type ED25519 in file /home/ekunazanu/.ssh/known_hosts:4
debug3: record_hostkey: found key type RSA in file /home/ekunazanu/.ssh/known_hosts:5
debug3: record_hostkey: found key type ECDSA in file /home/ekunazanu/.ssh/known_hosts:6
debug3: load_hostkeys_file: loaded 3 keys from codeberg.org
debug1: load_hostkeys: fopen /home/ekunazanu/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug1: Host 'codeberg.org' is known and matches the ED25519 host key.
debug1: Found key in /home/ekunazanu/.ssh/known_hosts:4
debug3: send packet: type 21
debug1: ssh_packet_send2_wrapped: resetting send seqnr 3
debug2: ssh_set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: ssh_packet_read_poll2: resetting read seqnr 3
debug1: SSH2_MSG_NEWKEYS received
debug2: ssh_set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug2: KEX algorithms: mlkem768x25519-sha256,sntrup761x25519-sha512,sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c,kex-strict-c-v00@openssh.com
debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug3: kex_input_ext_info: extension server-sig-algs
debug1: kex_ext_info_client_parse: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com,ssh-dss,ssh-rsa,rsa-sha2-256,rsa-sha2-512>
debug3: kex_input_ext_info: extension publickey-hostbound@openssh.com
debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug3: ssh_get_authentication_socket_path: path '/tmp/ssh-XXXXXXbC3tNu/agent.386240'
debug1: get_agent_identities: bound agent to hostkey
debug1: get_agent_identities: agent returned 1 keys
debug1: Will attempt key: me@ekunazanu.foo ED25519 SHA256:hy39hDm/QuJJ+gpD53fu20FWeLEbEcBrmihHv0aN+PU agent
debug1: Will attempt key: /home/ekunazanu/.ssh/id_rsa 
debug1: Will attempt key: /home/ekunazanu/.ssh/id_ecdsa 
debug1: Will attempt key: /home/ekunazanu/.ssh/id_ecdsa_sk 
debug1: Will attempt key: /home/ekunazanu/.ssh/id_ed25519 
debug1: Will attempt key: /home/ekunazanu/.ssh/id_ed25519_sk 
debug1: Will attempt key: /home/ekunazanu/.ssh/id_xmss 
debug2: pubkey_prepare: done
debug1: Offering public key: me@ekunazanu.foo ED25519 SHA256:hy39hDm/QuJJ+gpD53fu20FWeLEbEcBrmihHv0aN+PU agent
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: me@ekunazanu.foo ED25519 SHA256:hy39hDm/QuJJ+gpD53fu20FWeLEbEcBrmihHv0aN+PU agent
debug3: sign_and_send_pubkey: using publickey-hostbound-v00@openssh.com with ED25519 SHA256:hy39hDm/QuJJ+gpD53fu20FWeLEbEcBrmihHv0aN+PU
debug3: sign_and_send_pubkey: signing using ssh-ed25519 SHA256:hy39hDm/QuJJ+gpD53fu20FWeLEbEcBrmihHv0aN+PU
debug3: send packet: type 50
debug3: receive packet: type 52
Authenticated to codeberg.org ([217.197.84.140]:22) using "publickey".
debug2: fd 4 setting O_NONBLOCK
debug2: fd 5 setting O_NONBLOCK
debug2: fd 6 setting O_NONBLOCK
debug1: channel 0: new session [client-session] (inactive timeout: 0)
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: filesystem
debug3: client_repledge: enter
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: client_input_hostkeys: received RSA key SHA256:6QQmYi4ppFS4/+zSZ5S4IU+4sa6rwvQ4PbhCtPEBekQ
debug3: client_input_hostkeys: received ECDSA key SHA256:T9FYDEHELhVkulEKKwge5aVhVTbqCW0MIRwAfpARs/E
debug3: client_input_hostkeys: received ED25519 key SHA256:mIlxA9k46MmM6qdJOdMnAQpzGxF4WIVVL+fj+wZbw0g
debug1: client_input_hostkeys: searching /home/ekunazanu/.ssh/known_hosts for codeberg.org / (none)
debug3: hostkeys_foreach: reading file "/home/ekunazanu/.ssh/known_hosts"
debug3: hostkeys_find: found ssh-ed25519 key at /home/ekunazanu/.ssh/known_hosts:4
debug3: hostkeys_find: found ssh-rsa key at /home/ekunazanu/.ssh/known_hosts:5
debug3: hostkeys_find: found ecdsa-sha2-nistp256 key at /home/ekunazanu/.ssh/known_hosts:6
debug1: client_input_hostkeys: searching /home/ekunazanu/.ssh/known_hosts2 for codeberg.org / (none)
debug1: client_input_hostkeys: hostkeys file /home/ekunazanu/.ssh/known_hosts2 does not exist
debug3: client_input_hostkeys: 3 server keys: 0 new, 3 retained, 0 incomplete match. 0 to remove
debug1: client_input_hostkeys: no new or deprecated keys from server
debug3: client_repledge: enter
debug3: receive packet: type 4
debug1: Remote: /home/git/.ssh/authorized_keys:87654: key options: command
debug3: receive packet: type 4
debug1: Remote: /home/git/.ssh/authorized_keys:87654: key options: command
debug3: receive packet: type 91
debug2: channel_input_open_confirmation: channel 0: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: set_sock_tos: set socket 3 IP_TOS 0x20
debug2: client_session2_setup: id 0
debug1: Sending command: git-receive-pack 'ekunazanu/ekunazanu.foo.git'
debug2: channel 0: request exec confirm 1
debug3: send packet: type 98
debug3: client_repledge: enter
debug1: pledge: fork
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: exec request accepted on channel 0
Connection to codeberg.org closed by remote host.
debug3: send packet: type 1
debug1: channel 0: free: client-session, nchannels 1
debug3: channel 0: status: The following connections are open:
 #0 client-session (t4 [session] r0 nm0 i0/0 o0/0 e[write]/0 fd 4/5/6 sock -1 cc -1 nc0 io 0x01/0x00)
Transferred: sent 3480, received 3832 bytes, in 10.6 seconds
Bytes per second: sent 329.7, received 363.0
debug1: Exit status -1
``` debug1: OpenSSH_10.0p2, OpenSSL 3.5.0 8 Apr 2025 debug3: Running on Linux 6.14.4-arch1-1 #1 SMP PREEMPT_DYNAMIC 2025年4月26日 00:06:37 +0000 x86_64 debug3: Started with: ssh -vvv git@codeberg.org "git-receive-pack \\'ekunazanu/ekunazanu.foo.git\\'" debug1: Reading configuration data /etc/ssh/ssh_config debug3: /etc/ssh/ssh_config line 2: Including file /etc/ssh/ssh_config.d/20-systemd-ssh-proxy.conf depth 0 debug1: Reading configuration data /etc/ssh/ssh_config.d/20-systemd-ssh-proxy.conf debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/ekunazanu/.ssh/known_hosts' debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/ekunazanu/.ssh/known_hosts2' debug2: resolving "codeberg.org" port 22 debug3: resolve_host: lookup codeberg.org:22 debug3: channel_clear_timeouts: clearing debug3: ssh_connect_direct: entering debug1: Connecting to codeberg.org [217.197.84.140] port 22. debug3: set_sock_tos: set socket 3 IP_TOS 0x48 debug1: Connection established. debug1: identity file /home/ekunazanu/.ssh/id_rsa type -1 debug1: identity file /home/ekunazanu/.ssh/id_rsa-cert type -1 debug1: identity file /home/ekunazanu/.ssh/id_ecdsa type -1 debug1: identity file /home/ekunazanu/.ssh/id_ecdsa-cert type -1 debug1: identity file /home/ekunazanu/.ssh/id_ecdsa_sk type -1 debug1: identity file /home/ekunazanu/.ssh/id_ecdsa_sk-cert type -1 debug1: identity file /home/ekunazanu/.ssh/id_ed25519 type -1 debug1: identity file /home/ekunazanu/.ssh/id_ed25519-cert type -1 debug1: identity file /home/ekunazanu/.ssh/id_ed25519_sk type -1 debug1: identity file /home/ekunazanu/.ssh/id_ed25519_sk-cert type -1 debug1: identity file /home/ekunazanu/.ssh/id_xmss type -1 debug1: identity file /home/ekunazanu/.ssh/id_xmss-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_10.0 debug1: Remote protocol version 2.0, remote software version OpenSSH_9.2p1 Debian-2+deb12u5 debug1: compat_banner: match: OpenSSH_9.2p1 Debian-2+deb12u5 pat OpenSSH* compat 0x04000000 debug2: fd 3 setting O_NONBLOCK debug1: Authenticating to codeberg.org:22 as 'git' debug3: record_hostkey: found key type ED25519 in file /home/ekunazanu/.ssh/known_hosts:4 debug3: record_hostkey: found key type RSA in file /home/ekunazanu/.ssh/known_hosts:5 debug3: record_hostkey: found key type ECDSA in file /home/ekunazanu/.ssh/known_hosts:6 debug3: load_hostkeys_file: loaded 3 keys from codeberg.org debug1: load_hostkeys: fopen /home/ekunazanu/.ssh/known_hosts2: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug3: order_hostkeyalgs: have matching best-preference key type ssh-ed25519-cert-v01@openssh.com, using HostkeyAlgorithms verbatim debug3: send packet: type 20 debug1: SSH2_MSG_KEXINIT sent debug3: receive packet: type 20 debug1: SSH2_MSG_KEXINIT received debug2: local client KEXINIT proposal debug2: KEX algorithms: mlkem768x25519-sha256,sntrup761x25519-sha512,sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c,kex-strict-c-v00@openssh.com debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com debug2: compression stoc: none,zlib@openssh.com debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug2: peer server KEXINIT proposal debug2: KEX algorithms: sntrup761x25519-sha512,sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,kex-strict-s-v00@openssh.com debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com debug2: compression stoc: none,zlib@openssh.com debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug3: kex_choose_conf: will use strict KEX ordering debug1: kex: algorithm: sntrup761x25519-sha512 debug1: kex: host key algorithm: ssh-ed25519 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none debug3: send packet: type 30 debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug3: receive packet: type 31 debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-ed25519 SHA256:mIlxA9k46MmM6qdJOdMnAQpzGxF4WIVVL+fj+wZbw0g debug3: record_hostkey: found key type ED25519 in file /home/ekunazanu/.ssh/known_hosts:4 debug3: record_hostkey: found key type RSA in file /home/ekunazanu/.ssh/known_hosts:5 debug3: record_hostkey: found key type ECDSA in file /home/ekunazanu/.ssh/known_hosts:6 debug3: load_hostkeys_file: loaded 3 keys from codeberg.org debug1: load_hostkeys: fopen /home/ekunazanu/.ssh/known_hosts2: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'codeberg.org' is known and matches the ED25519 host key. debug1: Found key in /home/ekunazanu/.ssh/known_hosts:4 debug3: send packet: type 21 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug3: receive packet: type 21 debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 134217728 blocks debug2: KEX algorithms: mlkem768x25519-sha256,sntrup761x25519-sha512,sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c,kex-strict-c-v00@openssh.com debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com debug2: compression stoc: none,zlib@openssh.com debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug3: send packet: type 5 debug3: receive packet: type 7 debug1: SSH2_MSG_EXT_INFO received debug3: kex_input_ext_info: extension server-sig-algs debug1: kex_ext_info_client_parse: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com,ssh-dss,ssh-rsa,rsa-sha2-256,rsa-sha2-512> debug3: kex_input_ext_info: extension publickey-hostbound@openssh.com debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug3: receive packet: type 6 debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug3: send packet: type 50 debug3: receive packet: type 51 debug1: Authentications that can continue: publickey debug3: start over, passed a different list publickey debug3: preferred publickey,keyboard-interactive,password debug3: authmethod_lookup publickey debug3: remaining preferred: keyboard-interactive,password debug3: authmethod_is_enabled publickey debug1: Next authentication method: publickey debug3: ssh_get_authentication_socket_path: path '/tmp/ssh-XXXXXXbC3tNu/agent.386240' debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: me@ekunazanu.foo ED25519 SHA256:hy39hDm/QuJJ+gpD53fu20FWeLEbEcBrmihHv0aN+PU agent debug1: Will attempt key: /home/ekunazanu/.ssh/id_rsa debug1: Will attempt key: /home/ekunazanu/.ssh/id_ecdsa debug1: Will attempt key: /home/ekunazanu/.ssh/id_ecdsa_sk debug1: Will attempt key: /home/ekunazanu/.ssh/id_ed25519 debug1: Will attempt key: /home/ekunazanu/.ssh/id_ed25519_sk debug1: Will attempt key: /home/ekunazanu/.ssh/id_xmss debug2: pubkey_prepare: done debug1: Offering public key: me@ekunazanu.foo ED25519 SHA256:hy39hDm/QuJJ+gpD53fu20FWeLEbEcBrmihHv0aN+PU agent debug3: send packet: type 50 debug2: we sent a publickey packet, wait for reply debug3: receive packet: type 60 debug1: Server accepts key: me@ekunazanu.foo ED25519 SHA256:hy39hDm/QuJJ+gpD53fu20FWeLEbEcBrmihHv0aN+PU agent debug3: sign_and_send_pubkey: using publickey-hostbound-v00@openssh.com with ED25519 SHA256:hy39hDm/QuJJ+gpD53fu20FWeLEbEcBrmihHv0aN+PU debug3: sign_and_send_pubkey: signing using ssh-ed25519 SHA256:hy39hDm/QuJJ+gpD53fu20FWeLEbEcBrmihHv0aN+PU debug3: send packet: type 50 debug3: receive packet: type 52 Authenticated to codeberg.org ([217.197.84.140]:22) using "publickey". debug2: fd 4 setting O_NONBLOCK debug2: fd 5 setting O_NONBLOCK debug2: fd 6 setting O_NONBLOCK debug1: channel 0: new session [client-session] (inactive timeout: 0) debug3: ssh_session2_open: channel_new: 0 debug2: channel 0: send open debug3: send packet: type 90 debug1: Requesting no-more-sessions@openssh.com debug3: send packet: type 80 debug1: Entering interactive session. debug1: pledge: filesystem debug3: client_repledge: enter debug3: receive packet: type 80 debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug3: client_input_hostkeys: received RSA key SHA256:6QQmYi4ppFS4/+zSZ5S4IU+4sa6rwvQ4PbhCtPEBekQ debug3: client_input_hostkeys: received ECDSA key SHA256:T9FYDEHELhVkulEKKwge5aVhVTbqCW0MIRwAfpARs/E debug3: client_input_hostkeys: received ED25519 key SHA256:mIlxA9k46MmM6qdJOdMnAQpzGxF4WIVVL+fj+wZbw0g debug1: client_input_hostkeys: searching /home/ekunazanu/.ssh/known_hosts for codeberg.org / (none) debug3: hostkeys_foreach: reading file "/home/ekunazanu/.ssh/known_hosts" debug3: hostkeys_find: found ssh-ed25519 key at /home/ekunazanu/.ssh/known_hosts:4 debug3: hostkeys_find: found ssh-rsa key at /home/ekunazanu/.ssh/known_hosts:5 debug3: hostkeys_find: found ecdsa-sha2-nistp256 key at /home/ekunazanu/.ssh/known_hosts:6 debug1: client_input_hostkeys: searching /home/ekunazanu/.ssh/known_hosts2 for codeberg.org / (none) debug1: client_input_hostkeys: hostkeys file /home/ekunazanu/.ssh/known_hosts2 does not exist debug3: client_input_hostkeys: 3 server keys: 0 new, 3 retained, 0 incomplete match. 0 to remove debug1: client_input_hostkeys: no new or deprecated keys from server debug3: client_repledge: enter debug3: receive packet: type 4 debug1: Remote: /home/git/.ssh/authorized_keys:87654: key options: command debug3: receive packet: type 4 debug1: Remote: /home/git/.ssh/authorized_keys:87654: key options: command debug3: receive packet: type 91 debug2: channel_input_open_confirmation: channel 0: callback start debug2: fd 3 setting TCP_NODELAY debug3: set_sock_tos: set socket 3 IP_TOS 0x20 debug2: client_session2_setup: id 0 debug1: Sending command: git-receive-pack 'ekunazanu/ekunazanu.foo.git' debug2: channel 0: request exec confirm 1 debug3: send packet: type 98 debug3: client_repledge: enter debug1: pledge: fork debug2: channel_input_open_confirmation: channel 0: callback done debug2: channel 0: open confirm rwindow 0 rmax 32768 debug2: channel 0: rcvd adjust 2097152 debug3: receive packet: type 99 debug2: channel_input_status_confirm: type 99 id 0 debug2: exec request accepted on channel 0 Connection to codeberg.org closed by remote host. debug3: send packet: type 1 debug1: channel 0: free: client-session, nchannels 1 debug3: channel 0: status: The following connections are open: #0 client-session (t4 [session] r0 nm0 i0/0 o0/0 e[write]/0 fd 4/5/6 sock -1 cc -1 nc0 io 0x01/0x00) Transferred: sent 3480, received 3832 bytes, in 10.6 seconds Bytes per second: sent 329.7, received 363.0 debug1: Exit status -1 ```

Hm that's interesting, no interesting protocol errors. Does the same happen with ssh -vvv git@codeberg.org?

Hm that's interesting, no interesting protocol errors. Does the same happen with `ssh -vvv git@codeberg.org`?

ssh -vvv git@codeberg.org:

debug1: OpenSSH_10.0p2, OpenSSL 3.5.0 8 Apr 2025
debug3: Running on Linux 6.14.4-arch1-1 #1 SMP PREEMPT_DYNAMIC 2025年4月26日 00:06:37 +0000 x86_64
debug3: Started with: ssh -vvv git@codeberg.org
debug1: Reading configuration data /etc/ssh/ssh_config
debug3: /etc/ssh/ssh_config line 2: Including file /etc/ssh/ssh_config.d/20-systemd-ssh-proxy.conf depth 0
debug1: Reading configuration data /etc/ssh/ssh_config.d/20-systemd-ssh-proxy.conf
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/ekunazanu/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/ekunazanu/.ssh/known_hosts2'
debug2: resolving "codeberg.org" port 22
debug3: resolve_host: lookup codeberg.org:22
debug3: channel_clear_timeouts: clearing
debug3: ssh_connect_direct: entering
debug1: Connecting to codeberg.org [217.197.84.140] port 22.
debug3: set_sock_tos: set socket 3 IP_TOS 0x48
debug1: Connection established.
debug1: identity file /home/ekunazanu/.ssh/id_rsa type -1
debug1: identity file /home/ekunazanu/.ssh/id_rsa-cert type -1
debug1: identity file /home/ekunazanu/.ssh/id_ecdsa type -1
debug1: identity file /home/ekunazanu/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/ekunazanu/.ssh/id_ecdsa_sk type -1
debug1: identity file /home/ekunazanu/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /home/ekunazanu/.ssh/id_ed25519 type -1
debug1: identity file /home/ekunazanu/.ssh/id_ed25519-cert type -1
debug1: identity file /home/ekunazanu/.ssh/id_ed25519_sk type -1
debug1: identity file /home/ekunazanu/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /home/ekunazanu/.ssh/id_xmss type -1
debug1: identity file /home/ekunazanu/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_10.0
debug1: Remote protocol version 2.0, remote software version OpenSSH_9.2p1 Debian-2+deb12u5
debug1: compat_banner: match: OpenSSH_9.2p1 Debian-2+deb12u5 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to codeberg.org:22 as 'git'
debug3: record_hostkey: found key type ED25519 in file /home/ekunazanu/.ssh/known_hosts:4
debug3: record_hostkey: found key type RSA in file /home/ekunazanu/.ssh/known_hosts:5
debug3: record_hostkey: found key type ECDSA in file /home/ekunazanu/.ssh/known_hosts:6
debug3: load_hostkeys_file: loaded 3 keys from codeberg.org
debug1: load_hostkeys: fopen /home/ekunazanu/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug3: order_hostkeyalgs: have matching best-preference key type ssh-ed25519-cert-v01@openssh.com, using HostkeyAlgorithms verbatim
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: mlkem768x25519-sha256,sntrup761x25519-sha512,sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c,kex-strict-c-v00@openssh.com
debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: sntrup761x25519-sha512,sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,kex-strict-s-v00@openssh.com
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug3: kex_choose_conf: will use strict KEX ordering
debug1: kex: algorithm: sntrup761x25519-sha512
debug1: kex: host key algorithm: ssh-ed25519
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ssh-ed25519 SHA256:mIlxA9k46MmM6qdJOdMnAQpzGxF4WIVVL+fj+wZbw0g
debug3: record_hostkey: found key type ED25519 in file /home/ekunazanu/.ssh/known_hosts:4
debug3: record_hostkey: found key type RSA in file /home/ekunazanu/.ssh/known_hosts:5
debug3: record_hostkey: found key type ECDSA in file /home/ekunazanu/.ssh/known_hosts:6
debug3: load_hostkeys_file: loaded 3 keys from codeberg.org
debug1: load_hostkeys: fopen /home/ekunazanu/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug1: Host 'codeberg.org' is known and matches the ED25519 host key.
debug1: Found key in /home/ekunazanu/.ssh/known_hosts:4
debug3: send packet: type 21
debug1: ssh_packet_send2_wrapped: resetting send seqnr 3
debug2: ssh_set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: ssh_packet_read_poll2: resetting read seqnr 3
debug1: SSH2_MSG_NEWKEYS received
debug2: ssh_set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug2: KEX algorithms: mlkem768x25519-sha256,sntrup761x25519-sha512,sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c,kex-strict-c-v00@openssh.com
debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug3: kex_input_ext_info: extension server-sig-algs
debug1: kex_ext_info_client_parse: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com,ssh-dss,ssh-rsa,rsa-sha2-256,rsa-sha2-512>
debug3: kex_input_ext_info: extension publickey-hostbound@openssh.com
debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug3: ssh_get_authentication_socket_path: path '/tmp/ssh-XXXXXXbC3tNu/agent.386240'
debug1: get_agent_identities: bound agent to hostkey
debug1: get_agent_identities: agent returned 1 keys
debug1: Will attempt key: me@ekunazanu.foo ED25519 SHA256:hy39hDm/QuJJ+gpD53fu20FWeLEbEcBrmihHv0aN+PU agent
debug1: Will attempt key: /home/ekunazanu/.ssh/id_rsa 
debug1: Will attempt key: /home/ekunazanu/.ssh/id_ecdsa 
debug1: Will attempt key: /home/ekunazanu/.ssh/id_ecdsa_sk 
debug1: Will attempt key: /home/ekunazanu/.ssh/id_ed25519 
debug1: Will attempt key: /home/ekunazanu/.ssh/id_ed25519_sk 
debug1: Will attempt key: /home/ekunazanu/.ssh/id_xmss 
debug2: pubkey_prepare: done
debug1: Offering public key: me@ekunazanu.foo ED25519 SHA256:hy39hDm/QuJJ+gpD53fu20FWeLEbEcBrmihHv0aN+PU agent
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: me@ekunazanu.foo ED25519 SHA256:hy39hDm/QuJJ+gpD53fu20FWeLEbEcBrmihHv0aN+PU agent
debug3: sign_and_send_pubkey: using publickey-hostbound-v00@openssh.com with ED25519 SHA256:hy39hDm/QuJJ+gpD53fu20FWeLEbEcBrmihHv0aN+PU
debug3: sign_and_send_pubkey: signing using ssh-ed25519 SHA256:hy39hDm/QuJJ+gpD53fu20FWeLEbEcBrmihHv0aN+PU
debug3: send packet: type 50
debug3: receive packet: type 52
Authenticated to codeberg.org ([217.197.84.140]:22) using "publickey".
debug2: fd 5 setting O_NONBLOCK
debug1: channel 0: new session [client-session] (inactive timeout: 0)
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: filesystem
debug3: client_repledge: enter
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: client_input_hostkeys: received RSA key SHA256:6QQmYi4ppFS4/+zSZ5S4IU+4sa6rwvQ4PbhCtPEBekQ
debug3: client_input_hostkeys: received ECDSA key SHA256:T9FYDEHELhVkulEKKwge5aVhVTbqCW0MIRwAfpARs/E
debug3: client_input_hostkeys: received ED25519 key SHA256:mIlxA9k46MmM6qdJOdMnAQpzGxF4WIVVL+fj+wZbw0g
debug1: client_input_hostkeys: searching /home/ekunazanu/.ssh/known_hosts for codeberg.org / (none)
debug3: hostkeys_foreach: reading file "/home/ekunazanu/.ssh/known_hosts"
debug3: hostkeys_find: found ssh-ed25519 key at /home/ekunazanu/.ssh/known_hosts:4
debug3: hostkeys_find: found ssh-rsa key at /home/ekunazanu/.ssh/known_hosts:5
debug3: hostkeys_find: found ecdsa-sha2-nistp256 key at /home/ekunazanu/.ssh/known_hosts:6
debug1: client_input_hostkeys: searching /home/ekunazanu/.ssh/known_hosts2 for codeberg.org / (none)
debug1: client_input_hostkeys: hostkeys file /home/ekunazanu/.ssh/known_hosts2 does not exist
debug3: client_input_hostkeys: 3 server keys: 0 new, 3 retained, 0 incomplete match. 0 to remove
debug1: client_input_hostkeys: no new or deprecated keys from server
debug3: client_repledge: enter
debug3: receive packet: type 4
debug1: Remote: /home/git/.ssh/authorized_keys:87654: key options: command
debug3: receive packet: type 4
debug1: Remote: /home/git/.ssh/authorized_keys:87654: key options: command
debug3: receive packet: type 91
debug2: channel_input_open_confirmation: channel 0: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: set_sock_tos: set socket 3 IP_TOS 0x48
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug3: client_repledge: enter
debug1: pledge: fork
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: receive packet: type 100
debug2: channel_input_status_confirm: type 100 id 0
PTY allocation request failed on channel 0
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0
Hi there, ekunazanu! You've successfully authenticated with the key named HP, but Forgejo does not provide shell access.
If this is unexpected, please log in with password and setup Forgejo under another user.
debug3: receive packet: type 96
debug2: channel 0: rcvd eof
debug2: channel 0: output open -> drain
debug2: channel 0: obuf empty
debug2: chan_shutdown_write: channel 0: (i0 o1 sock -1 wfd 5 efd 6 [write])
debug2: channel 0: output drain -> closed
debug3: receive packet: type 98
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug3: receive packet: type 98
debug1: client_input_channel_req: channel 0 rtype eow@openssh.com reply 0
debug2: channel 0: rcvd eow
debug2: chan_shutdown_read: channel 0: (i0 o3 sock -1 wfd 4 efd 6 [write])
debug2: channel 0: input open -> closed
debug3: receive packet: type 97
debug2: channel 0: rcvd close
debug3: channel 0: will not send data after close
debug2: channel 0: almost dead
debug2: channel 0: gc: notify user
debug2: channel 0: gc: user detached
debug2: channel 0: send_close2
debug2: channel 0: send close for remote id 0
debug3: send packet: type 97
debug2: channel 0: is dead
debug2: channel 0: garbage collecting
debug1: channel 0: free: client-session, nchannels 1
debug3: channel 0: status: The following connections are open:
 #0 client-session (t4 [session] r0 nm0 i3/0 o3/0 e[write]/0 fd -1/-1/6 sock -1 cc -1 nc0 io 0x00/0x00)
Connection to codeberg.org closed.
debug3: send packet: type 1
Transferred: sent 3768, received 3916 bytes, in 0.6 seconds
Bytes per second: sent 6045.8, received 6283.2
debug1: Exit status 0
`ssh -vvv git@codeberg.org`: ``` debug1: OpenSSH_10.0p2, OpenSSL 3.5.0 8 Apr 2025 debug3: Running on Linux 6.14.4-arch1-1 #1 SMP PREEMPT_DYNAMIC 2025年4月26日 00:06:37 +0000 x86_64 debug3: Started with: ssh -vvv git@codeberg.org debug1: Reading configuration data /etc/ssh/ssh_config debug3: /etc/ssh/ssh_config line 2: Including file /etc/ssh/ssh_config.d/20-systemd-ssh-proxy.conf depth 0 debug1: Reading configuration data /etc/ssh/ssh_config.d/20-systemd-ssh-proxy.conf debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/ekunazanu/.ssh/known_hosts' debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/ekunazanu/.ssh/known_hosts2' debug2: resolving "codeberg.org" port 22 debug3: resolve_host: lookup codeberg.org:22 debug3: channel_clear_timeouts: clearing debug3: ssh_connect_direct: entering debug1: Connecting to codeberg.org [217.197.84.140] port 22. debug3: set_sock_tos: set socket 3 IP_TOS 0x48 debug1: Connection established. debug1: identity file /home/ekunazanu/.ssh/id_rsa type -1 debug1: identity file /home/ekunazanu/.ssh/id_rsa-cert type -1 debug1: identity file /home/ekunazanu/.ssh/id_ecdsa type -1 debug1: identity file /home/ekunazanu/.ssh/id_ecdsa-cert type -1 debug1: identity file /home/ekunazanu/.ssh/id_ecdsa_sk type -1 debug1: identity file /home/ekunazanu/.ssh/id_ecdsa_sk-cert type -1 debug1: identity file /home/ekunazanu/.ssh/id_ed25519 type -1 debug1: identity file /home/ekunazanu/.ssh/id_ed25519-cert type -1 debug1: identity file /home/ekunazanu/.ssh/id_ed25519_sk type -1 debug1: identity file /home/ekunazanu/.ssh/id_ed25519_sk-cert type -1 debug1: identity file /home/ekunazanu/.ssh/id_xmss type -1 debug1: identity file /home/ekunazanu/.ssh/id_xmss-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_10.0 debug1: Remote protocol version 2.0, remote software version OpenSSH_9.2p1 Debian-2+deb12u5 debug1: compat_banner: match: OpenSSH_9.2p1 Debian-2+deb12u5 pat OpenSSH* compat 0x04000000 debug2: fd 3 setting O_NONBLOCK debug1: Authenticating to codeberg.org:22 as 'git' debug3: record_hostkey: found key type ED25519 in file /home/ekunazanu/.ssh/known_hosts:4 debug3: record_hostkey: found key type RSA in file /home/ekunazanu/.ssh/known_hosts:5 debug3: record_hostkey: found key type ECDSA in file /home/ekunazanu/.ssh/known_hosts:6 debug3: load_hostkeys_file: loaded 3 keys from codeberg.org debug1: load_hostkeys: fopen /home/ekunazanu/.ssh/known_hosts2: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug3: order_hostkeyalgs: have matching best-preference key type ssh-ed25519-cert-v01@openssh.com, using HostkeyAlgorithms verbatim debug3: send packet: type 20 debug1: SSH2_MSG_KEXINIT sent debug3: receive packet: type 20 debug1: SSH2_MSG_KEXINIT received debug2: local client KEXINIT proposal debug2: KEX algorithms: mlkem768x25519-sha256,sntrup761x25519-sha512,sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c,kex-strict-c-v00@openssh.com debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com debug2: compression stoc: none,zlib@openssh.com debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug2: peer server KEXINIT proposal debug2: KEX algorithms: sntrup761x25519-sha512,sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,kex-strict-s-v00@openssh.com debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com debug2: compression stoc: none,zlib@openssh.com debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug3: kex_choose_conf: will use strict KEX ordering debug1: kex: algorithm: sntrup761x25519-sha512 debug1: kex: host key algorithm: ssh-ed25519 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none debug3: send packet: type 30 debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug3: receive packet: type 31 debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-ed25519 SHA256:mIlxA9k46MmM6qdJOdMnAQpzGxF4WIVVL+fj+wZbw0g debug3: record_hostkey: found key type ED25519 in file /home/ekunazanu/.ssh/known_hosts:4 debug3: record_hostkey: found key type RSA in file /home/ekunazanu/.ssh/known_hosts:5 debug3: record_hostkey: found key type ECDSA in file /home/ekunazanu/.ssh/known_hosts:6 debug3: load_hostkeys_file: loaded 3 keys from codeberg.org debug1: load_hostkeys: fopen /home/ekunazanu/.ssh/known_hosts2: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'codeberg.org' is known and matches the ED25519 host key. debug1: Found key in /home/ekunazanu/.ssh/known_hosts:4 debug3: send packet: type 21 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug3: receive packet: type 21 debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 134217728 blocks debug2: KEX algorithms: mlkem768x25519-sha256,sntrup761x25519-sha512,sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c,kex-strict-c-v00@openssh.com debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com debug2: compression stoc: none,zlib@openssh.com debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug3: send packet: type 5 debug3: receive packet: type 7 debug1: SSH2_MSG_EXT_INFO received debug3: kex_input_ext_info: extension server-sig-algs debug1: kex_ext_info_client_parse: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com,ssh-dss,ssh-rsa,rsa-sha2-256,rsa-sha2-512> debug3: kex_input_ext_info: extension publickey-hostbound@openssh.com debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug3: receive packet: type 6 debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug3: send packet: type 50 debug3: receive packet: type 51 debug1: Authentications that can continue: publickey debug3: start over, passed a different list publickey debug3: preferred publickey,keyboard-interactive,password debug3: authmethod_lookup publickey debug3: remaining preferred: keyboard-interactive,password debug3: authmethod_is_enabled publickey debug1: Next authentication method: publickey debug3: ssh_get_authentication_socket_path: path '/tmp/ssh-XXXXXXbC3tNu/agent.386240' debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: me@ekunazanu.foo ED25519 SHA256:hy39hDm/QuJJ+gpD53fu20FWeLEbEcBrmihHv0aN+PU agent debug1: Will attempt key: /home/ekunazanu/.ssh/id_rsa debug1: Will attempt key: /home/ekunazanu/.ssh/id_ecdsa debug1: Will attempt key: /home/ekunazanu/.ssh/id_ecdsa_sk debug1: Will attempt key: /home/ekunazanu/.ssh/id_ed25519 debug1: Will attempt key: /home/ekunazanu/.ssh/id_ed25519_sk debug1: Will attempt key: /home/ekunazanu/.ssh/id_xmss debug2: pubkey_prepare: done debug1: Offering public key: me@ekunazanu.foo ED25519 SHA256:hy39hDm/QuJJ+gpD53fu20FWeLEbEcBrmihHv0aN+PU agent debug3: send packet: type 50 debug2: we sent a publickey packet, wait for reply debug3: receive packet: type 60 debug1: Server accepts key: me@ekunazanu.foo ED25519 SHA256:hy39hDm/QuJJ+gpD53fu20FWeLEbEcBrmihHv0aN+PU agent debug3: sign_and_send_pubkey: using publickey-hostbound-v00@openssh.com with ED25519 SHA256:hy39hDm/QuJJ+gpD53fu20FWeLEbEcBrmihHv0aN+PU debug3: sign_and_send_pubkey: signing using ssh-ed25519 SHA256:hy39hDm/QuJJ+gpD53fu20FWeLEbEcBrmihHv0aN+PU debug3: send packet: type 50 debug3: receive packet: type 52 Authenticated to codeberg.org ([217.197.84.140]:22) using "publickey". debug2: fd 5 setting O_NONBLOCK debug1: channel 0: new session [client-session] (inactive timeout: 0) debug3: ssh_session2_open: channel_new: 0 debug2: channel 0: send open debug3: send packet: type 90 debug1: Requesting no-more-sessions@openssh.com debug3: send packet: type 80 debug1: Entering interactive session. debug1: pledge: filesystem debug3: client_repledge: enter debug3: receive packet: type 80 debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug3: client_input_hostkeys: received RSA key SHA256:6QQmYi4ppFS4/+zSZ5S4IU+4sa6rwvQ4PbhCtPEBekQ debug3: client_input_hostkeys: received ECDSA key SHA256:T9FYDEHELhVkulEKKwge5aVhVTbqCW0MIRwAfpARs/E debug3: client_input_hostkeys: received ED25519 key SHA256:mIlxA9k46MmM6qdJOdMnAQpzGxF4WIVVL+fj+wZbw0g debug1: client_input_hostkeys: searching /home/ekunazanu/.ssh/known_hosts for codeberg.org / (none) debug3: hostkeys_foreach: reading file "/home/ekunazanu/.ssh/known_hosts" debug3: hostkeys_find: found ssh-ed25519 key at /home/ekunazanu/.ssh/known_hosts:4 debug3: hostkeys_find: found ssh-rsa key at /home/ekunazanu/.ssh/known_hosts:5 debug3: hostkeys_find: found ecdsa-sha2-nistp256 key at /home/ekunazanu/.ssh/known_hosts:6 debug1: client_input_hostkeys: searching /home/ekunazanu/.ssh/known_hosts2 for codeberg.org / (none) debug1: client_input_hostkeys: hostkeys file /home/ekunazanu/.ssh/known_hosts2 does not exist debug3: client_input_hostkeys: 3 server keys: 0 new, 3 retained, 0 incomplete match. 0 to remove debug1: client_input_hostkeys: no new or deprecated keys from server debug3: client_repledge: enter debug3: receive packet: type 4 debug1: Remote: /home/git/.ssh/authorized_keys:87654: key options: command debug3: receive packet: type 4 debug1: Remote: /home/git/.ssh/authorized_keys:87654: key options: command debug3: receive packet: type 91 debug2: channel_input_open_confirmation: channel 0: callback start debug2: fd 3 setting TCP_NODELAY debug3: set_sock_tos: set socket 3 IP_TOS 0x48 debug2: client_session2_setup: id 0 debug2: channel 0: request pty-req confirm 1 debug3: send packet: type 98 debug2: channel 0: request shell confirm 1 debug3: send packet: type 98 debug3: client_repledge: enter debug1: pledge: fork debug2: channel_input_open_confirmation: channel 0: callback done debug2: channel 0: open confirm rwindow 0 rmax 32768 debug3: receive packet: type 100 debug2: channel_input_status_confirm: type 100 id 0 PTY allocation request failed on channel 0 debug2: channel 0: rcvd adjust 2097152 debug3: receive packet: type 99 debug2: channel_input_status_confirm: type 99 id 0 debug2: shell request accepted on channel 0 Hi there, ekunazanu! You've successfully authenticated with the key named HP, but Forgejo does not provide shell access. If this is unexpected, please log in with password and setup Forgejo under another user. debug3: receive packet: type 96 debug2: channel 0: rcvd eof debug2: channel 0: output open -> drain debug2: channel 0: obuf empty debug2: chan_shutdown_write: channel 0: (i0 o1 sock -1 wfd 5 efd 6 [write]) debug2: channel 0: output drain -> closed debug3: receive packet: type 98 debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug3: receive packet: type 98 debug1: client_input_channel_req: channel 0 rtype eow@openssh.com reply 0 debug2: channel 0: rcvd eow debug2: chan_shutdown_read: channel 0: (i0 o3 sock -1 wfd 4 efd 6 [write]) debug2: channel 0: input open -> closed debug3: receive packet: type 97 debug2: channel 0: rcvd close debug3: channel 0: will not send data after close debug2: channel 0: almost dead debug2: channel 0: gc: notify user debug2: channel 0: gc: user detached debug2: channel 0: send_close2 debug2: channel 0: send close for remote id 0 debug3: send packet: type 97 debug2: channel 0: is dead debug2: channel 0: garbage collecting debug1: channel 0: free: client-session, nchannels 1 debug3: channel 0: status: The following connections are open: #0 client-session (t4 [session] r0 nm0 i3/0 o3/0 e[write]/0 fd -1/-1/6 sock -1 cc -1 nc0 io 0x00/0x00) Connection to codeberg.org closed. debug3: send packet: type 1 Transferred: sent 3768, received 3916 bytes, in 0.6 seconds Bytes per second: sent 6045.8, received 6283.2 debug1: Exit status 0 ```

That does work... that's strange. Could you try ssh -vvv git@codeberg.org -- git-receive-pack 'ekunazanu/ekunazanu.foo.git'?

It should output:

00c0cb044a34468d8f0f00b74a3341d6b7c453c4a46d refs/heads/draftsreport-status report-status-v2 delete-refs side-band-64k quiet atomic ofs-delta push-options object-format=sha1 agent=git/2.45.2
003da058e8c1f77834ac91cf6faec03b770a402996a7 refs/heads/main

after that you can close SSH via ctrl+C.

That does work... that's strange. Could you try `ssh -vvv git@codeberg.org -- git-receive-pack 'ekunazanu/ekunazanu.foo.git'`? It should output: ``` 00c0cb044a34468d8f0f00b74a3341d6b7c453c4a46d refs/heads/draftsreport-status report-status-v2 delete-refs side-band-64k quiet atomic ofs-delta push-options object-format=sha1 agent=git/2.45.2 003da058e8c1f77834ac91cf6faec03b770a402996a7 refs/heads/main ``` after that you can close SSH via ctrl+C.

Yup exact same. But after that it again shows Connection to codeberg.org closed by remote host. and terminates automatically without having to ^C.

Yup exact same. But after that it again shows `Connection to codeberg.org closed by remote host.` and terminates automatically without having to ^C.

Also if it's anyway important: pushing to other repositories still work. This is the only one with LFS enabled.

Also if it's anyway important: pushing to other repositories still work. This is the only one with LFS enabled.

@ekunazanu wrote in #1895 (comment):

This is the only one with LFS enabled.

That's interesting, could you try disabling LFS and see if that fixes it? Just to make sure it's the LFS part being problematic.

@ekunazanu wrote in https://codeberg.org/Codeberg/Community/issues/1895#issuecomment-4039100: > This is the only one with LFS enabled. That's interesting, could you try disabling LFS and see if that fixes it? Just to make sure it's the LFS part being problematic.

Push works without LFS!

Push works without LFS!
Author
Copy link

@Gusted wrote in #1895 (comment):

Hi, are you pushing over HTTP or SSH?

Sorry was afk. Yes I use ssh. Have not tried a non-lfs repo yet. Will do that.

@Gusted wrote in https://codeberg.org/Codeberg/Community/issues/1895#issuecomment-4030973: > Hi, are you pushing over HTTP or SSH? Sorry was afk. Yes I use ssh. Have not tried a non-lfs repo yet. Will do that.
Author
Copy link

Just pushed a small non-lfs repo, it worked fine. Tried again with an LFS one and it fails.

Just pushed a small non-lfs repo, it worked fine. Tried again with an LFS one and it fails.

Given LFS is not done over SSH - the following should show LFS related information: GIT_TRACE=1 GIT_TRANSFER_TRACE=1 GIT_CURL_VERBOSE=1 git push.

Given LFS is not done over SSH - the following should show LFS related information: `GIT_TRACE=1 GIT_TRANSFER_TRACE=1 GIT_CURL_VERBOSE=1 git push`.
Author
Copy link

Output.

 (main) $ GIT_TRACE=1 GIT_TRANSFER_TRACE=1 GIT_CURL_VERBOSE=1 git push
13:04:01.928200 git.c:463 trace: built-in: git push
13:04:01.928509 run-command.c:659 trace: run_command: unset GIT_PREFIX; ssh git@codeberg.org 'git-receive-pack '\''/dbat/blender-godot-utils.git'\'''
13:04:05.569446 run-command.c:659 trace: run_command: .git/hooks/pre-push origin ssh://git@codeberg.org/dbat/blender-godot-utils.git
13:04:05.576497 git.c:749 trace: exec: git-lfs pre-push origin ssh://git@codeberg.org/dbat/blender-godot-utils.git
13:04:05.576629 run-command.c:659 trace: run_command: git-lfs pre-push origin ssh://git@codeberg.org/dbat/blender-godot-utils.git
13:04:05.584180 trace git-lfs: exec: git 'version'
13:04:05.585522 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'remote' '-v'
13:04:05.586861 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'remote'
13:04:05.588062 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'rev-parse' 'HEAD' '--symbolic-full-name' 'HEAD'
13:04:05.589338 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'rev-parse' '--git-dir' '--show-toplevel'
13:04:05.590574 trace git-lfs: exec: git 'config' '--includes' '-l'
13:04:05.591844 trace git-lfs: exec: git 'rev-parse' '--is-bare-repository'
13:04:05.593099 trace git-lfs: exec: git 'config' '--includes' '-l' '--blob' ':.lfsconfig'
13:04:05.594575 trace git-lfs: exec: git 'config' '--includes' '-l' '--blob' 'HEAD:.lfsconfig'
13:04:05.596246 trace git-lfs: attempting pure SSH protocol connection
13:04:05.596254 trace git-lfs: spawning pure SSH connection
13:04:05.596277 trace git-lfs: run_command: ssh -oControlMaster=auto -oControlPath=/run/user/1000/git-lfs/sock-%C git@codeberg.org git-lfs-transfer /dbat/blender-godot-utils.git upload
13:04:05.596354 trace git-lfs: exec: ssh '-oControlMaster=auto' '-oControlPath=/run/user/1000/git-lfs/sock-%C' 'git@codeberg.org' 'git-lfs-transfer /dbat/blender-godot-utils.git upload'
13:04:09.466980 trace git-lfs: pure SSH connection successful
13:04:09.467013 trace git-lfs: pure SSH protocol connection failed: Unable to negotiate version with remote side (unable to read capabilities): unexpected EOF
13:04:09.467776 trace git-lfs: pre-push: refs/heads/main 263efe71474508d1bad16045cf9818611bf66bd5 refs/heads/main d802bd2fbfdde05d898c02589898ad5de3e1fa4d
13:04:09.468111 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'show-ref'
13:04:09.473832 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'ls-remote' '--heads' '--tags' '-q' 'origin'
13:04:13.652505 trace git-lfs: attempting pure SSH protocol connection
13:04:13.652535 trace git-lfs: spawning pure SSH connection
13:04:13.652589 trace git-lfs: run_command: ssh -oControlMaster=auto -oControlPath=/run/user/1000/git-lfs/sock-%C git@codeberg.org git-lfs-transfer /dbat/blender-godot-utils.git upload
13:04:13.652884 trace git-lfs: exec: ssh '-oControlMaster=auto' '-oControlPath=/run/user/1000/git-lfs/sock-%C' 'git@codeberg.org' 'git-lfs-transfer /dbat/blender-godot-utils.git upload'
Connection to codeberg.org closed by remote host.
13:04:17.209972 trace git-lfs: pure SSH connection successful
13:04:17.210005 trace git-lfs: pure SSH protocol connection failed: Unable to negotiate version with remote side (unable to read capabilities): unexpected EOF
13:04:17.210206 trace git-lfs: run_command: ssh git@codeberg.org git-lfs-authenticate /dbat/blender-godot-utils.git upload
13:04:17.210496 trace git-lfs: exec: ssh 'git@codeberg.org' 'git-lfs-authenticate /dbat/blender-godot-utils.git upload'
13:04:21.026855 trace git-lfs: HTTP: POST https://codeberg.org/dbat/blender-godot-utils.git/info/lfs/locks/verify
> POST /dbat/blender-godot-utils.git/info/lfs/locks/verify HTTP/1.1
> Host: codeberg.org
> Accept: application/vnd.git-lfs+json
> Authorization: Bearer ...
> Content-Length: 34
> Content-Type: application/vnd.git-lfs+json; charset=utf-8
> User-Agent: git-lfs/3.4.1 (GitHub; linux amd64; go 1.22.2)
> 
{"ref":{"name":"refs/heads/main"}}13:04:21.943885 trace git-lfs: HTTP: 200
< HTTP/2.0 200 OK
< Content-Length: 24
< Alt-Svc: h3=":443"; ma=2592000,h3=":443"; ma=2592000
< Cache-Control: max-age=0, private, must-revalidate, no-transform
< Content-Type: application/json;charset=utf-8
< Date: 2025年4月29日 11:04:21 GMT
< Set-Cookie: i_like_gitea=bfee9491ecc65df3; Path=/; HttpOnly; Secure; SameSite=Lax
< Set-Cookie: _csrf=QE67bqu5cgbyl7c5ry-v1gpEWJE6MTc0NTkyNDY2MTgwMzA0MTM1NA; Path=/; Max-Age=86400; HttpOnly; Secure; SameSite=Lax
< Via: 1.1 Caddy
< X-Frame-Options: SAMEORIGIN
< 
13:04:21.944274 trace git-lfs: HTTP: {"ours":[],"theirs":[]}
{"ours":[],"theirs":[]}
Locking support detected on remote "origin". Consider enabling it with:
 $ git config lfs.https://codeberg.org/dbat/blender-godot-utils.git/info/lfs.locksverify true
13:04:21.944840 trace git-lfs: tq: running as batched queue, batch size of 100
13:04:21.945148 trace git-lfs: run_command: git rev-list --objects --ignore-missing --stdin --
13:04:21.945177 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'rev-list' '--objects' '--ignore-missing' '--stdin' '--'
13:04:21.946442 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'cat-file' '--batch-check'
13:04:21.947510 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'rev-parse' '--git-common-dir'
13:04:21.950048 trace git-lfs: filepathfilter: creating pattern ".git" of type gitignore
13:04:21.950063 trace git-lfs: filepathfilter: creating pattern "**/.git" of type gitignore
13:04:21.950092 trace git-lfs: filepathfilter: accepting "tmp"
Output. ``` (main) $ GIT_TRACE=1 GIT_TRANSFER_TRACE=1 GIT_CURL_VERBOSE=1 git push 13:04:01.928200 git.c:463 trace: built-in: git push 13:04:01.928509 run-command.c:659 trace: run_command: unset GIT_PREFIX; ssh git@codeberg.org 'git-receive-pack '\''/dbat/blender-godot-utils.git'\''' 13:04:05.569446 run-command.c:659 trace: run_command: .git/hooks/pre-push origin ssh://git@codeberg.org/dbat/blender-godot-utils.git 13:04:05.576497 git.c:749 trace: exec: git-lfs pre-push origin ssh://git@codeberg.org/dbat/blender-godot-utils.git 13:04:05.576629 run-command.c:659 trace: run_command: git-lfs pre-push origin ssh://git@codeberg.org/dbat/blender-godot-utils.git 13:04:05.584180 trace git-lfs: exec: git 'version' 13:04:05.585522 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'remote' '-v' 13:04:05.586861 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'remote' 13:04:05.588062 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'rev-parse' 'HEAD' '--symbolic-full-name' 'HEAD' 13:04:05.589338 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'rev-parse' '--git-dir' '--show-toplevel' 13:04:05.590574 trace git-lfs: exec: git 'config' '--includes' '-l' 13:04:05.591844 trace git-lfs: exec: git 'rev-parse' '--is-bare-repository' 13:04:05.593099 trace git-lfs: exec: git 'config' '--includes' '-l' '--blob' ':.lfsconfig' 13:04:05.594575 trace git-lfs: exec: git 'config' '--includes' '-l' '--blob' 'HEAD:.lfsconfig' 13:04:05.596246 trace git-lfs: attempting pure SSH protocol connection 13:04:05.596254 trace git-lfs: spawning pure SSH connection 13:04:05.596277 trace git-lfs: run_command: ssh -oControlMaster=auto -oControlPath=/run/user/1000/git-lfs/sock-%C git@codeberg.org git-lfs-transfer /dbat/blender-godot-utils.git upload 13:04:05.596354 trace git-lfs: exec: ssh '-oControlMaster=auto' '-oControlPath=/run/user/1000/git-lfs/sock-%C' 'git@codeberg.org' 'git-lfs-transfer /dbat/blender-godot-utils.git upload' 13:04:09.466980 trace git-lfs: pure SSH connection successful 13:04:09.467013 trace git-lfs: pure SSH protocol connection failed: Unable to negotiate version with remote side (unable to read capabilities): unexpected EOF 13:04:09.467776 trace git-lfs: pre-push: refs/heads/main 263efe71474508d1bad16045cf9818611bf66bd5 refs/heads/main d802bd2fbfdde05d898c02589898ad5de3e1fa4d 13:04:09.468111 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'show-ref' 13:04:09.473832 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'ls-remote' '--heads' '--tags' '-q' 'origin' 13:04:13.652505 trace git-lfs: attempting pure SSH protocol connection 13:04:13.652535 trace git-lfs: spawning pure SSH connection 13:04:13.652589 trace git-lfs: run_command: ssh -oControlMaster=auto -oControlPath=/run/user/1000/git-lfs/sock-%C git@codeberg.org git-lfs-transfer /dbat/blender-godot-utils.git upload 13:04:13.652884 trace git-lfs: exec: ssh '-oControlMaster=auto' '-oControlPath=/run/user/1000/git-lfs/sock-%C' 'git@codeberg.org' 'git-lfs-transfer /dbat/blender-godot-utils.git upload' Connection to codeberg.org closed by remote host. 13:04:17.209972 trace git-lfs: pure SSH connection successful 13:04:17.210005 trace git-lfs: pure SSH protocol connection failed: Unable to negotiate version with remote side (unable to read capabilities): unexpected EOF 13:04:17.210206 trace git-lfs: run_command: ssh git@codeberg.org git-lfs-authenticate /dbat/blender-godot-utils.git upload 13:04:17.210496 trace git-lfs: exec: ssh 'git@codeberg.org' 'git-lfs-authenticate /dbat/blender-godot-utils.git upload' 13:04:21.026855 trace git-lfs: HTTP: POST https://codeberg.org/dbat/blender-godot-utils.git/info/lfs/locks/verify > POST /dbat/blender-godot-utils.git/info/lfs/locks/verify HTTP/1.1 > Host: codeberg.org > Accept: application/vnd.git-lfs+json > Authorization: Bearer ... > Content-Length: 34 > Content-Type: application/vnd.git-lfs+json; charset=utf-8 > User-Agent: git-lfs/3.4.1 (GitHub; linux amd64; go 1.22.2) > {"ref":{"name":"refs/heads/main"}}13:04:21.943885 trace git-lfs: HTTP: 200 < HTTP/2.0 200 OK < Content-Length: 24 < Alt-Svc: h3=":443"; ma=2592000,h3=":443"; ma=2592000 < Cache-Control: max-age=0, private, must-revalidate, no-transform < Content-Type: application/json;charset=utf-8 < Date: 2025年4月29日 11:04:21 GMT < Set-Cookie: i_like_gitea=bfee9491ecc65df3; Path=/; HttpOnly; Secure; SameSite=Lax < Set-Cookie: _csrf=QE67bqu5cgbyl7c5ry-v1gpEWJE6MTc0NTkyNDY2MTgwMzA0MTM1NA; Path=/; Max-Age=86400; HttpOnly; Secure; SameSite=Lax < Via: 1.1 Caddy < X-Frame-Options: SAMEORIGIN < 13:04:21.944274 trace git-lfs: HTTP: {"ours":[],"theirs":[]} {"ours":[],"theirs":[]} Locking support detected on remote "origin". Consider enabling it with: $ git config lfs.https://codeberg.org/dbat/blender-godot-utils.git/info/lfs.locksverify true 13:04:21.944840 trace git-lfs: tq: running as batched queue, batch size of 100 13:04:21.945148 trace git-lfs: run_command: git rev-list --objects --ignore-missing --stdin -- 13:04:21.945177 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'rev-list' '--objects' '--ignore-missing' '--stdin' '--' 13:04:21.946442 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'cat-file' '--batch-check' 13:04:21.947510 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'rev-parse' '--git-common-dir' 13:04:21.950048 trace git-lfs: filepathfilter: creating pattern ".git" of type gitignore 13:04:21.950063 trace git-lfs: filepathfilter: creating pattern "**/.git" of type gitignore 13:04:21.950092 trace git-lfs: filepathfilter: accepting "tmp" ```
13:04:13.652505 trace git-lfs: attempting pure SSH protocol connection
13:04:13.652535 trace git-lfs: spawning pure SSH connection
13:04:13.652589 trace git-lfs: run_command: ssh -oControlMaster=auto -oControlPath=/run/user/1000/git-lfs/sock-%C git@codeberg.org git-lfs-transfer /dbat/blender-godot-utils.git upload
13:04:13.652884 trace git-lfs: exec: ssh '-oControlMaster=auto' '-oControlPath=/run/user/1000/git-lfs/sock-%C' 'git@codeberg.org' 'git-lfs-transfer /dbat/blender-godot-utils.git upload'
Connection to codeberg.org closed by remote host.
13:04:17.209972 trace git-lfs: pure SSH connection successful
13:04:17.210005 trace git-lfs: pure SSH protocol connection failed: Unable to negotiate version with remote side (unable to read capabilities): unexpected EOF

This looks weird? So SSH is the one reporting this error, although it does seem to be a error that is expected. It still falls back to HTTP correctly, so git-lfs doesn't really care about this error being reported by SSH.

git-lfs mentions that it respects GIT_SSH_COMMAND but from the earlier it didn't seem to output it, so could you try GIT_SSH_COMMAND='ssh -vvv' GIT_TRACE=1 GIT_TRANSFER_TRACE=1 GIT_CURL_VERBOSE=1 git push?

``` 13:04:13.652505 trace git-lfs: attempting pure SSH protocol connection 13:04:13.652535 trace git-lfs: spawning pure SSH connection 13:04:13.652589 trace git-lfs: run_command: ssh -oControlMaster=auto -oControlPath=/run/user/1000/git-lfs/sock-%C git@codeberg.org git-lfs-transfer /dbat/blender-godot-utils.git upload 13:04:13.652884 trace git-lfs: exec: ssh '-oControlMaster=auto' '-oControlPath=/run/user/1000/git-lfs/sock-%C' 'git@codeberg.org' 'git-lfs-transfer /dbat/blender-godot-utils.git upload' Connection to codeberg.org closed by remote host. 13:04:17.209972 trace git-lfs: pure SSH connection successful 13:04:17.210005 trace git-lfs: pure SSH protocol connection failed: Unable to negotiate version with remote side (unable to read capabilities): unexpected EOF ``` This looks weird? So SSH is the one reporting this error, although it does seem to be a error that is expected. It still falls back to HTTP correctly, so git-lfs doesn't really care about this error being reported by SSH. git-lfs mentions that it respects `GIT_SSH_COMMAND` but from the earlier it didn't seem to output it, so could you try `GIT_SSH_COMMAND='ssh -vvv' GIT_TRACE=1 GIT_TRANSFER_TRACE=1 GIT_CURL_VERBOSE=1 git push`?
Author
Copy link

Thanks for helping! It's def over my head :)

 (main) $ GIT_SSH_COMMAND='ssh -vvv' GIT_TRACE=1 GIT_TRANSFER_TRACE=1 GIT_CURL_VERBOSE=1 git push
17:52:51.084643 git.c:463 trace: built-in: git push
17:52:51.144668 run-command.c:659 trace: run_command: unset GIT_PREFIX; 'ssh -vvv' git@codeberg.org 'git-receive-pack '\''/dbat/blender-godot-utils.git'\'''
OpenSSH_9.6p1 Ubuntu-3ubuntu13.11, OpenSSL 3.0.13 30 Jan 2024
debug1: Reading configuration data /home/donn/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/donn/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/donn/.ssh/known_hosts2'
debug2: resolving "codeberg.org" port 22
debug3: resolve_host: lookup codeberg.org:22
debug3: channel_clear_timeouts: clearing
debug3: ssh_connect_direct: entering
debug1: Connecting to codeberg.org [217.197.84.140] port 22.
debug3: set_sock_tos: set socket 3 IP_TOS 0x10
debug1: Connection established.
debug1: identity file /home/donn/.ssh/id_rsa type 0
debug1: identity file /home/donn/.ssh/id_rsa-cert type -1
debug1: identity file /home/donn/.ssh/id_ecdsa type -1
debug1: identity file /home/donn/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/donn/.ssh/id_ecdsa_sk type -1
debug1: identity file /home/donn/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /home/donn/.ssh/id_ed25519 type 3
debug1: identity file /home/donn/.ssh/id_ed25519-cert type -1
debug1: identity file /home/donn/.ssh/id_ed25519_sk type -1
debug1: identity file /home/donn/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /home/donn/.ssh/id_xmss type -1
debug1: identity file /home/donn/.ssh/id_xmss-cert type -1
debug1: identity file /home/donn/.ssh/id_dsa type -1
debug1: identity file /home/donn/.ssh/id_dsa-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_9.6p1 Ubuntu-3ubuntu13.11
debug1: Remote protocol version 2.0, remote software version OpenSSH_9.2p1 Debian-2+deb12u5
debug1: compat_banner: match: OpenSSH_9.2p1 Debian-2+deb12u5 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to codeberg.org:22 as 'git'
debug3: record_hostkey: found key type ED25519 in file /home/donn/.ssh/known_hosts:17
debug3: record_hostkey: found key type RSA in file /home/donn/.ssh/known_hosts:18
debug3: record_hostkey: found key type ECDSA in file /home/donn/.ssh/known_hosts:19
debug3: load_hostkeys_file: loaded 3 keys from codeberg.org
debug1: load_hostkeys: fopen /home/donn/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug3: order_hostkeyalgs: have matching best-preference key type ssh-ed25519-cert-v01@openssh.com, using HostkeyAlgorithms verbatim
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c,kex-strict-c-v00@openssh.com
debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: sntrup761x25519-sha512,sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,kex-strict-s-v00@openssh.com
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug3: kex_choose_conf: will use strict KEX ordering
debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com
debug1: kex: host key algorithm: ssh-ed25519
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ssh-ed25519 SHA256:mIlxA9k46MmM6qdJOdMnAQpzGxF4WIVVL+fj+wZbw0g
debug3: record_hostkey: found key type ED25519 in file /home/donn/.ssh/known_hosts:17
debug3: record_hostkey: found key type RSA in file /home/donn/.ssh/known_hosts:18
debug3: record_hostkey: found key type ECDSA in file /home/donn/.ssh/known_hosts:19
debug3: load_hostkeys_file: loaded 3 keys from codeberg.org
debug1: load_hostkeys: fopen /home/donn/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug1: Host 'codeberg.org' is known and matches the ED25519 host key.
debug1: Found key in /home/donn/.ssh/known_hosts:17
debug3: send packet: type 21
debug1: ssh_packet_send2_wrapped: resetting send seqnr 3
debug2: ssh_set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: ssh_packet_read_poll2: resetting read seqnr 3
debug1: SSH2_MSG_NEWKEYS received
debug2: ssh_set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug3: kex_input_ext_info: extension server-sig-algs
debug1: kex_ext_info_client_parse: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com,ssh-dss,ssh-rsa,rsa-sha2-256,rsa-sha2-512>
debug3: kex_input_ext_info: extension publickey-hostbound@openssh.com
debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug3: ssh_get_authentication_socket_path: path '/run/user/1000/keyring/ssh'
debug1: get_agent_identities: bound agent to hostkey
debug1: get_agent_identities: agent returned 10 keys
debug1: Will attempt key: /home/donn/.ssh/id_ed25519 ED25519 SHA256:EAgYUd5Eobp4U3QPuW6p96VZa9awQvcXItHx7ZAvMtk agent
debug1: Will attempt key: donn@ddm RSA SHA256:+T4XGUpcUEA8XVvQ46SPgayXkZWidzowwa65LVkhMM8 agent
debug1: Will attempt key: donn@ddm RSA SHA256:Xvz9r7kwVpKKAe9O9m7+vu8Pda+Dd05lBZWFPOG/1kI agent
debug1: Will attempt key: donn@ddm ED25519 SHA256:MFa2pt9ml8LrodtFKs4kPgSGvcYll+qzcjTh6geXtwQ agent
debug1: Will attempt key: donn@ddm RSA SHA256:hgzD8HQ4iqsm2GsW/OaXuIUqw4sjoPbzGUF3FZHteMU agent
debug1: Will attempt key: donn@ddm RSA SHA256:cVchg3o+9ezY4YMF65hx/ovu6sGpPrxIzyAkHJia4GU agent
debug1: Will attempt key: donn@ddm RSA SHA256:kiM8ZKXDyE03nGVQeYO9yGMt2s+Gf66JPDofCIPGlaY agent
debug1: Will attempt key: donn@ddm RSA SHA256:3WBN0rYBD5YNSlyL+hByDNM5vCOIWW1ow7BwtHVpx7w agent
debug1: Will attempt key: donn@ddm RSA SHA256:JxpiQIdl2xyMGuS0sJqVdHFFaqG+5/76yVD2r+6hZkc agent
debug1: Will attempt key: HDL ssh login on SE server. July 2017. RSA SHA256:Z+q9VP2Pcn9SObylRI1MfOvfFYLbntE7c+eq2aKZfWE agent
debug1: Will attempt key: /home/donn/.ssh/id_rsa RSA SHA256:a/CyMkurmtjPXBmsmA5Qa9K66szH0uwvahycmRvA9P8
debug1: Will attempt key: /home/donn/.ssh/id_ecdsa 
debug1: Will attempt key: /home/donn/.ssh/id_ecdsa_sk 
debug1: Will attempt key: /home/donn/.ssh/id_ed25519_sk 
debug1: Will attempt key: /home/donn/.ssh/id_xmss 
debug1: Will attempt key: /home/donn/.ssh/id_dsa 
debug2: pubkey_prepare: done
debug1: Offering public key: /home/donn/.ssh/id_ed25519 ED25519 SHA256:EAgYUd5Eobp4U3QPuW6p96VZa9awQvcXItHx7ZAvMtk agent
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug1: Offering public key: donn@ddm RSA SHA256:+T4XGUpcUEA8XVvQ46SPgayXkZWidzowwa65LVkhMM8 agent
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug1: Offering public key: donn@ddm RSA SHA256:Xvz9r7kwVpKKAe9O9m7+vu8Pda+Dd05lBZWFPOG/1kI agent
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug1: Offering public key: donn@ddm ED25519 SHA256:MFa2pt9ml8LrodtFKs4kPgSGvcYll+qzcjTh6geXtwQ agent
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: donn@ddm ED25519 SHA256:MFa2pt9ml8LrodtFKs4kPgSGvcYll+qzcjTh6geXtwQ agent
debug3: sign_and_send_pubkey: using publickey-hostbound-v00@openssh.com with ED25519 SHA256:MFa2pt9ml8LrodtFKs4kPgSGvcYll+qzcjTh6geXtwQ
debug3: sign_and_send_pubkey: signing using ssh-ed25519 SHA256:MFa2pt9ml8LrodtFKs4kPgSGvcYll+qzcjTh6geXtwQ
debug3: send packet: type 50
debug3: receive packet: type 52
Authenticated to codeberg.org ([217.197.84.140]:22) using "publickey".
debug2: fd 4 setting O_NONBLOCK
debug2: fd 5 setting O_NONBLOCK
debug1: channel 0: new session [client-session] (inactive timeout: 0)
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: filesystem
debug3: client_repledge: enter
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: client_input_hostkeys: received RSA key SHA256:6QQmYi4ppFS4/+zSZ5S4IU+4sa6rwvQ4PbhCtPEBekQ
debug3: client_input_hostkeys: received ECDSA key SHA256:T9FYDEHELhVkulEKKwge5aVhVTbqCW0MIRwAfpARs/E
debug3: client_input_hostkeys: received ED25519 key SHA256:mIlxA9k46MmM6qdJOdMnAQpzGxF4WIVVL+fj+wZbw0g
debug1: client_input_hostkeys: searching /home/donn/.ssh/known_hosts for codeberg.org / (none)
debug3: hostkeys_foreach: reading file "/home/donn/.ssh/known_hosts"
debug3: hostkeys_find: found ssh-ed25519 key at /home/donn/.ssh/known_hosts:17
debug3: hostkeys_find: found ssh-rsa key at /home/donn/.ssh/known_hosts:18
debug3: hostkeys_find: found ecdsa-sha2-nistp256 key at /home/donn/.ssh/known_hosts:19
debug1: client_input_hostkeys: searching /home/donn/.ssh/known_hosts2 for codeberg.org / (none)
debug1: client_input_hostkeys: hostkeys file /home/donn/.ssh/known_hosts2 does not exist
debug3: client_input_hostkeys: 3 server keys: 0 new, 3 retained, 0 incomplete match. 0 to remove
debug1: client_input_hostkeys: no new or deprecated keys from server
debug3: client_repledge: enter
debug3: receive packet: type 4
debug1: Remote: /home/git/.ssh/authorized_keys:61658: key options: command
debug3: receive packet: type 4
debug1: Remote: /home/git/.ssh/authorized_keys:61658: key options: command
debug3: receive packet: type 91
debug2: channel_input_open_confirmation: channel 0: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: set_sock_tos: set socket 3 IP_TOS 0x08
debug2: client_session2_setup: id 0
debug1: Sending environment.
debug3: Ignored env LESSOPEN
debug3: Ignored env GIT_SSH_COMMAND
debug3: Ignored env LANGUAGE
debug3: Ignored env USER
debug3: Ignored env GIT_EXEC_PATH
debug3: Ignored env XDG_SESSION_TYPE
debug3: Ignored env SHLVL
debug3: Ignored env HOME
debug3: Ignored env OLDPWD
debug3: Ignored env DESKTOP_SESSION
debug3: Ignored env GNOME_SHELL_SESSION_MODE
debug3: Ignored env GTK_MODULES
debug3: Ignored env PS1
debug3: Ignored env DBUS_SESSION_BUS_ADDRESS
debug3: Ignored env GSM_SKIP_SSH_AGENT_WORKAROUND
debug3: Ignored env SYSTEMD_EXEC_PID
debug3: Ignored env COLORTERM
debug3: Ignored env DEBUGINFOD_URLS
debug3: Ignored env IM_CONFIG_PHASE
debug3: Ignored env LOGNAME
debug3: Ignored env DESKTOP_AUTOSTART_ID
debug3: Ignored env _
debug3: Ignored env MEMORY_PRESSURE_WATCH
debug3: Ignored env XDG_SESSION_CLASS
debug3: Ignored env TERM
debug3: Ignored env USERNAME
debug3: Ignored env GIT_CURL_VERBOSE
debug3: Ignored env GNOME_DESKTOP_SESSION_ID
debug3: Ignored env WINDOWPATH
debug3: Ignored env PATH
debug3: Ignored env SESSION_MANAGER
debug3: Ignored env GNOME_TERMINAL_SCREEN
debug3: Ignored env XDG_MENU_PREFIX
debug3: Ignored env XDG_RUNTIME_DIR
debug3: Ignored env DISPLAY
debug1: channel 0: setting env LANG = "en_ZA.UTF-8"
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env XDG_CURRENT_DESKTOP
debug3: Ignored env GNOME_TERMINAL_SERVICE
debug3: Ignored env LS_COLORS
debug3: Ignored env XAUTHORITY
debug3: Ignored env XDG_SESSION_DESKTOP
debug3: Ignored env XMODIFIERS
debug3: Ignored env SSH_AUTH_SOCK
debug3: Ignored env SHELL
debug3: Ignored env GDMSESSION
debug3: Ignored env QT_ACCESSIBILITY
debug3: Ignored env LESSCLOSE
debug3: Ignored env GPG_AGENT_INFO
debug3: Ignored env GIT_TRACE
debug3: Ignored env QT_IM_MODULE
debug3: Ignored env PWD
debug3: Ignored env XDG_CONFIG_DIRS
debug3: Ignored env XDG_DATA_DIRS
debug3: Ignored env QTWEBENGINE_DICTIONARIES_PATH
debug3: Ignored env MEMORY_PRESSURE_WRITE
debug3: Ignored env VTE_VERSION
debug3: Ignored env GIT_TRANSFER_TRACE
debug1: Sending command: git-receive-pack '/dbat/blender-godot-utils.git'
debug2: channel 0: request exec confirm 1
debug3: send packet: type 98
debug3: client_repledge: enter
debug1: pledge: fork
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: exec request accepted on channel 0
17:52:55.598275 run-command.c:659 trace: run_command: .git/hooks/pre-push origin ssh://git@codeberg.org/dbat/blender-godot-utils.git
17:52:55.637203 git.c:749 trace: exec: git-lfs pre-push origin ssh://git@codeberg.org/dbat/blender-godot-utils.git
17:52:55.637976 run-command.c:659 trace: run_command: git-lfs pre-push origin ssh://git@codeberg.org/dbat/blender-godot-utils.git
17:52:55.710197 trace git-lfs: exec: git 'version'
17:52:55.719260 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'remote' '-v'
17:52:55.727335 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'remote'
17:52:55.732946 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'rev-parse' 'HEAD' '--symbolic-full-name' 'HEAD'
17:52:55.738963 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'rev-parse' '--git-dir' '--show-toplevel'
17:52:55.744628 trace git-lfs: exec: git 'config' '--includes' '-l'
17:52:55.749911 trace git-lfs: exec: git 'rev-parse' '--is-bare-repository'
17:52:55.755213 trace git-lfs: exec: git 'config' '--includes' '-l' '--blob' ':.lfsconfig'
17:52:55.771500 trace git-lfs: exec: git 'config' '--includes' '-l' '--blob' 'HEAD:.lfsconfig'
17:52:55.779575 trace git-lfs: attempting pure SSH protocol connection
17:52:55.779601 trace git-lfs: spawning pure SSH connection
17:52:55.779964 trace git-lfs: run_command: sh -c ssh -vvv '-oControlMaster=auto' '-oControlPath=/run/user/1000/git-lfs/sock-%C' git@codeberg.org 'git-lfs-transfer /dbat/blender-godot-utils.git upload'
17:52:55.780327 trace git-lfs: exec: sh '-c' 'ssh -vvv '-oControlMaster=auto' '-oControlPath=/run/user/1000/git-lfs/sock-%C' git@codeberg.org 'git-lfs-transfer /dbat/blender-godot-utils.git upload''
17:52:59.054966 trace git-lfs: pure SSH connection successful
17:52:59.054976 trace git-lfs: pure SSH protocol connection failed: Unable to negotiate version with remote side (unable to read capabilities): unexpected EOF
17:52:59.055608 trace git-lfs: pre-push: refs/heads/main 263efe71474508d1bad16045cf9818611bf66bd5 refs/heads/main d802bd2fbfdde05d898c02589898ad5de3e1fa4d
17:52:59.055680 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'show-ref'
17:52:59.094719 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'ls-remote' '--heads' '--tags' '-q' 'origin'
17:53:02.893175 trace git-lfs: attempting pure SSH protocol connection
17:53:02.893205 trace git-lfs: spawning pure SSH connection
17:53:02.893277 trace git-lfs: run_command: sh -c ssh -vvv '-oControlMaster=auto' '-oControlPath=/run/user/1000/git-lfs/sock-%C' git@codeberg.org 'git-lfs-transfer /dbat/blender-godot-utils.git upload'
17:53:02.893602 trace git-lfs: exec: sh '-c' 'ssh -vvv '-oControlMaster=auto' '-oControlPath=/run/user/1000/git-lfs/sock-%C' git@codeberg.org 'git-lfs-transfer /dbat/blender-godot-utils.git upload''
debug3: send packet: type 1
debug1: channel 0: free: client-session, nchannels 1
debug3: channel 0: status: The following connections are open:
 #0 client-session (t4 [session] r0 i0/0 o0/0 e[write]/0 fd 4/5/6 sock -1 cc -1 io 0x01/0x00)
Connection to codeberg.org closed by remote host.
Transferred: sent 4320, received 3880 bytes, in 10.5 seconds
Bytes per second: sent 412.0, received 370.1
debug1: Exit status -1
17:53:06.255021 trace git-lfs: pure SSH connection successful
17:53:06.255053 trace git-lfs: pure SSH protocol connection failed: Unable to negotiate version with remote side (unable to read capabilities): unexpected EOF
17:53:06.255253 trace git-lfs: run_command: sh -c ssh -vvv git@codeberg.org 'git-lfs-authenticate /dbat/blender-godot-utils.git upload'
17:53:06.255497 trace git-lfs: exec: sh '-c' 'ssh -vvv git@codeberg.org 'git-lfs-authenticate /dbat/blender-godot-utils.git upload''
17:53:09.830659 trace git-lfs: HTTP: POST https://codeberg.org/dbat/blender-godot-utils.git/info/lfs/locks/verify
> POST /dbat/blender-godot-utils.git/info/lfs/locks/verify HTTP/1.1
> Host: codeberg.org
> Accept: application/vnd.git-lfs+json
> Authorization: Bearer ...
> Content-Length: 34
> Content-Type: application/vnd.git-lfs+json; charset=utf-8
> User-Agent: git-lfs/3.4.1 (GitHub; linux amd64; go 1.22.2)
> 
{"ref":{"name":"refs/heads/main"}}17:53:10.567600 trace git-lfs: HTTP: 200
< HTTP/2.0 200 OK
< Content-Length: 24
< Alt-Svc: h3=":443"; ma=2592000,h3=":443"; ma=2592000
< Cache-Control: max-age=0, private, must-revalidate, no-transform
< Content-Type: application/json;charset=utf-8
< Date: 2025年4月29日 15:53:10 GMT
< Set-Cookie: i_like_gitea=0e4a1dc944101c7c; Path=/; HttpOnly; Secure; SameSite=Lax
< Set-Cookie: _csrf=A6nq1a1i_iehbGaLAPgF3fcyrS06MTc0NTk0MTk5MDQ0MTg1MjE4Mw; Path=/; Max-Age=86400; HttpOnly; Secure; SameSite=Lax
< Via: 1.1 Caddy
< X-Frame-Options: SAMEORIGIN
< 
17:53:10.568035 trace git-lfs: HTTP: {"ours":[],"theirs":[]}
{"ours":[],"theirs":[]}
Locking support detected on remote "origin". Consider enabling it with:
 $ git config lfs.https://codeberg.org/dbat/blender-godot-utils.git/info/lfs.locksverify true
17:53:10.591571 trace git-lfs: tq: running as batched queue, batch size of 100
17:53:10.591896 trace git-lfs: run_command: git rev-list --objects --ignore-missing --stdin --
17:53:10.591925 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'rev-list' '--objects' '--ignore-missing' '--stdin' '--'
17:53:10.593183 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'cat-file' '--batch-check'
17:53:10.594333 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'rev-parse' '--git-common-dir'
17:53:10.715971 trace git-lfs: filepathfilter: creating pattern ".git" of type gitignore
17:53:10.716078 trace git-lfs: filepathfilter: creating pattern "**/.git" of type gitignore
17:53:10.716676 trace git-lfs: filepathfilter: accepting "tmp"
Thanks for helping! It's def over my head :) ``` (main) $ GIT_SSH_COMMAND='ssh -vvv' GIT_TRACE=1 GIT_TRANSFER_TRACE=1 GIT_CURL_VERBOSE=1 git push 17:52:51.084643 git.c:463 trace: built-in: git push 17:52:51.144668 run-command.c:659 trace: run_command: unset GIT_PREFIX; 'ssh -vvv' git@codeberg.org 'git-receive-pack '\''/dbat/blender-godot-utils.git'\''' OpenSSH_9.6p1 Ubuntu-3ubuntu13.11, OpenSSL 3.0.13 30 Jan 2024 debug1: Reading configuration data /home/donn/.ssh/config debug1: Reading configuration data /etc/ssh/ssh_config debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files debug1: /etc/ssh/ssh_config line 21: Applying options for * debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/donn/.ssh/known_hosts' debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/donn/.ssh/known_hosts2' debug2: resolving "codeberg.org" port 22 debug3: resolve_host: lookup codeberg.org:22 debug3: channel_clear_timeouts: clearing debug3: ssh_connect_direct: entering debug1: Connecting to codeberg.org [217.197.84.140] port 22. debug3: set_sock_tos: set socket 3 IP_TOS 0x10 debug1: Connection established. debug1: identity file /home/donn/.ssh/id_rsa type 0 debug1: identity file /home/donn/.ssh/id_rsa-cert type -1 debug1: identity file /home/donn/.ssh/id_ecdsa type -1 debug1: identity file /home/donn/.ssh/id_ecdsa-cert type -1 debug1: identity file /home/donn/.ssh/id_ecdsa_sk type -1 debug1: identity file /home/donn/.ssh/id_ecdsa_sk-cert type -1 debug1: identity file /home/donn/.ssh/id_ed25519 type 3 debug1: identity file /home/donn/.ssh/id_ed25519-cert type -1 debug1: identity file /home/donn/.ssh/id_ed25519_sk type -1 debug1: identity file /home/donn/.ssh/id_ed25519_sk-cert type -1 debug1: identity file /home/donn/.ssh/id_xmss type -1 debug1: identity file /home/donn/.ssh/id_xmss-cert type -1 debug1: identity file /home/donn/.ssh/id_dsa type -1 debug1: identity file /home/donn/.ssh/id_dsa-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.6p1 Ubuntu-3ubuntu13.11 debug1: Remote protocol version 2.0, remote software version OpenSSH_9.2p1 Debian-2+deb12u5 debug1: compat_banner: match: OpenSSH_9.2p1 Debian-2+deb12u5 pat OpenSSH* compat 0x04000000 debug2: fd 3 setting O_NONBLOCK debug1: Authenticating to codeberg.org:22 as 'git' debug3: record_hostkey: found key type ED25519 in file /home/donn/.ssh/known_hosts:17 debug3: record_hostkey: found key type RSA in file /home/donn/.ssh/known_hosts:18 debug3: record_hostkey: found key type ECDSA in file /home/donn/.ssh/known_hosts:19 debug3: load_hostkeys_file: loaded 3 keys from codeberg.org debug1: load_hostkeys: fopen /home/donn/.ssh/known_hosts2: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug3: order_hostkeyalgs: have matching best-preference key type ssh-ed25519-cert-v01@openssh.com, using HostkeyAlgorithms verbatim debug3: send packet: type 20 debug1: SSH2_MSG_KEXINIT sent debug3: receive packet: type 20 debug1: SSH2_MSG_KEXINIT received debug2: local client KEXINIT proposal debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c,kex-strict-c-v00@openssh.com debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com,zlib debug2: compression stoc: none,zlib@openssh.com,zlib debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug2: peer server KEXINIT proposal debug2: KEX algorithms: sntrup761x25519-sha512,sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,kex-strict-s-v00@openssh.com debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com debug2: compression stoc: none,zlib@openssh.com debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug3: kex_choose_conf: will use strict KEX ordering debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: ssh-ed25519 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none debug3: send packet: type 30 debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug3: receive packet: type 31 debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-ed25519 SHA256:mIlxA9k46MmM6qdJOdMnAQpzGxF4WIVVL+fj+wZbw0g debug3: record_hostkey: found key type ED25519 in file /home/donn/.ssh/known_hosts:17 debug3: record_hostkey: found key type RSA in file /home/donn/.ssh/known_hosts:18 debug3: record_hostkey: found key type ECDSA in file /home/donn/.ssh/known_hosts:19 debug3: load_hostkeys_file: loaded 3 keys from codeberg.org debug1: load_hostkeys: fopen /home/donn/.ssh/known_hosts2: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'codeberg.org' is known and matches the ED25519 host key. debug1: Found key in /home/donn/.ssh/known_hosts:17 debug3: send packet: type 21 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug3: receive packet: type 21 debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 134217728 blocks debug3: send packet: type 5 debug3: receive packet: type 7 debug1: SSH2_MSG_EXT_INFO received debug3: kex_input_ext_info: extension server-sig-algs debug1: kex_ext_info_client_parse: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com,ssh-dss,ssh-rsa,rsa-sha2-256,rsa-sha2-512> debug3: kex_input_ext_info: extension publickey-hostbound@openssh.com debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug3: receive packet: type 6 debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug3: send packet: type 50 debug3: receive packet: type 51 debug1: Authentications that can continue: publickey debug3: start over, passed a different list publickey debug3: preferred gssapi-with-mic,publickey,keyboard-interactive,password debug3: authmethod_lookup publickey debug3: remaining preferred: keyboard-interactive,password debug3: authmethod_is_enabled publickey debug1: Next authentication method: publickey debug3: ssh_get_authentication_socket_path: path '/run/user/1000/keyring/ssh' debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 10 keys debug1: Will attempt key: /home/donn/.ssh/id_ed25519 ED25519 SHA256:EAgYUd5Eobp4U3QPuW6p96VZa9awQvcXItHx7ZAvMtk agent debug1: Will attempt key: donn@ddm RSA SHA256:+T4XGUpcUEA8XVvQ46SPgayXkZWidzowwa65LVkhMM8 agent debug1: Will attempt key: donn@ddm RSA SHA256:Xvz9r7kwVpKKAe9O9m7+vu8Pda+Dd05lBZWFPOG/1kI agent debug1: Will attempt key: donn@ddm ED25519 SHA256:MFa2pt9ml8LrodtFKs4kPgSGvcYll+qzcjTh6geXtwQ agent debug1: Will attempt key: donn@ddm RSA SHA256:hgzD8HQ4iqsm2GsW/OaXuIUqw4sjoPbzGUF3FZHteMU agent debug1: Will attempt key: donn@ddm RSA SHA256:cVchg3o+9ezY4YMF65hx/ovu6sGpPrxIzyAkHJia4GU agent debug1: Will attempt key: donn@ddm RSA SHA256:kiM8ZKXDyE03nGVQeYO9yGMt2s+Gf66JPDofCIPGlaY agent debug1: Will attempt key: donn@ddm RSA SHA256:3WBN0rYBD5YNSlyL+hByDNM5vCOIWW1ow7BwtHVpx7w agent debug1: Will attempt key: donn@ddm RSA SHA256:JxpiQIdl2xyMGuS0sJqVdHFFaqG+5/76yVD2r+6hZkc agent debug1: Will attempt key: HDL ssh login on SE server. July 2017. RSA SHA256:Z+q9VP2Pcn9SObylRI1MfOvfFYLbntE7c+eq2aKZfWE agent debug1: Will attempt key: /home/donn/.ssh/id_rsa RSA SHA256:a/CyMkurmtjPXBmsmA5Qa9K66szH0uwvahycmRvA9P8 debug1: Will attempt key: /home/donn/.ssh/id_ecdsa debug1: Will attempt key: /home/donn/.ssh/id_ecdsa_sk debug1: Will attempt key: /home/donn/.ssh/id_ed25519_sk debug1: Will attempt key: /home/donn/.ssh/id_xmss debug1: Will attempt key: /home/donn/.ssh/id_dsa debug2: pubkey_prepare: done debug1: Offering public key: /home/donn/.ssh/id_ed25519 ED25519 SHA256:EAgYUd5Eobp4U3QPuW6p96VZa9awQvcXItHx7ZAvMtk agent debug3: send packet: type 50 debug2: we sent a publickey packet, wait for reply debug3: receive packet: type 51 debug1: Authentications that can continue: publickey debug1: Offering public key: donn@ddm RSA SHA256:+T4XGUpcUEA8XVvQ46SPgayXkZWidzowwa65LVkhMM8 agent debug3: send packet: type 50 debug2: we sent a publickey packet, wait for reply debug3: receive packet: type 51 debug1: Authentications that can continue: publickey debug1: Offering public key: donn@ddm RSA SHA256:Xvz9r7kwVpKKAe9O9m7+vu8Pda+Dd05lBZWFPOG/1kI agent debug3: send packet: type 50 debug2: we sent a publickey packet, wait for reply debug3: receive packet: type 51 debug1: Authentications that can continue: publickey debug1: Offering public key: donn@ddm ED25519 SHA256:MFa2pt9ml8LrodtFKs4kPgSGvcYll+qzcjTh6geXtwQ agent debug3: send packet: type 50 debug2: we sent a publickey packet, wait for reply debug3: receive packet: type 60 debug1: Server accepts key: donn@ddm ED25519 SHA256:MFa2pt9ml8LrodtFKs4kPgSGvcYll+qzcjTh6geXtwQ agent debug3: sign_and_send_pubkey: using publickey-hostbound-v00@openssh.com with ED25519 SHA256:MFa2pt9ml8LrodtFKs4kPgSGvcYll+qzcjTh6geXtwQ debug3: sign_and_send_pubkey: signing using ssh-ed25519 SHA256:MFa2pt9ml8LrodtFKs4kPgSGvcYll+qzcjTh6geXtwQ debug3: send packet: type 50 debug3: receive packet: type 52 Authenticated to codeberg.org ([217.197.84.140]:22) using "publickey". debug2: fd 4 setting O_NONBLOCK debug2: fd 5 setting O_NONBLOCK debug1: channel 0: new session [client-session] (inactive timeout: 0) debug3: ssh_session2_open: channel_new: 0 debug2: channel 0: send open debug3: send packet: type 90 debug1: Requesting no-more-sessions@openssh.com debug3: send packet: type 80 debug1: Entering interactive session. debug1: pledge: filesystem debug3: client_repledge: enter debug3: receive packet: type 80 debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug3: client_input_hostkeys: received RSA key SHA256:6QQmYi4ppFS4/+zSZ5S4IU+4sa6rwvQ4PbhCtPEBekQ debug3: client_input_hostkeys: received ECDSA key SHA256:T9FYDEHELhVkulEKKwge5aVhVTbqCW0MIRwAfpARs/E debug3: client_input_hostkeys: received ED25519 key SHA256:mIlxA9k46MmM6qdJOdMnAQpzGxF4WIVVL+fj+wZbw0g debug1: client_input_hostkeys: searching /home/donn/.ssh/known_hosts for codeberg.org / (none) debug3: hostkeys_foreach: reading file "/home/donn/.ssh/known_hosts" debug3: hostkeys_find: found ssh-ed25519 key at /home/donn/.ssh/known_hosts:17 debug3: hostkeys_find: found ssh-rsa key at /home/donn/.ssh/known_hosts:18 debug3: hostkeys_find: found ecdsa-sha2-nistp256 key at /home/donn/.ssh/known_hosts:19 debug1: client_input_hostkeys: searching /home/donn/.ssh/known_hosts2 for codeberg.org / (none) debug1: client_input_hostkeys: hostkeys file /home/donn/.ssh/known_hosts2 does not exist debug3: client_input_hostkeys: 3 server keys: 0 new, 3 retained, 0 incomplete match. 0 to remove debug1: client_input_hostkeys: no new or deprecated keys from server debug3: client_repledge: enter debug3: receive packet: type 4 debug1: Remote: /home/git/.ssh/authorized_keys:61658: key options: command debug3: receive packet: type 4 debug1: Remote: /home/git/.ssh/authorized_keys:61658: key options: command debug3: receive packet: type 91 debug2: channel_input_open_confirmation: channel 0: callback start debug2: fd 3 setting TCP_NODELAY debug3: set_sock_tos: set socket 3 IP_TOS 0x08 debug2: client_session2_setup: id 0 debug1: Sending environment. debug3: Ignored env LESSOPEN debug3: Ignored env GIT_SSH_COMMAND debug3: Ignored env LANGUAGE debug3: Ignored env USER debug3: Ignored env GIT_EXEC_PATH debug3: Ignored env XDG_SESSION_TYPE debug3: Ignored env SHLVL debug3: Ignored env HOME debug3: Ignored env OLDPWD debug3: Ignored env DESKTOP_SESSION debug3: Ignored env GNOME_SHELL_SESSION_MODE debug3: Ignored env GTK_MODULES debug3: Ignored env PS1 debug3: Ignored env DBUS_SESSION_BUS_ADDRESS debug3: Ignored env GSM_SKIP_SSH_AGENT_WORKAROUND debug3: Ignored env SYSTEMD_EXEC_PID debug3: Ignored env COLORTERM debug3: Ignored env DEBUGINFOD_URLS debug3: Ignored env IM_CONFIG_PHASE debug3: Ignored env LOGNAME debug3: Ignored env DESKTOP_AUTOSTART_ID debug3: Ignored env _ debug3: Ignored env MEMORY_PRESSURE_WATCH debug3: Ignored env XDG_SESSION_CLASS debug3: Ignored env TERM debug3: Ignored env USERNAME debug3: Ignored env GIT_CURL_VERBOSE debug3: Ignored env GNOME_DESKTOP_SESSION_ID debug3: Ignored env WINDOWPATH debug3: Ignored env PATH debug3: Ignored env SESSION_MANAGER debug3: Ignored env GNOME_TERMINAL_SCREEN debug3: Ignored env XDG_MENU_PREFIX debug3: Ignored env XDG_RUNTIME_DIR debug3: Ignored env DISPLAY debug1: channel 0: setting env LANG = "en_ZA.UTF-8" debug2: channel 0: request env confirm 0 debug3: send packet: type 98 debug3: Ignored env XDG_CURRENT_DESKTOP debug3: Ignored env GNOME_TERMINAL_SERVICE debug3: Ignored env LS_COLORS debug3: Ignored env XAUTHORITY debug3: Ignored env XDG_SESSION_DESKTOP debug3: Ignored env XMODIFIERS debug3: Ignored env SSH_AUTH_SOCK debug3: Ignored env SHELL debug3: Ignored env GDMSESSION debug3: Ignored env QT_ACCESSIBILITY debug3: Ignored env LESSCLOSE debug3: Ignored env GPG_AGENT_INFO debug3: Ignored env GIT_TRACE debug3: Ignored env QT_IM_MODULE debug3: Ignored env PWD debug3: Ignored env XDG_CONFIG_DIRS debug3: Ignored env XDG_DATA_DIRS debug3: Ignored env QTWEBENGINE_DICTIONARIES_PATH debug3: Ignored env MEMORY_PRESSURE_WRITE debug3: Ignored env VTE_VERSION debug3: Ignored env GIT_TRANSFER_TRACE debug1: Sending command: git-receive-pack '/dbat/blender-godot-utils.git' debug2: channel 0: request exec confirm 1 debug3: send packet: type 98 debug3: client_repledge: enter debug1: pledge: fork debug2: channel_input_open_confirmation: channel 0: callback done debug2: channel 0: open confirm rwindow 0 rmax 32768 debug2: channel 0: rcvd adjust 2097152 debug3: receive packet: type 99 debug2: channel_input_status_confirm: type 99 id 0 debug2: exec request accepted on channel 0 17:52:55.598275 run-command.c:659 trace: run_command: .git/hooks/pre-push origin ssh://git@codeberg.org/dbat/blender-godot-utils.git 17:52:55.637203 git.c:749 trace: exec: git-lfs pre-push origin ssh://git@codeberg.org/dbat/blender-godot-utils.git 17:52:55.637976 run-command.c:659 trace: run_command: git-lfs pre-push origin ssh://git@codeberg.org/dbat/blender-godot-utils.git 17:52:55.710197 trace git-lfs: exec: git 'version' 17:52:55.719260 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'remote' '-v' 17:52:55.727335 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'remote' 17:52:55.732946 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'rev-parse' 'HEAD' '--symbolic-full-name' 'HEAD' 17:52:55.738963 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'rev-parse' '--git-dir' '--show-toplevel' 17:52:55.744628 trace git-lfs: exec: git 'config' '--includes' '-l' 17:52:55.749911 trace git-lfs: exec: git 'rev-parse' '--is-bare-repository' 17:52:55.755213 trace git-lfs: exec: git 'config' '--includes' '-l' '--blob' ':.lfsconfig' 17:52:55.771500 trace git-lfs: exec: git 'config' '--includes' '-l' '--blob' 'HEAD:.lfsconfig' 17:52:55.779575 trace git-lfs: attempting pure SSH protocol connection 17:52:55.779601 trace git-lfs: spawning pure SSH connection 17:52:55.779964 trace git-lfs: run_command: sh -c ssh -vvv '-oControlMaster=auto' '-oControlPath=/run/user/1000/git-lfs/sock-%C' git@codeberg.org 'git-lfs-transfer /dbat/blender-godot-utils.git upload' 17:52:55.780327 trace git-lfs: exec: sh '-c' 'ssh -vvv '-oControlMaster=auto' '-oControlPath=/run/user/1000/git-lfs/sock-%C' git@codeberg.org 'git-lfs-transfer /dbat/blender-godot-utils.git upload'' 17:52:59.054966 trace git-lfs: pure SSH connection successful 17:52:59.054976 trace git-lfs: pure SSH protocol connection failed: Unable to negotiate version with remote side (unable to read capabilities): unexpected EOF 17:52:59.055608 trace git-lfs: pre-push: refs/heads/main 263efe71474508d1bad16045cf9818611bf66bd5 refs/heads/main d802bd2fbfdde05d898c02589898ad5de3e1fa4d 17:52:59.055680 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'show-ref' 17:52:59.094719 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'ls-remote' '--heads' '--tags' '-q' 'origin' 17:53:02.893175 trace git-lfs: attempting pure SSH protocol connection 17:53:02.893205 trace git-lfs: spawning pure SSH connection 17:53:02.893277 trace git-lfs: run_command: sh -c ssh -vvv '-oControlMaster=auto' '-oControlPath=/run/user/1000/git-lfs/sock-%C' git@codeberg.org 'git-lfs-transfer /dbat/blender-godot-utils.git upload' 17:53:02.893602 trace git-lfs: exec: sh '-c' 'ssh -vvv '-oControlMaster=auto' '-oControlPath=/run/user/1000/git-lfs/sock-%C' git@codeberg.org 'git-lfs-transfer /dbat/blender-godot-utils.git upload'' debug3: send packet: type 1 debug1: channel 0: free: client-session, nchannels 1 debug3: channel 0: status: The following connections are open: #0 client-session (t4 [session] r0 i0/0 o0/0 e[write]/0 fd 4/5/6 sock -1 cc -1 io 0x01/0x00) Connection to codeberg.org closed by remote host. Transferred: sent 4320, received 3880 bytes, in 10.5 seconds Bytes per second: sent 412.0, received 370.1 debug1: Exit status -1 17:53:06.255021 trace git-lfs: pure SSH connection successful 17:53:06.255053 trace git-lfs: pure SSH protocol connection failed: Unable to negotiate version with remote side (unable to read capabilities): unexpected EOF 17:53:06.255253 trace git-lfs: run_command: sh -c ssh -vvv git@codeberg.org 'git-lfs-authenticate /dbat/blender-godot-utils.git upload' 17:53:06.255497 trace git-lfs: exec: sh '-c' 'ssh -vvv git@codeberg.org 'git-lfs-authenticate /dbat/blender-godot-utils.git upload'' 17:53:09.830659 trace git-lfs: HTTP: POST https://codeberg.org/dbat/blender-godot-utils.git/info/lfs/locks/verify > POST /dbat/blender-godot-utils.git/info/lfs/locks/verify HTTP/1.1 > Host: codeberg.org > Accept: application/vnd.git-lfs+json > Authorization: Bearer ... > Content-Length: 34 > Content-Type: application/vnd.git-lfs+json; charset=utf-8 > User-Agent: git-lfs/3.4.1 (GitHub; linux amd64; go 1.22.2) > {"ref":{"name":"refs/heads/main"}}17:53:10.567600 trace git-lfs: HTTP: 200 < HTTP/2.0 200 OK < Content-Length: 24 < Alt-Svc: h3=":443"; ma=2592000,h3=":443"; ma=2592000 < Cache-Control: max-age=0, private, must-revalidate, no-transform < Content-Type: application/json;charset=utf-8 < Date: 2025年4月29日 15:53:10 GMT < Set-Cookie: i_like_gitea=0e4a1dc944101c7c; Path=/; HttpOnly; Secure; SameSite=Lax < Set-Cookie: _csrf=A6nq1a1i_iehbGaLAPgF3fcyrS06MTc0NTk0MTk5MDQ0MTg1MjE4Mw; Path=/; Max-Age=86400; HttpOnly; Secure; SameSite=Lax < Via: 1.1 Caddy < X-Frame-Options: SAMEORIGIN < 17:53:10.568035 trace git-lfs: HTTP: {"ours":[],"theirs":[]} {"ours":[],"theirs":[]} Locking support detected on remote "origin". Consider enabling it with: $ git config lfs.https://codeberg.org/dbat/blender-godot-utils.git/info/lfs.locksverify true 17:53:10.591571 trace git-lfs: tq: running as batched queue, batch size of 100 17:53:10.591896 trace git-lfs: run_command: git rev-list --objects --ignore-missing --stdin -- 17:53:10.591925 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'rev-list' '--objects' '--ignore-missing' '--stdin' '--' 17:53:10.593183 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'cat-file' '--batch-check' 17:53:10.594333 trace git-lfs: exec: git '-c' 'filter.lfs.smudge=' '-c' 'filter.lfs.clean=' '-c' 'filter.lfs.process=' '-c' 'filter.lfs.required=false' 'rev-parse' '--git-common-dir' 17:53:10.715971 trace git-lfs: filepathfilter: creating pattern ".git" of type gitignore 17:53:10.716078 trace git-lfs: filepathfilter: creating pattern "**/.git" of type gitignore 17:53:10.716676 trace git-lfs: filepathfilter: accepting "tmp" ```

I have a possible diagnosis that git-lfs is trying to open more than one SSH connection (it's beyond my understanding why they are doing this or why it appears they are trying to do the the LFS over SSH protocol twice), but Codeberg has strict limit on concurrent stale SSH connections. It sounds like a bug that should be reported at git-lfs.

I have a possible diagnosis that git-lfs is trying to open more than one SSH connection (it's beyond my understanding why they are doing this or why it appears they are trying to do the the LFS over SSH protocol twice), but Codeberg has strict limit on concurrent stale SSH connections. It sounds like a bug that should be reported at git-lfs.
Author
Copy link

Oh dear. I wonder if git-lfs updated on my end and I didn't notice...

Shall I open the bug, or will you? I don't think my know-how is up to the task of describing the situation.

Oh dear. I wonder if git-lfs updated on my end and I didn't notice... Shall I open the bug, or will you? I don't think my know-how is up to the task of describing the situation.

@dbat it makes a lot of difference when the person filing the bug is able to reproduce it.

@dbat it makes a lot of difference when the person filing the bug is able to reproduce it.

What I mean by that is that you are in a better position to file the bug than gusted is.

What I mean by that is that you are in a better position to file the bug than gusted is.
Author
Copy link

If I do file it, I will be linking to this issue page. Is any of the pasted material here a security or privacy issue? I would hate that to compromise anyone involved?

I might be better for a pro, like Codeberg peeps, to handle this. For one thing, they can reproduce the error on their side with a test repo. For another, they can talk the talk. I'm just a dilettante game dev fool!

Not sure how to proceed...

If I do file it, I will be linking to this issue page. Is any of the pasted material here a security or privacy issue? I would hate that to compromise anyone involved? I might be better for a pro, like Codeberg peeps, to handle this. For one thing, they can reproduce the error on their side with a test repo. For another, they can talk the talk. I'm just a dilettante game dev fool! Not sure how to proceed...
Author
Copy link

BTW, my git-lfs version is: git-lfs/3.4.1

BTW, my git-lfs version is: git-lfs/3.4.1
Author
Copy link

fwiw, pushed my repos to Gitlab just now (to get a backup) and there was no similar error. Worked fine. Perhaps they have a different ssh policy? Not sure.

fwiw, pushed my repos to Gitlab just now (to get a backup) and there was no similar error. Worked fine. Perhaps they have a different ssh policy? Not sure.

I would open a issue if I was able to reproduce it, but I am not able to reproduce it under any circumstances.

I would open a issue if I was able to reproduce it, but I am not able to reproduce it under any circumstances.
Author
Copy link

Okay, issue at: https://github.com/git-lfs/git-lfs/issues/6043

I hope that helps!

Okay, issue at: https://github.com/git-lfs/git-lfs/issues/6043 I hope that helps!

Thank you, I have subscribed to the issue - in case they need any information from Codeberg's side.

Thank you, I have subscribed to the issue - in case they need any information from Codeberg's side.
Author
Copy link

Okay, solved. Some notes. Maybe add them to your docs?

Notes

  1. One must be on git-lfs 3.0+ AT LEAST
  2. Codeberg supports Git LFS object transfers over HTTP, and so you can set the lfs.sshTransfer to never in git configuration to inform the client that it shouldn't bother checking if the server supports the SSH-only Git LFS protocol. This reduces the number of SSH connections, thus preventing the disconnection.

Relevant commands:

$ git config lfs.sshTransfer never
$ git config --local lfs.sshTransfer never

To scope that setting to just Codeberg, you can also use lfs.<url>.sslTransfer form of the option name, where <url> would likely be something like ssh://git@codeberg.org

My .git/config (in a repo) partially looks like this now:

cat .git/config 
[core]
	...
[lfs]
	...
	sshTransfer = never

Updating git-lfs

Visit https://git-lfs.com/ and follow the Install button. I uninstalled git-lfs first, and then I followed that link and instructions. After that I could install version 3.6 of git-lfs.

Hth

Okay, solved. Some notes. Maybe add them to your docs? ### Notes 1. One must be on **git-lfs 3.0+** AT LEAST 2. Codeberg supports Git LFS object transfers over HTTP, and so you can set the `lfs.sshTransfer` to `never` in git configuration to inform the client that it shouldn't bother checking if the server supports the SSH-only Git LFS protocol. This reduces the number of SSH connections, thus preventing the disconnection. ### Relevant commands: ``` $ git config lfs.sshTransfer never $ git config --local lfs.sshTransfer never ``` To scope that setting to just Codeberg, you can also use `lfs.<url>.sslTransfer` form of the option name, where `<url>` would likely be something like ssh://git@codeberg.org My .git/config (in a repo) partially looks like this now: ``` cat .git/config [core] ... [lfs] ... sshTransfer = never ``` ### Updating git-lfs Visit https://git-lfs.com/ and follow the Install button. I uninstalled git-lfs first, and then I followed that link and instructions. After that I could install version 3.6 of git-lfs. Hth

I am having the same issue, i.e., when I git push, it says

Connection to codeberg.org closed by remote host.

I added the following lines to my .git/config file

[lfs]
 sshTransfer = never

But it didn't fix the issue. Please help.

Cc @dbat @Gusted

I am having the same issue, i.e., when I `git push`, it says `Connection to codeberg.org closed by remote host.` I added the following lines to my `.git/config` file ``` [lfs] sshTransfer = never ``` But it didn't fix the issue. Please help. Cc @dbat @Gusted

There's not a lot from Codeberg's side we can do. git-lfs is the one opening more than 1 SSH session. https://github.com/git-lfs/git-lfs/issues/6043 contains the official solution from them, make sure you have at least git-lfs v3.5.0

There's not a lot from Codeberg's side we can do. `git-lfs` is the one opening more than 1 SSH session. https://github.com/git-lfs/git-lfs/issues/6043 contains the official solution from them, make sure you have at least git-lfs v3.5.0
Author
Copy link

@ravidwivedi

I have noticed two things:

  1. Sometimes it still fails. I just try the push again.
  2. If you are starting a repo (like the first commit, etc.) then don't include anything fancy; just add, commit and push the README for example. After that add more and push again.

Also, check your git-lfs version number.

hth

@ravidwivedi I have noticed two things: 1. Sometimes it still fails. I just try the push again. 2. If you are starting a repo (like the first commit, etc.) then don't include anything fancy; just add, commit and push the README for example. After that add more and push again. Also, check your git-lfs version number. hth

Please provide the logs (via GIT_SSH_COMMAND='ssh -vvv' GIT_TRACE=1 GIT_TRANSFER_TRACE=1 GIT_CURL_VERBOSE=1) when it fails again.

Please provide the logs (via `GIT_SSH_COMMAND='ssh -vvv' GIT_TRACE=1 GIT_TRANSFER_TRACE=1 GIT_CURL_VERBOSE=1`) when it fails again.

Having similar problem here(https://codeberg.org/farooqkz/wakegp). Problem solved when disabling LFS with SSH.

Having similar problem here(https://codeberg.org/farooqkz/wakegp). Problem solved when disabling LFS with SSH.

Oddly enough, disabling sshTransfer worked for me yesterday.

But today it no longer does, I tried both with and without --local, but push & pull is still broken.
I also tried uninstalling git-lfs but without success.

git fetch still works.

$ git pull
Connection to codeberg.org closed by remote host.
fatal: Could not read from remote repository.
Please make sure you have the correct access rights
and the repository exists.
Trace
07:35:59.849362 git.c:476 trace: built-in: git push
07:35:59.850129 run-command.c:667 trace: run_command: unset GIT_PREFIX; 'ssh -vvv' git@codeberg.org 'git-receive-pack '\''terratactician-expandoria/wettbewerb.git'\'''
07:35:59.850142 run-command.c:759 trace: start_command: /bin/sh -c 'ssh -vvv "$@"' 'ssh -vvv' git@codeberg.org 'git-receive-pack '\''terratactician-expandoria/wettbewerb.git'\'''
debug1: OpenSSH_10.0p2, OpenSSL 3.5.0 8 Apr 2025
debug3: Running on Linux 6.12.25-0-lts #1-Alpine SMP PREEMPT_DYNAMIC 2025年04月25日 12:29:20 x86_64
debug3: Started with: ssh -vvv git@codeberg.org "git-receive-pack \\'terratactician-expandoria/wettbewerb.git\\'"
debug1: Reading configuration data /home/jakob/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 22: include /etc/ssh/ssh_config.d/*.conf matched no files
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/jakob/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/jakob/.ssh/known_hosts2'
debug2: resolving "codeberg.org" port 22
debug3: resolve_host: lookup codeberg.org:22
debug3: channel_clear_timeouts: clearing
debug3: ssh_connect_direct: entering
debug1: Connecting to codeberg.org [217.197.84.140] port 22.
debug3: set_sock_tos: set socket 3 IP_TOS 0x48
debug1: Connection established.
debug1: identity file /home/jakob/.ssh/id_rsa type 0
debug1: identity file /home/jakob/.ssh/id_rsa-cert type -1
debug1: identity file /home/jakob/.ssh/id_ecdsa type -1
debug1: identity file /home/jakob/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/jakob/.ssh/id_ecdsa_sk type -1
debug1: identity file /home/jakob/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /home/jakob/.ssh/id_ed25519 type -1
debug1: identity file /home/jakob/.ssh/id_ed25519-cert type -1
debug1: identity file /home/jakob/.ssh/id_ed25519_sk type -1
debug1: identity file /home/jakob/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /home/jakob/.ssh/id_xmss type -1
debug1: identity file /home/jakob/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_10.0
debug1: Remote protocol version 2.0, remote software version OpenSSH_9.2p1 Debian-2+deb12u5
debug1: compat_banner: match: OpenSSH_9.2p1 Debian-2+deb12u5 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to codeberg.org:22 as 'git'
debug3: record_hostkey: found key type ED25519 in file /home/jakob/.ssh/known_hosts:102
debug3: record_hostkey: found key type RSA in file /home/jakob/.ssh/known_hosts:103
debug3: record_hostkey: found key type ECDSA in file /home/jakob/.ssh/known_hosts:104
debug3: load_hostkeys_file: loaded 3 keys from codeberg.org
debug1: load_hostkeys: fopen /home/jakob/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug3: order_hostkeyalgs: have matching best-preference key type ssh-ed25519-cert-v01@openssh.com, using HostkeyAlgorithms verbatim
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: mlkem768x25519-sha256,sntrup761x25519-sha512,sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c,kex-strict-c-v00@openssh.com
debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: sntrup761x25519-sha512,sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,kex-strict-s-v00@openssh.com
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug3: kex_choose_conf: will use strict KEX ordering
debug1: kex: algorithm: sntrup761x25519-sha512
debug1: kex: host key algorithm: ssh-ed25519
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ssh-ed25519 SHA256:mIlxA9k46MmM6qdJOdMnAQpzGxF4WIVVL+fj+wZbw0g
debug3: record_hostkey: found key type ED25519 in file /home/jakob/.ssh/known_hosts:102
debug3: record_hostkey: found key type RSA in file /home/jakob/.ssh/known_hosts:103
debug3: record_hostkey: found key type ECDSA in file /home/jakob/.ssh/known_hosts:104
debug3: load_hostkeys_file: loaded 3 keys from codeberg.org
debug1: load_hostkeys: fopen /home/jakob/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug1: Host 'codeberg.org' is known and matches the ED25519 host key.
debug1: Found key in /home/jakob/.ssh/known_hosts:102
debug3: send packet: type 21
debug1: ssh_packet_send2_wrapped: resetting send seqnr 3
debug2: ssh_set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: ssh_packet_read_poll2: resetting read seqnr 3
debug1: SSH2_MSG_NEWKEYS received
debug2: ssh_set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug2: KEX algorithms: mlkem768x25519-sha256,sntrup761x25519-sha512,sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c,kex-strict-c-v00@openssh.com
debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug3: kex_input_ext_info: extension server-sig-algs
debug1: kex_ext_info_client_parse: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com,ssh-dss,ssh-rsa,rsa-sha2-256,rsa-sha2-512>
debug3: kex_input_ext_info: extension publickey-hostbound@openssh.com
debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug3: ssh_get_authentication_socket_path: path '/tmp/ssh-XXXXXXmdCmmB/agent.11325'
debug1: get_agent_identities: bound agent to hostkey
debug1: get_agent_identities: agent returned 1 keys
debug1: Will attempt key: jakob@cake RSA SHA256:pZvnS+hnqnMZ2lqK0ZkByWgiRambUwkxg3s6gdDXtTg agent
debug1: Will attempt key: /home/jakob/.ssh/id_rsa RSA SHA256:1v64/ECQ0mtAAWa0sohdAXjz6RrGNpS8WhAA4m0Ylvc
debug1: Will attempt key: /home/jakob/.ssh/id_ecdsa 
debug1: Will attempt key: /home/jakob/.ssh/id_ecdsa_sk 
debug1: Will attempt key: /home/jakob/.ssh/id_ed25519 
debug1: Will attempt key: /home/jakob/.ssh/id_ed25519_sk 
debug1: Will attempt key: /home/jakob/.ssh/id_xmss 
debug2: pubkey_prepare: done
debug1: Offering public key: jakob@cake RSA SHA256:pZvnS+hnqnMZ2lqK0ZkByWgiRambUwkxg3s6gdDXtTg agent
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: jakob@cake RSA SHA256:pZvnS+hnqnMZ2lqK0ZkByWgiRambUwkxg3s6gdDXtTg agent
debug3: sign_and_send_pubkey: using publickey-hostbound-v00@openssh.com with RSA SHA256:pZvnS+hnqnMZ2lqK0ZkByWgiRambUwkxg3s6gdDXtTg
debug3: sign_and_send_pubkey: signing using rsa-sha2-512 SHA256:pZvnS+hnqnMZ2lqK0ZkByWgiRambUwkxg3s6gdDXtTg
debug3: send packet: type 50
debug3: receive packet: type 52
Authenticated to codeberg.org ([217.197.84.140]:22) using "publickey".
debug2: fd 4 setting O_NONBLOCK
debug2: fd 5 setting O_NONBLOCK
debug2: fd 6 setting O_NONBLOCK
debug1: channel 0: new session [client-session] (inactive timeout: 0)
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: filesystem
debug3: client_repledge: enter
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: client_input_hostkeys: received RSA key SHA256:6QQmYi4ppFS4/+zSZ5S4IU+4sa6rwvQ4PbhCtPEBekQ
debug3: client_input_hostkeys: received ECDSA key SHA256:T9FYDEHELhVkulEKKwge5aVhVTbqCW0MIRwAfpARs/E
debug3: client_input_hostkeys: received ED25519 key SHA256:mIlxA9k46MmM6qdJOdMnAQpzGxF4WIVVL+fj+wZbw0g
debug1: client_input_hostkeys: searching /home/jakob/.ssh/known_hosts for codeberg.org / (none)
debug3: hostkeys_foreach: reading file "/home/jakob/.ssh/known_hosts"
debug3: hostkeys_find: found ssh-ed25519 key at /home/jakob/.ssh/known_hosts:102
debug3: hostkeys_find: found ssh-rsa key at /home/jakob/.ssh/known_hosts:103
debug3: hostkeys_find: found ecdsa-sha2-nistp256 key at /home/jakob/.ssh/known_hosts:104
debug1: client_input_hostkeys: searching /home/jakob/.ssh/known_hosts2 for codeberg.org / (none)
debug1: client_input_hostkeys: hostkeys file /home/jakob/.ssh/known_hosts2 does not exist
debug3: client_input_hostkeys: 3 server keys: 0 new, 3 retained, 0 incomplete match. 0 to remove
debug1: client_input_hostkeys: no new or deprecated keys from server
debug3: client_repledge: enter
debug3: receive packet: type 4
debug1: Remote: /home/git/.ssh/authorized_keys:11596: key options: command
debug3: receive packet: type 4
debug1: Remote: /home/git/.ssh/authorized_keys:11596: key options: command
debug3: receive packet: type 91
debug2: channel_input_open_confirmation: channel 0: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: set_sock_tos: set socket 3 IP_TOS 0x20
debug2: client_session2_setup: id 0
debug1: Sending command: git-receive-pack 'terratactician-expandoria/wettbewerb.git'
debug2: channel 0: request exec confirm 1
debug3: send packet: type 98
debug3: client_repledge: enter
debug1: pledge: fork
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
Connection to codeberg.org closed by remote host.
debug3: send packet: type 1
debug1: channel 0: free: client-session, nchannels 1
debug3: channel 0: status: The following connections are open:
 #0 client-session (t4 [session] r0 nm0 i0/0 o0/0 e[write]/0 fd 4/5/6 sock -1 cc -1 nc0 io 0x00/0x00)
Transferred: sent 4528, received 3876 bytes, in 10.1 seconds
Bytes per second: sent 447.2, received 382.8
debug1: Exit status -1
fatal: Could not read from remote repository.
Please make sure you have the correct access rights
and the repository exists.
Oddly enough, disabling `sshTransfer` worked for me yesterday. But today it no longer does, I tried both with and without `--local`, but push & pull is still broken. \ I also tried uninstalling `git-lfs` but without success. `git fetch` still works. ``` $ git pull Connection to codeberg.org closed by remote host. fatal: Could not read from remote repository. Please make sure you have the correct access rights and the repository exists. ``` <details> <summary>Trace</summary> ``` 07:35:59.849362 git.c:476 trace: built-in: git push 07:35:59.850129 run-command.c:667 trace: run_command: unset GIT_PREFIX; 'ssh -vvv' git@codeberg.org 'git-receive-pack '\''terratactician-expandoria/wettbewerb.git'\''' 07:35:59.850142 run-command.c:759 trace: start_command: /bin/sh -c 'ssh -vvv "$@"' 'ssh -vvv' git@codeberg.org 'git-receive-pack '\''terratactician-expandoria/wettbewerb.git'\''' debug1: OpenSSH_10.0p2, OpenSSL 3.5.0 8 Apr 2025 debug3: Running on Linux 6.12.25-0-lts #1-Alpine SMP PREEMPT_DYNAMIC 2025年04月25日 12:29:20 x86_64 debug3: Started with: ssh -vvv git@codeberg.org "git-receive-pack \\'terratactician-expandoria/wettbewerb.git\\'" debug1: Reading configuration data /home/jakob/.ssh/config debug1: Reading configuration data /etc/ssh/ssh_config debug1: /etc/ssh/ssh_config line 22: include /etc/ssh/ssh_config.d/*.conf matched no files debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/jakob/.ssh/known_hosts' debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/jakob/.ssh/known_hosts2' debug2: resolving "codeberg.org" port 22 debug3: resolve_host: lookup codeberg.org:22 debug3: channel_clear_timeouts: clearing debug3: ssh_connect_direct: entering debug1: Connecting to codeberg.org [217.197.84.140] port 22. debug3: set_sock_tos: set socket 3 IP_TOS 0x48 debug1: Connection established. debug1: identity file /home/jakob/.ssh/id_rsa type 0 debug1: identity file /home/jakob/.ssh/id_rsa-cert type -1 debug1: identity file /home/jakob/.ssh/id_ecdsa type -1 debug1: identity file /home/jakob/.ssh/id_ecdsa-cert type -1 debug1: identity file /home/jakob/.ssh/id_ecdsa_sk type -1 debug1: identity file /home/jakob/.ssh/id_ecdsa_sk-cert type -1 debug1: identity file /home/jakob/.ssh/id_ed25519 type -1 debug1: identity file /home/jakob/.ssh/id_ed25519-cert type -1 debug1: identity file /home/jakob/.ssh/id_ed25519_sk type -1 debug1: identity file /home/jakob/.ssh/id_ed25519_sk-cert type -1 debug1: identity file /home/jakob/.ssh/id_xmss type -1 debug1: identity file /home/jakob/.ssh/id_xmss-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_10.0 debug1: Remote protocol version 2.0, remote software version OpenSSH_9.2p1 Debian-2+deb12u5 debug1: compat_banner: match: OpenSSH_9.2p1 Debian-2+deb12u5 pat OpenSSH* compat 0x04000000 debug2: fd 3 setting O_NONBLOCK debug1: Authenticating to codeberg.org:22 as 'git' debug3: record_hostkey: found key type ED25519 in file /home/jakob/.ssh/known_hosts:102 debug3: record_hostkey: found key type RSA in file /home/jakob/.ssh/known_hosts:103 debug3: record_hostkey: found key type ECDSA in file /home/jakob/.ssh/known_hosts:104 debug3: load_hostkeys_file: loaded 3 keys from codeberg.org debug1: load_hostkeys: fopen /home/jakob/.ssh/known_hosts2: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug3: order_hostkeyalgs: have matching best-preference key type ssh-ed25519-cert-v01@openssh.com, using HostkeyAlgorithms verbatim debug3: send packet: type 20 debug1: SSH2_MSG_KEXINIT sent debug3: receive packet: type 20 debug1: SSH2_MSG_KEXINIT received debug2: local client KEXINIT proposal debug2: KEX algorithms: mlkem768x25519-sha256,sntrup761x25519-sha512,sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c,kex-strict-c-v00@openssh.com debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com debug2: compression stoc: none,zlib@openssh.com debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug2: peer server KEXINIT proposal debug2: KEX algorithms: sntrup761x25519-sha512,sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,kex-strict-s-v00@openssh.com debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com debug2: compression stoc: none,zlib@openssh.com debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug3: kex_choose_conf: will use strict KEX ordering debug1: kex: algorithm: sntrup761x25519-sha512 debug1: kex: host key algorithm: ssh-ed25519 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none debug3: send packet: type 30 debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug3: receive packet: type 31 debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-ed25519 SHA256:mIlxA9k46MmM6qdJOdMnAQpzGxF4WIVVL+fj+wZbw0g debug3: record_hostkey: found key type ED25519 in file /home/jakob/.ssh/known_hosts:102 debug3: record_hostkey: found key type RSA in file /home/jakob/.ssh/known_hosts:103 debug3: record_hostkey: found key type ECDSA in file /home/jakob/.ssh/known_hosts:104 debug3: load_hostkeys_file: loaded 3 keys from codeberg.org debug1: load_hostkeys: fopen /home/jakob/.ssh/known_hosts2: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'codeberg.org' is known and matches the ED25519 host key. debug1: Found key in /home/jakob/.ssh/known_hosts:102 debug3: send packet: type 21 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug3: receive packet: type 21 debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 134217728 blocks debug2: KEX algorithms: mlkem768x25519-sha256,sntrup761x25519-sha512,sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c,kex-strict-c-v00@openssh.com debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com debug2: compression stoc: none,zlib@openssh.com debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug3: send packet: type 5 debug3: receive packet: type 7 debug1: SSH2_MSG_EXT_INFO received debug3: kex_input_ext_info: extension server-sig-algs debug1: kex_ext_info_client_parse: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com,ssh-dss,ssh-rsa,rsa-sha2-256,rsa-sha2-512> debug3: kex_input_ext_info: extension publickey-hostbound@openssh.com debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug3: receive packet: type 6 debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug3: send packet: type 50 debug3: receive packet: type 51 debug1: Authentications that can continue: publickey debug3: start over, passed a different list publickey debug3: preferred publickey,keyboard-interactive,password debug3: authmethod_lookup publickey debug3: remaining preferred: keyboard-interactive,password debug3: authmethod_is_enabled publickey debug1: Next authentication method: publickey debug3: ssh_get_authentication_socket_path: path '/tmp/ssh-XXXXXXmdCmmB/agent.11325' debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: jakob@cake RSA SHA256:pZvnS+hnqnMZ2lqK0ZkByWgiRambUwkxg3s6gdDXtTg agent debug1: Will attempt key: /home/jakob/.ssh/id_rsa RSA SHA256:1v64/ECQ0mtAAWa0sohdAXjz6RrGNpS8WhAA4m0Ylvc debug1: Will attempt key: /home/jakob/.ssh/id_ecdsa debug1: Will attempt key: /home/jakob/.ssh/id_ecdsa_sk debug1: Will attempt key: /home/jakob/.ssh/id_ed25519 debug1: Will attempt key: /home/jakob/.ssh/id_ed25519_sk debug1: Will attempt key: /home/jakob/.ssh/id_xmss debug2: pubkey_prepare: done debug1: Offering public key: jakob@cake RSA SHA256:pZvnS+hnqnMZ2lqK0ZkByWgiRambUwkxg3s6gdDXtTg agent debug3: send packet: type 50 debug2: we sent a publickey packet, wait for reply debug3: receive packet: type 60 debug1: Server accepts key: jakob@cake RSA SHA256:pZvnS+hnqnMZ2lqK0ZkByWgiRambUwkxg3s6gdDXtTg agent debug3: sign_and_send_pubkey: using publickey-hostbound-v00@openssh.com with RSA SHA256:pZvnS+hnqnMZ2lqK0ZkByWgiRambUwkxg3s6gdDXtTg debug3: sign_and_send_pubkey: signing using rsa-sha2-512 SHA256:pZvnS+hnqnMZ2lqK0ZkByWgiRambUwkxg3s6gdDXtTg debug3: send packet: type 50 debug3: receive packet: type 52 Authenticated to codeberg.org ([217.197.84.140]:22) using "publickey". debug2: fd 4 setting O_NONBLOCK debug2: fd 5 setting O_NONBLOCK debug2: fd 6 setting O_NONBLOCK debug1: channel 0: new session [client-session] (inactive timeout: 0) debug3: ssh_session2_open: channel_new: 0 debug2: channel 0: send open debug3: send packet: type 90 debug1: Requesting no-more-sessions@openssh.com debug3: send packet: type 80 debug1: Entering interactive session. debug1: pledge: filesystem debug3: client_repledge: enter debug3: receive packet: type 80 debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug3: client_input_hostkeys: received RSA key SHA256:6QQmYi4ppFS4/+zSZ5S4IU+4sa6rwvQ4PbhCtPEBekQ debug3: client_input_hostkeys: received ECDSA key SHA256:T9FYDEHELhVkulEKKwge5aVhVTbqCW0MIRwAfpARs/E debug3: client_input_hostkeys: received ED25519 key SHA256:mIlxA9k46MmM6qdJOdMnAQpzGxF4WIVVL+fj+wZbw0g debug1: client_input_hostkeys: searching /home/jakob/.ssh/known_hosts for codeberg.org / (none) debug3: hostkeys_foreach: reading file "/home/jakob/.ssh/known_hosts" debug3: hostkeys_find: found ssh-ed25519 key at /home/jakob/.ssh/known_hosts:102 debug3: hostkeys_find: found ssh-rsa key at /home/jakob/.ssh/known_hosts:103 debug3: hostkeys_find: found ecdsa-sha2-nistp256 key at /home/jakob/.ssh/known_hosts:104 debug1: client_input_hostkeys: searching /home/jakob/.ssh/known_hosts2 for codeberg.org / (none) debug1: client_input_hostkeys: hostkeys file /home/jakob/.ssh/known_hosts2 does not exist debug3: client_input_hostkeys: 3 server keys: 0 new, 3 retained, 0 incomplete match. 0 to remove debug1: client_input_hostkeys: no new or deprecated keys from server debug3: client_repledge: enter debug3: receive packet: type 4 debug1: Remote: /home/git/.ssh/authorized_keys:11596: key options: command debug3: receive packet: type 4 debug1: Remote: /home/git/.ssh/authorized_keys:11596: key options: command debug3: receive packet: type 91 debug2: channel_input_open_confirmation: channel 0: callback start debug2: fd 3 setting TCP_NODELAY debug3: set_sock_tos: set socket 3 IP_TOS 0x20 debug2: client_session2_setup: id 0 debug1: Sending command: git-receive-pack 'terratactician-expandoria/wettbewerb.git' debug2: channel 0: request exec confirm 1 debug3: send packet: type 98 debug3: client_repledge: enter debug1: pledge: fork debug2: channel_input_open_confirmation: channel 0: callback done debug2: channel 0: open confirm rwindow 0 rmax 32768 Connection to codeberg.org closed by remote host. debug3: send packet: type 1 debug1: channel 0: free: client-session, nchannels 1 debug3: channel 0: status: The following connections are open: #0 client-session (t4 [session] r0 nm0 i0/0 o0/0 e[write]/0 fd 4/5/6 sock -1 cc -1 nc0 io 0x00/0x00) Transferred: sent 4528, received 3876 bytes, in 10.1 seconds Bytes per second: sent 447.2, received 382.8 debug1: Exit status -1 fatal: Could not read from remote repository. Please make sure you have the correct access rights and the repository exists. ``` </details>

Moved my computer to somewhere with better internet connection and now it works.
Apparently my connection is just too slow.

But I can confirm (from yesterday) that disabling sshTransfer works

Moved my computer to somewhere with better internet connection and now it works. \ Apparently my connection is just too slow. But I can confirm (from yesterday) that disabling `sshTransfer` works

These steps did not work for me. It's possible my Internet is not fast enough, but here are my numbers from a speed test:

110 Mbps down, 17 Mbps up, 96-231ms pings (satellite Internet).

These steps did not work for me. It's possible my Internet is not fast enough, but here are my numbers from a speed test: 110 Mbps down, 17 Mbps up, 96-231ms pings (satellite Internet).

For now, to get going, going here: https://codeberg.org/user/settings/applications and creating an access token with read/write repo permissions allows me to push over https. But, this is not ideal. Hopefully it will be fixed.

My version of git lfs is git-lfs/3.6.1 (GitHub; linux amd64; go 1.24.0).

For now, to get going, going here: https://codeberg.org/user/settings/applications and creating an access token with read/write repo permissions allows me to push over https. But, this is not ideal. Hopefully it will be fixed. My version of `git lfs` is `git-lfs/3.6.1 (GitHub; linux amd64; go 1.24.0)`.
Author
Copy link

I think my Internet must also be too slow. I am getting the disconnect every few tries. It's spotty. I will try to get a debug.

I think my Internet must also be too slow. I am getting the disconnect every few tries. It's spotty. I will try to get a debug.

This is interesting.

Transferred: sent 4528, received 3876 bytes, in 10.1 seconds

I can semi-reproduce this. Stale SSH connection seems to be closed after 10 seconds. Which might correspondence with having slow internet that it will reach that timeout. I have not yet a clue who and where this timeout is being enforced.

This is interesting. > Transferred: sent 4528, received 3876 bytes, in 10.1 seconds I can semi-reproduce this. Stale SSH connection seems to be closed after 10 seconds. Which might correspondence with having slow internet that it will reach that timeout. I have not yet a clue who and where this timeout is being enforced.

/post-receive.sh
Everything up-to-date
Everything up-to-date
Enumerating objects: 136, done.
Counting objects: 100% (136/136), done.
Compressing objects: 100% (132/132), done.
Connection to codeberg.org closed by remote host. MiB/s
send-pack: unexpected disconnect while reading sideband packet
fatal: the remote end hung up unexpectedly

GIT_LFS_SKIP_SMUDGE=1 GIT_SSH_COMMAND="ssh -i /home/git/.ssh/id_rsa -o Compression=yes -o TCPKeepAlive=yes -o ServerAliveInterval=30" git push --mirror $CODEBERG_SSH_URL

Project 15-mb.

/post-receive.sh Everything up-to-date Everything up-to-date Enumerating objects: 136, done. Counting objects: 100% (136/136), done. Compressing objects: 100% (132/132), done. Connection to codeberg.org closed by remote host. MiB/s send-pack: unexpected disconnect while reading sideband packet fatal: the remote end hung up unexpectedly GIT_LFS_SKIP_SMUDGE=1 GIT_SSH_COMMAND="ssh -i /home/git/.ssh/id_rsa -o Compression=yes -o TCPKeepAlive=yes -o ServerAliveInterval=30" git push --mirror $CODEBERG_SSH_URL Project 15-mb.

You are wonderful but I refuse you, I spent 2 hours to upload 1 project which size is 15 megabytes, and I observed all the above points. Sending via SSH is impossible, for crazy reasons that your server log does not tell us.

You are wonderful but I refuse you, I spent 2 hours to upload 1 project which size is 15 megabytes, and I observed all the above points. Sending via SSH is impossible, for crazy reasons that your server log does not tell us.

We've identified a potential root cause and deployed a fix. Please try again.

We've identified a potential root cause and deployed a fix. Please try again.

Thank you, now the sending has started, I don’t know what you did, but I will continue sending further

Thank you, now the sending has started, I don’t know what you did, but I will continue sending further
Author
Copy link

@Gusted wrote in #1895 (comment):

We've identified a potential root cause and deployed a fix. Please try again.

Would this still require the sshTransfer = never setting?

@Gusted wrote in https://codeberg.org/Codeberg/Community/issues/1895#issuecomment-4441922: > We've identified a potential root cause and deployed a fix. Please try again. Would this still require the `sshTransfer = never` setting?

I am also running into this problem now. Just as of a few days ago I could push over ssh.

Attempting a git push

git push --verbose codeberg branchname

Pushing to codeberg.org:MattBJ/repository.git
Connection closed by 217.197.84.140 port 22
fatal: Could not read from remote repository.
Please make sure you have the correct access rights and the repository exists.

Testing SSH connection

ssh -v -T git@codeberg.com

OpenSSH_9.9p1, OpenSSL 3.2.4 11 Feb 2025
/path/to/.ssh/config
/path/to/.ssh/config line 10: Applying options for codeberg.org
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Reading configuration data /etc/ssh/ssh_config.d/20-systemd-ssh-proxy.conf
debug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf
debug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf
debug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config
debug1: configuration requests final Match pass
debug1: re-parsing configuration
/path/to/.ssh/config
/path/to/.ssh/config line 10: Applying options for codeberg.org
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Reading configuration data /etc/ssh/ssh_config.d/20-systemd-ssh-proxy.conf
debug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf
debug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf
debug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config
debug1: Connecting to codeberg.org [217.197.84.140] port 22.
debug1: Connection established.
/path/to/.ssh/codeberg/mysshkey_ed25519 type 3
/path/to/.ssh/codeberg/mysshkey_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_9.9
kex_exchange_identification: Connection closed by remote host
Connection closed by 217.197.84.140 port 22
I am also running into this problem now. Just as of a few days ago I could push over ssh. ### Attempting a git push `git push --verbose codeberg branchname` ``` Pushing to codeberg.org:MattBJ/repository.git Connection closed by 217.197.84.140 port 22 fatal: Could not read from remote repository. Please make sure you have the correct access rights and the repository exists. ``` ### Testing SSH connection `ssh -v -T git@codeberg.com` ``` OpenSSH_9.9p1, OpenSSL 3.2.4 11 Feb 2025 /path/to/.ssh/config /path/to/.ssh/config line 10: Applying options for codeberg.org debug1: Reading configuration data /etc/ssh/ssh_config debug1: Reading configuration data /etc/ssh/ssh_config.d/20-systemd-ssh-proxy.conf debug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf debug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf debug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config debug1: configuration requests final Match pass debug1: re-parsing configuration /path/to/.ssh/config /path/to/.ssh/config line 10: Applying options for codeberg.org debug1: Reading configuration data /etc/ssh/ssh_config debug1: Reading configuration data /etc/ssh/ssh_config.d/20-systemd-ssh-proxy.conf debug1: Reading configuration data /etc/ssh/ssh_config.d/30-libvirt-ssh-proxy.conf debug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf debug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config debug1: Connecting to codeberg.org [217.197.84.140] port 22. debug1: Connection established. /path/to/.ssh/codeberg/mysshkey_ed25519 type 3 /path/to/.ssh/codeberg/mysshkey_ed25519-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.9 kex_exchange_identification: Connection closed by remote host Connection closed by 217.197.84.140 port 22 ```

@MattBJ After @Gusted's message, my personal server was finally able to send changes, at the moment if there was a problem, it was solved for me, since since then I have already sent 60% of my repositories here... Is your sending still not working?

@MattBJ After @Gusted's message, my personal server was finally able to send changes, at the moment if there was a problem, it was solved for me, since since then I have already sent 60% of my repositories here... Is your sending still not working?

@Dvurechensky Problem persists on my end

@Dvurechensky Problem persists on my end

@MattBJ create ssh key

Tip

Make a SSH key on behalf of the user who will send changes

su Your_user &&
ssh-keygen -t rsa -b 4096 -C "your_email@example.com"

This create:

  • ...\Your_user.ssh\id_rsa** — private key (PRIVATE - !!!)
  • ...\Your_user.ssh\id_rsa.pub** — public key (link to Codeberg bash script)

@MattBJ Add text .pub ssh key to Codeberg global settings SSH (in your profile)

@MattBJ create sender.sh file in Your_user folder

#!/bin/sh
CODEBERG_USER="MattBJ" 
CODEBERG_REPO="repository" 
CODEBERG_SSH_URL="git@codeberg.org:$CODEBERG_USER/$CODEBERG_REPO.git"
GIT_LFS_SKIP_SMUDGE=1 GIT_SSH_COMMAND="ssh -i /home/git/.ssh/id_rsa -o Compression=yes -o TCPKeepAlive=yes -o ServerAliveInterval=30" git push --mirror $CODEBERG_SSH_URL
# Alternative (base method)
# GIT_SSH_COMMAND="ssh -i /home/git/.ssh/id_rsa" git push --mirror $CODEBERG_SSH_URL

send...

su Your_user && ./sender.sh
@MattBJ create `ssh key` > [!TIP] > Make a SSH key on behalf of the user who will send changes ```sh su Your_user && ssh-keygen -t rsa -b 4096 -C "your_email@example.com" ``` This create: - ...\Your_user\.ssh\id_rsa** — private key (`PRIVATE - !!!`) - ...\Your_user\.ssh\id_rsa.pub** — public key (link to Codeberg bash script) @MattBJ Add text `.pub` ssh key to Codeberg global settings SSH (in your profile) @MattBJ create `sender.sh` file in Your_user folder ```sh #!/bin/sh CODEBERG_USER="MattBJ" CODEBERG_REPO="repository" CODEBERG_SSH_URL="git@codeberg.org:$CODEBERG_USER/$CODEBERG_REPO.git" GIT_LFS_SKIP_SMUDGE=1 GIT_SSH_COMMAND="ssh -i /home/git/.ssh/id_rsa -o Compression=yes -o TCPKeepAlive=yes -o ServerAliveInterval=30" git push --mirror $CODEBERG_SSH_URL # Alternative (base method) # GIT_SSH_COMMAND="ssh -i /home/git/.ssh/id_rsa" git push --mirror $CODEBERG_SSH_URL ``` > send... ```sh su Your_user && ./sender.sh ```

@Dvurechensky Thanks for trying to help.
I already have a SSH key pair generated and setup on my codeberg profile as well as in my .ssh/config file (which points towards the corresponding private key for authentication on codeberg's git domain).

That GIT_SSH_COMMAND, however, is new to me. I never call ssh directly in my pushes. There seems to be some important configurations in that command though.
Compression=yes TCPKeepAlive=yes ServerAliveInterval=30. Maybe I can set these up in my .ssh/config profile

ETA: I have added those configurations to my config file and it works now! Thank you very much

.ssh/config file updates

Host codeberg.org
 HostName codeberg.org
 IdentityFile /path/to/.ssh/codeberg/mysshkey_ed25519
 # newly added configurations to get working
	Compression yes
	TCPKeepAlive yes
	ServerAliveInterval 30

Now I can run `ssh -T git@codeberg.org

$ ssh -T git@codeberg.org
Hi there, MattBJ! You've successfully authenticated with the key named <keyname>, but Forgejo does not provide shell access

Last follow up?

Seems like commenting out those lines didn't result in a difference. Maybe it was just codeberg servers getting fixed?

@Dvurechensky Thanks for trying to help. I already have a SSH key pair generated and setup on my codeberg profile as well as in my `.ssh/config` file (which points towards the corresponding private key for authentication on codeberg's git domain). That `GIT_SSH_COMMAND`, however, is new to me. I never call ssh directly in my pushes. There seems to be some important configurations in that command though. `Compression=yes` `TCPKeepAlive=yes` `ServerAliveInterval=30`. Maybe I can set these up in my `.ssh/config` profile ETA: I have added those configurations to my config file and it works now! Thank you very much ### .ssh/config file updates ``` Host codeberg.org HostName codeberg.org IdentityFile /path/to/.ssh/codeberg/mysshkey_ed25519 # newly added configurations to get working Compression yes TCPKeepAlive yes ServerAliveInterval 30 ``` Now I can run `ssh -T git@codeberg.org ``` $ ssh -T git@codeberg.org Hi there, MattBJ! You've successfully authenticated with the key named <keyname>, but Forgejo does not provide shell access ``` ### Last follow up? Seems like commenting out those lines didn't result in a difference. Maybe it was just codeberg servers getting fixed?

@MattBJ Glad I was helpful. I don't know what's going on on this particular server, maybe they saw our dialogue and fixed it, or maybe it's just a matter of the specifics of the server settings, Go has quite a few pitfalls.

@MattBJ Glad I was helpful. I don't know what's going on on this particular server, maybe they saw our dialogue and fixed it, or maybe it's just a matter of the specifics of the server settings, Go has quite a few pitfalls.

If this happens again, open a new issue. It is unlikely related to the configuration option that caused this issue.

If this happens again, open a new issue. It is unlikely related to the configuration option that caused this issue.
Sign in to join this conversation.
No Branch/Tag specified
main
No results found.
Labels
Clear labels
accessibility

Reduces accessibility and is thus a "bug" for certain user groups on Codeberg.
bug

Something is not working the way it should. Does not concern outages.
bug
infrastructure

Errors evidently caused by infrastructure malfunctions or outages
Codeberg

This issue involves Codeberg's downstream modifications and settings and/or Codeberg's structures.
contributions welcome

Please join the discussion and consider contributing a PR!
docs

No bug, but an improvement to the docs or UI description will help
duplicate

This issue or pull request already exists
enhancement

New feature
infrastructure

Involves changes to the server setups, use `bug/infrastructure` for infrastructure-related user errors.
legal

An issue directly involving legal compliance
licence / ToS

involving questions about the ToS, especially licencing compliance
please chill
we are volunteers

Please consider editing your posts and remember that there is a human on the other side. We get that you are frustrated, but it's harder for us to help you this way.
public relations

Things related to Codeberg's external communication
question

More information is needed
question
user support

This issue contains a clearly stated problem. However, it is not clear whether we have to fix anything on Codeberg's end, but we're helping them fix it and/or find the cause.
s/Forgejo

Related to Forgejo. Please also check Forgejo's issue tracker.
s/Forgejo/migration

Migration related issues in Forgejo
s/Pages

Issues related to the Codeberg Pages feature
s/Weblate

Issue is related to the Weblate instance at https://translate.codeberg.org
s/Woodpecker

Woodpecker CI related issue
security

involves improvements to the sites security
service

Add a new service to the Codeberg ecosystem (instead of implementing into Gitea)
upstream

An open issue or pull request to an upstream repository to fix this issue (partially or completely) exists (i.e. Gitea, Forgejo, etc.)
wontfix

Codeberg's current set of contributors are not planning to spend time on delegating this issue.
Milestone
Clear milestone
No items
No milestone
Projects
Clear projects
No items
No project
Assignees
Clear assignees
No assignees
10 participants
Notifications
Due date
The due date is invalid or out of range. Please use the format "yyyy-mm-dd".

No due date set.

Dependencies

No dependencies set.

Reference
Codeberg/Community#1895
Reference in a new issue
Codeberg/Community
No description provided.
Delete branch "%!s()"

Deleting a branch is permanent. Although the deleted branch may continue to exist for a short time before it actually gets removed, it CANNOT be undone in most cases. Continue?