atom / github

:octocat: Git and GitHub integration for Atom
https://github.atom.io
MIT License
1.11k stars 393 forks source link

Make initial github auth flow more inuitive #1517

Open ghost opened 6 years ago

ghost commented 6 years ago

@brennv commented on Jun 8, 2018, 7:54 PM UTC:

Summary

The initial github auth flow is a little wonky. In the initial box, checking remember me seems silly cause there are two more dialog boxes that follow, one asked for username (?) again and the other asks for password again.

Motivation

If more than one dialog box is needed, the second dialog box in flow should be revised. The text entry header should be Username not Password.

dialog.png

Describe alternatives you've considered

None.

Additional context

None.

This issue was moved by rsese from atom/atom/issues/17492.

rsese commented 6 years ago

Thanks @brennv:

In the initial box, checking remember me seems silly cause there are two more dialog boxes that follow, one asked for username (?) again and the other asks for password again.

I just checked on Windows 10 with Atom 1.27.2 and I don't see this flow? When I push, I get the credential prompt with username and password fields and the remember checkbox, and after entering the username and password, the push goes through. I don't see any followup prompts.

What version of Atom are you running and what operating system?

brennv commented 6 years ago

Atom 1.27.2 x64 on Arch linux, noticed on both Antergos 18.6 and Manjaro 17.1

Thanks for looking into this.

For what it's worth credtentials are "remebered" and follow on sessions work as expected.

smashwilson commented 6 years ago

What you're seeing is the result of a fallback mechanism within git. If git can't read the credentials for an https remote from a credential helper, it calls the program named by GIT_ASKPASS or SSH_ASKPASS twice, once to collect the username and once to collect the password. Because this is the same program that's used to collect SSH credentials, Atom sees this as an SSH prompt and displays it accordingly. So, something is going wrong with the https credential helper.

To help us figure out what's going on, can you:

  1. Go to the github package settings in Atom.
  2. Enable "git diagnostics".
  3. Push or fetch in your repository.
  4. Open your developer tools (ctrl-shift-P to open the command palette, then choose Window: Open Dev Tools).
  5. Open the console tab. Find the line for the "git fetch" command. Expand it and copy and paste the logs there.

Additionally, it may be helpful if you could run git config --get-all credential.helper at a command prompt and share the output.

brennv commented 6 years ago

I see, this is on a new machine without git config'd yet.

workspace watcher @ foobar/.git: focus triggered
git-shell-out-strategy.js:265 git:git -c color.ui=false -c color.status=false -c
    color.showBranch=false -c color.diff=false -c color.branch=false status
    --porcelain=v2 --branch --untracked-files=all --ignore-submodules=dirty -z
    in /home/bb/repos/foobar
git-shell-out-strategy.js:266 exit status 0
git-shell-out-strategy.js:267 stdout
git-shell-out-strategy.js:268 # branch.oid
    8440519d2dcbcc436e5785e9a0f50beobe1b6c2a # branch.head master #
    branch.upstream origin/master # branch.ab +0 -0
git-shell-out-strategy.js:269 stderr
git-shell-out-strategy.js:270 20:03:10.655875 git.c:344
    trace: built-in: git status --porcelain=v2 --branch --untracked-files=all
    --ignore-submodules=dirty -z

git config --get-all credential.helper
brennv commented 6 years ago

I am not able to reproduce the original issue or any dialog prompts after a fresh OS install.

But now if I install Atom before configuring git, I get this pane despite being in a git repo and having configured git credentials:

Screenshot_2018-06-10_15-07-06.png

/usr/lib/atom/node_modules/github/lib/git-shell-out-strategy.js:332 

git:git -c color.ui=false -c color.status=false -c color.showBranch=false -c color.diff=false -c 
    color.branch=false rev-parse --show-toplevel in /home/bb/repos/foobar
git-shell-out-strategy.js:266 exit status NaN
git-shell-out-strategy.js:267 stdout
git-shell-out-strategy.js:268 undefined
git-shell-out-strategy.js:269 stderr
git-shell-out-strategy.js:270 undefined

Restarting Atom has no effect, but everything works as expected after a system restart.

EDIT: I was able to reproduce the issue after all. See logs below.

brennv commented 6 years ago

As you can probably guess, I wasn't able to reproduce the issue until after a tried to push the first commit.

git-shell-out-strategy.js:265 git:git -c color.ui=false -c color.status=false -c color.showBranch=false -c color.diff=false -c color.branch=false status --porcelain=v2 --branch --untracked-files=all --ignore-submodules=dirty -z in /home/bb/repos/foobar
git-shell-out-strategy.js:266 exit status 0
git-shell-out-strategy.js:267 stdout
git-shell-out-strategy.js:268 # branch.oid e4694c49c93d785d9483531a22baa55312ae5de9# branch.head master# branch.upstream origin/master# branch.ab +1 -0
git-shell-out-strategy.js:269 stderr
git-shell-out-strategy.js:270 20:11:12.674277 git.c:344               trace: built-in: git status --porcelain=v2 --branch --untracked-files=all --ignore-submodules=dirty -z

git-shell-out-strategy.js:265 git:git -c color.ui=false -c color.status=false -c color.showBranch=false -c color.diff=false -c color.branch=false push origin refs/heads/master in /home/bb/repos/foobar
git-shell-out-strategy.js:266 exit status 0
git-shell-out-strategy.js:267 stdout
git-shell-out-strategy.js:268 
git-shell-out-strategy.js:269 stderr
git-shell-out-strategy.js:270 20:11:12.898443 git.c:344               trace: built-in: git push origin refs/heads/master
20:11:12.898939 run-command.c:640       trace: run_command: GIT_DIR=.git git-remote-https origin https://github.com/repos/foobar.git
20:11:12.903948 http.c:694              == Info: Couldn't find host github.com in the .netrc file; using defaults
20:11:12.954293 http.c:694              == Info:   Trying 192.30.253.112...
20:11:12.954341 http.c:694              == Info: TCP_NODELAY set
20:11:13.051073 http.c:694              == Info: Connected to github.com (192.30.253.112) port 443 (#0)
20:11:13.053071 http.c:694              == Info: ALPN, offering http/1.1
20:11:13.070408 http.c:694              == Info: successfully set certificate verify locations:
20:11:13.070440 http.c:694              == Info:   CAfile: /etc/ssl/certs/ca-certificates.crt
  CApath: none
20:11:13.070536 http.c:667              => Send SSL data, 0000000005 bytes (0x00000005)
20:11:13.070542 http.c:682              => Send SSL data: .....
20:11:13.070550 http.c:694              == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1):
20:11:13.070554 http.c:667              => Send SSL data, 0000000205 bytes (0x000000cd)
20:11:13.070558 http.c:682              => Send SSL data: ......YH.....*...^]..]..B...Q..p@@.S6}..8.,.0.........+./...
20:11:13.070561 http.c:682              => Send SSL data: $.(.k.#.'.g.....9.....3.....=.<.5./.....h.........github.com
20:11:13.070564 http.c:682              => Send SSL data: ......................3t.........http/1.1........... .......
20:11:13.070567 http.c:682              => Send SSL data: .........................
20:11:13.206113 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:11:13.206151 http.c:682              <= Recv SSL data: ....p
20:11:13.206188 http.c:694              == Info: TLSv1.2 (IN), TLS handshake, Server hello (2):
20:11:13.206206 http.c:667              <= Recv SSL data, 0000000112 bytes (0x00000070)
20:11:13.206218 http.c:682              <= Recv SSL data: ...l..P!..HX*).8..&?I......:.f{^....-. ..|M..m!O@....S..O.N.
20:11:13.206229 http.c:682              <= Recv SSL data: U..^.t.#..B./..$............................http/1.1
20:11:13.206266 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:11:13.206273 http.c:682              <= Recv SSL data: .....
20:11:13.206489 http.c:694              == Info: TLSv1.2 (IN), TLS handshake, Certificate (11):
20:11:13.206510 http.c:667              <= Recv SSL data, 0000003085 bytes (0x00000c0d)
20:11:13.206518 http.c:682              <= Recv SSL data: .........F0..B0..*.........0B[..iW9e..E.0...*.H........0u1.
20:11:13.206526 http.c:682              <= Recv SSL data: 0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.co
20:11:13.206533 http.c:682              <= Recv SSL data: m1402..U...+DigiCert SHA2 Extended Validation Server CA0...1
20:11:13.206541 http.c:682              <= Recv SSL data: 80508000000Z..200603120000Z0..1.0...U....Private Organizatio
20:11:13.206548 http.c:682              <= Recv SSL data: n1.0...+.....7<.....US1.0...+.....7<.....Delaware1.0...U....
20:11:13.206554 http.c:682              <= Recv SSL data: 51575501.0...U....US1.0...U....California1.0...U....San Fran
20:11:13.206560 http.c:682              <= Recv SSL data: cisco1.0...U....GitHub, Inc.1.0...U....github.com0.."0...*.H
20:11:13.206567 http.c:682              <= Recv SSL data: .............0.........<..<..:.O(.rp}....`s.t..wF.z.BL.0.W..
20:11:13.206573 http.c:682              <= Recv SSL data: 3..]M.X.w.....u..........sa......../s..*n....K...a.wa....#..
20:11:13.206580 http.c:682              <= Recv SSL data: ~.....S...Z.....D.W..a_f.W.....J......@)..0........$Y..e..
20:11:13.206586 http.c:682              <= Recv SSL data: ...uY.?1.....:..R.2..a.'.....`1..P...#..}.......~*3..Q?R....
20:11:13.206593 http.c:682              <= Recv SSL data: vG\MJk......W..p...E..|..m..R....pV..K........y0..u0...U.#..
20:11:13.206599 http.c:682              <= Recv SSL data: 0...=.P......J`.e.!.....0...U........Saf._.%.&..8..I.H.0%..U
20:11:13.206606 http.c:682              <= Recv SSL data: ....0...github.com..www.github.com0...U...........0...U.%..0
20:11:13.206614 http.c:682              <= Recv SSL data: ...+.........+.......0u..U...n0l04.2.0..http://crl3.digicert
20:11:13.206626 http.c:682              <= Recv SSL data: .com/sha2-ev-server-g2.crl04.2.0..http://crl4.digicert.com/s
20:11:13.206636 http.c:682              <= Recv SSL data: ha2-ev-server-g2.crl0K..U. .D0B07..`.H...l..0*0(..+.........
20:11:13.206644 http.c:682              <= Recv SSL data: https://www.digicert.com/CPS0...g....0....+........|0z0$..+.
20:11:13.206653 http.c:682              <= Recv SSL data: ....0...http://ocsp.digicert.com0R..+.....0..Fhttp://cacerts
20:11:13.206662 http.c:682              <= Recv SSL data: .digicert.com/DigiCertSHA2ExtendedValidationServerCA.crt0...
20:11:13.206672 http.c:682              <= Recv SSL data: U.......0.0..~..+.....y......n...j.h.v.......X......gp.<5...
20:11:13.206683 http.c:682              <= Recv SSL data: ....w.........cAbm......G0E.!..f..q5.X}.t.^...Z{..n..-.t./K)
20:11:13.206693 http.c:682              <= Recv SSL data: .b. ..`.........7...l..SR.j@E...A`S..v.V.../.......D.>.Fv...
20:11:13.206701 http.c:682              <= Recv SSL data: .\....U.......cAbm-.....G0E.!.............Dy...R(.~.........
20:11:13.206708 http.c:682              <= Recv SSL data: .%. V.5..u..D6)..m.?...;...9O^..tB...v.......q...#...{G8W...
20:11:13.206715 http.c:682              <= Recv SSL data: R....d6.......cAbm......G0E.!.....QM..w*p..%...F2.Z...8..:..
20:11:13.206722 http.c:682              <= Recv SSL data: .>. t......G,..x..4kL6..&...)5n..Fx.0...*.H.............p.Z.
20:11:13.206729 http.c:682              <= Recv SSL data: .X.....'.+.&....{.TO.i...Y.+..tX%... vb`)s*...ow.k.m$.5.G?.
20:11:13.206736 http.c:682              <= Recv SSL data: .i..4-{{...u.Pl>...0.....:vvE.x.....".......y.......-.MRUA*.
20:11:13.206744 http.c:682              <= Recv SSL data: :,..r....g.O.....e.W`.Z4L....k!6....Tc&59....d.$.s..H.s...HU
20:11:13.206751 http.c:682              <= Recv SSL data: V.z...\i....x...v."/.w.N....U.\.*YH.I>.^gZ.^..S(..3...d...x
20:11:13.206758 http.c:682              <= Recv SSL data: ...Zu.....z)...0...0...........y.D.... .a_.k..0...*.H.......
20:11:13.206765 http.c:682              <= Recv SSL data: .0l1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digice
20:11:13.206771 http.c:682              <= Recv SSL data: rt.com1+0)..U..."DigiCert High Assurance EV Root CA0...13102
20:11:13.206778 http.c:682              <= Recv SSL data: 2120000Z..281022120000Z0u1.0...U....US1.0...U....DigiCert In
20:11:13.206784 http.c:682              <= Recv SSL data: c1.0...U....www.digicert.com1402..U...+DigiCert SHA2 Extende
20:11:13.206791 http.c:682              <= Recv SSL data: d Validation Server CA0.."0...*.H.............0.........S..Q
20:11:13.206797 http.c:682              <= Recv SSL data: ....HKg'..I.9.......g(....c...@8........=>...2.......d!....4
20:11:13.206804 http.c:682              <= Recv SSL data: .R.+.h.............8wTS_.y?.....K+...c.5.}..YK.QJ........j..
20:11:13.206810 http.c:682              <= Recv SSL data: .d..U....PlT....J...........U..q4...-...%...!..M...9&......
20:11:13.206817 http.c:682              <= Recv SSL data: ..!p.oo.\...E.VW(~..AW...'....*.!#u..-..5..w.s...-......Nb~.
20:11:13.206823 http.c:682              <= Recv SSL data: .q.,....(.3........I0..E0...U.......0.......0...U...........
20:11:13.206829 http.c:682              <= Recv SSL data: 0...U.%..0...+.........+.......04..+........(0&0$..+.....0..
20:11:13.206836 http.c:682              <= Recv SSL data: .http://ocsp.digicert.com0K..U...D0B0@.>.<.:http://crl4.digi
20:11:13.206842 http.c:682              <= Recv SSL data: cert.com/DigiCertHighAssuranceEVRootCA.crl0=..U. .60402..U. 
20:11:13.206849 http.c:682              <= Recv SSL data: .0*0(..+.........https://www.digicert.com/CPS0...U......=.P.
20:11:13.206857 http.c:682              <= Recv SSL data: .....J`.e.!.....0...U.#..0....>.i...G...&....cd+.0...*.H....
20:11:13.206864 http.c:682              <= Recv SSL data: .....................4.t..v.....J.B.?..M.|....P...M...)!....
20:11:13.206873 http.c:682              <= Recv SSL data: <!...Ip.z.....:W.}W*@t.....P.WGu.}U .G7Pr....b.-.Z.....,R..
20:11:13.206882 http.c:682              <= Recv SSL data: c.s.q.I'#.d..8..ch<.R.Xy.,...m.1...|l.,...w.7..2.....J.N;F..
20:11:13.206890 http.c:682              <= Recv SSL data: .........^.=..x...{2....\...U.ZVh."p.<.q...E;....Q..{b.o.t..
20:11:13.206899 http.c:682              <= Recv SSL data: .....yP....;.Y'.5(..&~..z
20:11:13.207999 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:11:13.208023 http.c:682              <= Recv SSL data: ....M
20:11:13.208047 http.c:694              == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12):
20:11:13.208060 http.c:667              <= Recv SSL data, 0000000333 bytes (0x0000014d)
20:11:13.208069 http.c:682              <= Recv SSL data: ...I...A.>..nR...{.....)........p.i.;....w.I*..v.Q.B.....N.1
20:11:13.208078 http.c:682              <= Recv SSL data: ....V2&.h..."....0&......(....."...is:..2.x..3..F..,........
20:11:13.208087 http.c:682              <= Recv SSL data: Q......g..7...x..3.37...._.v.'.J:...Z.)..=Q......Z......*9e.
20:11:13.208096 http.c:682              <= Recv SSL data: L...L2....y.N..r..M.f..8.Z&..XE,.....Qi1..c".......*P....d.
20:11:13.208106 http.c:682              <= Recv SSL data: ..8.]......Qh.+15.)p.&..N.W.g.d..}..|F.Q...A...aN.|.G....X..
20:11:13.208116 http.c:682              <= Recv SSL data: ..:..sy..(P7dN<U.4.r>.6...PK..#v.
20:11:13.209252 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:11:13.209287 http.c:682              <= Recv SSL data: .....
20:11:13.209324 http.c:694              == Info: TLSv1.2 (IN), TLS handshake, Server finished (14):
20:11:13.209338 http.c:667              <= Recv SSL data, 0000000004 bytes (0x00000004)
20:11:13.209345 http.c:682              <= Recv SSL data: ....
20:11:13.209922 http.c:667              => Send SSL data, 0000000005 bytes (0x00000005)
20:11:13.209953 http.c:682              => Send SSL data: ....F
20:11:13.209985 http.c:694              == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
20:11:13.210004 http.c:667              => Send SSL data, 0000000070 bytes (0x00000046)
20:11:13.210015 http.c:682              => Send SSL data: ...BA.V...4,...J.......Yt..'#G.....{..$.......\..N..=7..J%}Z
20:11:13.210026 http.c:682              => Send SSL data: dW.uM$c`..
20:11:13.210217 http.c:667              => Send SSL data, 0000000005 bytes (0x00000005)
20:11:13.210252 http.c:682              => Send SSL data: .....
20:11:13.210290 http.c:694              == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1):
20:11:13.210317 http.c:667              => Send SSL data, 0000000001 bytes (0x00000001)
20:11:13.210334 http.c:682              => Send SSL data: .
20:11:13.210745 http.c:667              => Send SSL data, 0000000005 bytes (0x00000005)
20:11:13.210833 http.c:682              => Send SSL data: ....(
20:11:13.210875 http.c:694              == Info: TLSv1.2 (OUT), TLS handshake, Finished (20):
20:11:13.210895 http.c:667              => Send SSL data, 0000000016 bytes (0x00000010)
20:11:13.210903 http.c:682              => Send SSL data: ....X-........I~
20:11:13.307417 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:11:13.307492 http.c:682              <= Recv SSL data: .....
20:11:13.307538 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:11:13.307550 http.c:682              <= Recv SSL data: ....(
20:11:13.307649 http.c:694              == Info: TLSv1.2 (IN), TLS handshake, Finished (20):
20:11:13.307671 http.c:667              <= Recv SSL data, 0000000016 bytes (0x00000010)
20:11:13.307682 http.c:682              <= Recv SSL data: ....Y\"1.7.....l
20:11:13.307716 http.c:694              == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256
20:11:13.307732 http.c:694              == Info: ALPN, server accepted to use http/1.1
20:11:13.307755 http.c:694              == Info: Server certificate:
20:11:13.307810 http.c:694              == Info:  subject: businessCategory=Private Organization; jurisdictionC=US; jurisdictionST=Delaware; serialNumber=5157550; C=US; ST=California; L=San Francisco; O=GitHub, Inc.; CN=github.com
20:11:13.307836 http.c:694              == Info:  start date: May  8 00:00:00 2018 GMT
20:11:13.307848 http.c:694              == Info:  expire date: Jun  3 12:00:00 2020 GMT
20:11:13.307877 http.c:694              == Info:  subjectAltName: host "github.com" matched cert's "github.com"
20:11:13.307906 http.c:694              == Info:  issuer: C=US; O=DigiCert Inc; OU=www.digicert.com; CN=DigiCert SHA2 Extended Validation Server CA
20:11:13.307916 http.c:694              == Info:  SSL certificate verify ok.
20:11:13.307972 http.c:667              => Send SSL data, 0000000005 bytes (0x00000005)
20:11:13.307984 http.c:682              => Send SSL data: .....
20:11:13.308076 http.c:641              => Send header, 0000000218 bytes (0x000000da)
20:11:13.308101 http.c:653              => Send header: GET /repos/foobar.git/info/refs?service=git-receive-pack HTTP/1.1
20:11:13.308112 http.c:653              => Send header: Host: github.com
20:11:13.308122 http.c:653              => Send header: User-Agent: git/2.17.1
20:11:13.308132 http.c:653              => Send header: Accept: */*
20:11:13.308142 http.c:653              => Send header: Accept-Encoding: gzip
20:11:13.308155 http.c:653              => Send header: Accept-Language: en-US, *;q=0.9
20:11:13.308167 http.c:653              => Send header: Pragma: no-cache
20:11:13.308177 http.c:653              => Send header:
20:11:13.541653 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:11:13.541676 http.c:682              <= Recv SSL data: ....?
20:11:13.541708 http.c:641              <= Recv header, 0000000037 bytes (0x00000025)
20:11:13.541726 http.c:653              <= Recv header: HTTP/1.1 401 Authorization Required
20:11:13.541733 http.c:641              <= Recv header, 0000000026 bytes (0x0000001a)
20:11:13.541737 http.c:653              <= Recv header: Server: GitHub Babel 2.0
20:11:13.541741 http.c:641              <= Recv header, 0000000026 bytes (0x0000001a)
20:11:13.541744 http.c:653              <= Recv header: Content-Type: text/plain
20:11:13.541750 http.c:641              <= Recv header, 0000000020 bytes (0x00000014)
20:11:13.541754 http.c:653              <= Recv header: Content-Length: 64
20:11:13.541760 http.c:641              <= Recv header, 0000000040 bytes (0x00000028)
20:11:13.541764 http.c:653              <= Recv header: WWW-Authenticate: Basic realm="GitHub"
20:11:13.541768 http.c:641              <= Recv header, 0000000057 bytes (0x00000039)
20:11:13.541772 http.c:653              <= Recv header: X-GitHub-Request-Id: E1B4:57BF:31F9107:5FD4E87:5B1DE851
20:11:13.541776 http.c:641              <= Recv header, 0000000023 bytes (0x00000017)
20:11:13.541779 http.c:653              <= Recv header: X-Frame-Options: DENY
20:11:13.541783 http.c:641              <= Recv header, 0000000002 bytes (0x00000002)
20:11:13.541788 http.c:653              <= Recv header:
20:11:13.541793 http.c:667              <= Recv data, 0000000064 bytes (0x00000040)
20:11:13.541798 http.c:682              <= Recv data: Anonymous access to repos/foobar.git den
20:11:13.541801 http.c:682              <= Recv data: ied.
20:11:13.541829 http.c:694              == Info: Connection #0 to host github.com left intact
20:11:13.541881 run-command.c:640       trace: run_command: '/tmp/github-118510-11299-16fv7mi.7lkpi/git-credential-atom.sh get'
git-credential-atom: working directory = /home/bb/repos/foobar
git-credential-atom: socket path = /tmp/github-118510-11299-16fv7mi.7lkpi/helper.sock
git-credential-atom: action = get
git-credential-atom: parsed from stdin: [protocol] = [https]
git-credential-atom: parsed from stdin: [host] = [github.com]
git-credential-atom: all input received: EOF from stdin
git-credential-atom: discover credential helpers from system git configuration
git-credential-atom: PATH = /usr/local/bin:/usr/bin:/bin:/usr/local/sbin:/usr/bin/site_perl:/usr/bin/vendor_perl:/usr/bin/core_perl:/usr/bin/site_perl:/usr/bin/vendor_perl:/usr/bin/core_perl:/home/bb/.local/bin
git-credential-atom: failed to list credential helpers. this is ok
Error: Command failed: git config --system --get-all credential.helper

    at ChildProcess.exithandler (child_process.js:282:12)
    at emitTwo (events.js:125:13)
    at ChildProcess.emit (events.js:213:7)
    at maybeClose (internal/child_process.js:921:16)
    at Process.ChildProcess._handle.onexit (internal/child_process.js:211:5)
git-credential-atom: attempting to run fill with user-configured credential helpers
git-credential-atom: GIT_ASKPASS = 
git-credential-atom: SSH_ASKPASS = 
git-credential-atom: arguments = credential fill
git-credential-atom: stdin =
protocol=https
host=github.com

git-credential-atom: stdout:

git-credential-atom: stderr:
20:11:13.750143 git.c:344               trace: built-in: git credential fill
fatal: could not read Username for 'https://github.com': terminal prompts disabled

git-credential-atom: user-configured credential helpers failed with exit code 128. this is ok
git-credential-atom: reading credentials stored in your OS keychain
git-credential-atom: reading username from service "atom-github-git-meta @ https://github.com" and account "username"
git-credential-atom: reading service "atom-github" and account "https://api.github.com"
git-credential-atom: no password found in keychain
git-credential-atom: requesting dialog through Atom socket
git-credential-atom: prompt = "Please enter your credentials for https://github.com" includeUsername = true
git-credential-atom: connection established
git-credential-atom: writing payload
git-credential-atom: payload written
git-credential-atom: Atom socket stream terminated
(node:11438) [DEP0013] DeprecationWarning: Calling an asynchronous function without callback is deprecated.
20:13:29.235642 run-command.c:640       trace: run_command: /tmp/github-118510-11299-16fv7mi.7lkpi/git-askpass-atom.sh 'Username for '\''https://github.com'\'': '
git-askpass-atom: no user askpass specified
git-askpass-atom: requesting dialog through Atom socket
git-askpass-atom: prompt = "Username for 'https://github.com': "
git-askpass-atom: connection established
git-askpass-atom: writing payload
git-askpass-atom: payload written
git-askpass-atom: Atom socket stream terminated
git-askpass-atom: Atom reply parsed
git-askpass-atom: success
20:14:29.262452 run-command.c:640       trace: run_command: /tmp/github-118510-11299-16fv7mi.7lkpi/git-askpass-atom.sh 'Password for '\''https://brennv@github.com'\'': '
git-askpass-atom: no user askpass specified
git-askpass-atom: requesting dialog through Atom socket
git-askpass-atom: prompt = "Password for 'https://brennv@github.com': "
git-askpass-atom: connection established
git-askpass-atom: writing payload
git-askpass-atom: payload written
git-askpass-atom: Atom socket stream terminated
git-askpass-atom: Atom reply parsed
git-askpass-atom: success
20:15:29.257331 http.c:694              == Info: Couldn't find host github.com in the .netrc file; using defaults
20:15:29.257355 http.c:694              == Info: Connection 0 seems to be dead!
20:15:29.257366 http.c:694              == Info: Closing connection 0
20:15:29.257386 http.c:667              => Send SSL data, 0000000005 bytes (0x00000005)
20:15:29.257391 http.c:682              => Send SSL data: .....
20:15:29.257439 http.c:694              == Info: TLSv1.2 (OUT), TLS alert, Client hello (1):
20:15:29.257445 http.c:667              => Send SSL data, 0000000002 bytes (0x00000002)
20:15:29.257448 http.c:682              => Send SSL data: ..
20:15:29.309878 http.c:694              == Info:   Trying 192.30.253.113...
20:15:29.309893 http.c:694              == Info: TCP_NODELAY set
20:15:29.405857 http.c:694              == Info: Connected to github.com (192.30.253.113) port 443 (#1)
20:15:29.406217 http.c:694              == Info: ALPN, offering http/1.1
20:15:29.411440 http.c:694              == Info: successfully set certificate verify locations:
20:15:29.411461 http.c:694              == Info:   CAfile: /etc/ssl/certs/ca-certificates.crt
  CApath: none
20:15:29.411483 http.c:694              == Info: SSL re-using session ID
20:15:29.411546 http.c:667              => Send SSL data, 0000000005 bytes (0x00000005)
20:15:29.411550 http.c:682              => Send SSL data: .....
20:15:29.411566 http.c:694              == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1):
20:15:29.411570 http.c:667              => Send SSL data, 0000000237 bytes (0x000000ed)
20:15:29.411573 http.c:682              => Send SSL data: ......,.|.6dY..H.....P{..)....)./..... ..|M..m!O@....S..O.N.
20:15:29.411576 http.c:682              => Send SSL data: U..^.t.#..B.8.,.0.........+./...$.(.k.#.'.g.....9.....3.....
20:15:29.411578 http.c:682              => Send SSL data: =.<.5./.....h.........github.com......................3t....
20:15:29.411581 http.c:682              => Send SSL data: .....http/1.1........... ................................
20:15:29.511235 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:15:29.511249 http.c:682              <= Recv SSL data: ....p
20:15:29.511263 http.c:694              == Info: TLSv1.2 (IN), TLS handshake, Server hello (2):
20:15:29.511267 http.c:667              <= Recv SSL data, 0000000112 bytes (0x00000070)
20:15:29.511270 http.c:682              <= Recv SSL data: ...l..GE.f5....+.....x.)Z.n.......Q../ ...$4].........w..^.-
20:15:29.511272 http.c:682              <= Recv SSL data: k.s)F....,../..$............................http/1.1
20:15:29.511286 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:15:29.511288 http.c:682              <= Recv SSL data: .....
20:15:29.511956 http.c:694              == Info: TLSv1.2 (IN), TLS handshake, Certificate (11):
20:15:29.511973 http.c:667              <= Recv SSL data, 0000003085 bytes (0x00000c0d)
20:15:29.511977 http.c:682              <= Recv SSL data: .........F0..B0..*.........0B[..iW9e..E.0...*.H........0u1.
20:15:29.511979 http.c:682              <= Recv SSL data: 0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.co
20:15:29.511981 http.c:682              <= Recv SSL data: m1402..U...+DigiCert SHA2 Extended Validation Server CA0...1
20:15:29.511984 http.c:682              <= Recv SSL data: 80508000000Z..200603120000Z0..1.0...U....Private Organizatio
20:15:29.511986 http.c:682              <= Recv SSL data: n1.0...+.....7<.....US1.0...+.....7<.....Delaware1.0...U....
20:15:29.511988 http.c:682              <= Recv SSL data: 51575501.0...U....US1.0...U....California1.0...U....San Fran
20:15:29.511990 http.c:682              <= Recv SSL data: cisco1.0...U....GitHub, Inc.1.0...U....github.com0.."0...*.H
20:15:29.511993 http.c:682              <= Recv SSL data: .............0.........<..<..:.O(.rp}....`s.t..wF.z.BL.0.W..
20:15:29.511996 http.c:682              <= Recv SSL data: 3..]M.X.w.....u..........sa......../s..*n....K...a.wa....#..
20:15:29.511998 http.c:682              <= Recv SSL data: ~.....S...Z.....D.W..a_f.W.....J......@)..0........$Y..e..
20:15:29.512000 http.c:682              <= Recv SSL data: ...uY.?1.....:..R.2..a.'.....`1..P...#..}.......~*3..Q?R....
20:15:29.512002 http.c:682              <= Recv SSL data: vG\MJk......W..p...E..|..m..R....pV..K........y0..u0...U.#..
20:15:29.512005 http.c:682              <= Recv SSL data: 0...=.P......J`.e.!.....0...U........Saf._.%.&..8..I.H.0%..U
20:15:29.512007 http.c:682              <= Recv SSL data: ....0...github.com..www.github.com0...U...........0...U.%..0
20:15:29.512009 http.c:682              <= Recv SSL data: ...+.........+.......0u..U...n0l04.2.0..http://crl3.digicert
20:15:29.512012 http.c:682              <= Recv SSL data: .com/sha2-ev-server-g2.crl04.2.0..http://crl4.digicert.com/s
20:15:29.512014 http.c:682              <= Recv SSL data: ha2-ev-server-g2.crl0K..U. .D0B07..`.H...l..0*0(..+.........
20:15:29.512016 http.c:682              <= Recv SSL data: https://www.digicert.com/CPS0...g....0....+........|0z0$..+.
20:15:29.512019 http.c:682              <= Recv SSL data: ....0...http://ocsp.digicert.com0R..+.....0..Fhttp://cacerts
20:15:29.512021 http.c:682              <= Recv SSL data: .digicert.com/DigiCertSHA2ExtendedValidationServerCA.crt0...
20:15:29.512023 http.c:682              <= Recv SSL data: U.......0.0..~..+.....y......n...j.h.v.......X......gp.<5...
20:15:29.512025 http.c:682              <= Recv SSL data: ....w.........cAbm......G0E.!..f..q5.X}.t.^...Z{..n..-.t./K)
20:15:29.512028 http.c:682              <= Recv SSL data: .b. ..`.........7...l..SR.j@E...A`S..v.V.../.......D.>.Fv...
20:15:29.512030 http.c:682              <= Recv SSL data: .\....U.......cAbm-.....G0E.!.............Dy...R(.~.........
20:15:29.512033 http.c:682              <= Recv SSL data: .%. V.5..u..D6)..m.?...;...9O^..tB...v.......q...#...{G8W...
20:15:29.512035 http.c:682              <= Recv SSL data: R....d6.......cAbm......G0E.!.....QM..w*p..%...F2.Z...8..:..
20:15:29.512038 http.c:682              <= Recv SSL data: .>. t......G,..x..4kL6..&...)5n..Fx.0...*.H.............p.Z.
20:15:29.512040 http.c:682              <= Recv SSL data: .X.....'.+.&....{.TO.i...Y.+..tX%... vb`)s*...ow.k.m$.5.G?.
20:15:29.512042 http.c:682              <= Recv SSL data: .i..4-{{...u.Pl>...0.....:vvE.x.....".......y.......-.MRUA*.
20:15:29.512044 http.c:682              <= Recv SSL data: :,..r....g.O.....e.W`.Z4L....k!6....Tc&59....d.$.s..H.s...HU
20:15:29.512046 http.c:682              <= Recv SSL data: V.z...\i....x...v."/.w.N....U.\.*YH.I>.^gZ.^..S(..3...d...x
20:15:29.512048 http.c:682              <= Recv SSL data: ...Zu.....z)...0...0...........y.D.... .a_.k..0...*.H.......
20:15:29.512050 http.c:682              <= Recv SSL data: .0l1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digice
20:15:29.512052 http.c:682              <= Recv SSL data: rt.com1+0)..U..."DigiCert High Assurance EV Root CA0...13102
20:15:29.512054 http.c:682              <= Recv SSL data: 2120000Z..281022120000Z0u1.0...U....US1.0...U....DigiCert In
20:15:29.512056 http.c:682              <= Recv SSL data: c1.0...U....www.digicert.com1402..U...+DigiCert SHA2 Extende
20:15:29.512058 http.c:682              <= Recv SSL data: d Validation Server CA0.."0...*.H.............0.........S..Q
20:15:29.512060 http.c:682              <= Recv SSL data: ....HKg'..I.9.......g(....c...@8........=>...2.......d!....4
20:15:29.512062 http.c:682              <= Recv SSL data: .R.+.h.............8wTS_.y?.....K+...c.5.}..YK.QJ........j..
20:15:29.512064 http.c:682              <= Recv SSL data: .d..U....PlT....J...........U..q4...-...%...!..M...9&......
20:15:29.512067 http.c:682              <= Recv SSL data: ..!p.oo.\...E.VW(~..AW...'....*.!#u..-..5..w.s...-......Nb~.
20:15:29.512069 http.c:682              <= Recv SSL data: .q.,....(.3........I0..E0...U.......0.......0...U...........
20:15:29.512072 http.c:682              <= Recv SSL data: 0...U.%..0...+.........+.......04..+........(0&0$..+.....0..
20:15:29.512075 http.c:682              <= Recv SSL data: .http://ocsp.digicert.com0K..U...D0B0@.>.<.:http://crl4.digi
20:15:29.512078 http.c:682              <= Recv SSL data: cert.com/DigiCertHighAssuranceEVRootCA.crl0=..U. .60402..U. 
20:15:29.512080 http.c:682              <= Recv SSL data: .0*0(..+.........https://www.digicert.com/CPS0...U......=.P.
20:15:29.512083 http.c:682              <= Recv SSL data: .....J`.e.!.....0...U.#..0....>.i...G...&....cd+.0...*.H....
20:15:29.512085 http.c:682              <= Recv SSL data: .....................4.t..v.....J.B.?..M.|....P...M...)!....
20:15:29.512087 http.c:682              <= Recv SSL data: <!...Ip.z.....:W.}W*@t.....P.WGu.}U .G7Pr....b.-.Z.....,R..
20:15:29.512090 http.c:682              <= Recv SSL data: c.s.q.I'#.d..8..ch<.R.Xy.,...m.1...|l.,...w.7..2.....J.N;F..
20:15:29.512092 http.c:682              <= Recv SSL data: .........^.=..x...{2....\...U.ZVh."p.<.q...E;....Q..{b.o.t..
20:15:29.512095 http.c:682              <= Recv SSL data: .....yP....;.Y'.5(..&~..z
20:15:29.512430 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:15:29.512438 http.c:682              <= Recv SSL data: ....M
20:15:29.512447 http.c:694              == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12):
20:15:29.512451 http.c:667              <= Recv SSL data, 0000000333 bytes (0x0000014d)
20:15:29.512454 http.c:682              <= Recv SSL data: ...I...A."D<.x^.\.\...N.F...99.X..d-k.KAOg..........W~c&....
20:15:29.512457 http.c:682              <= Recv SSL data: .....q5.U..lF.....r.p..V......D...K.d3I.....Xd..P.....y....>
20:15:29.512459 http.c:682              <= Recv SSL data: cw}..)..5%....M...*...........X......"F.P....H}a... .....\..
20:15:29.512462 http.c:682              <= Recv SSL data: ..,(.........=...$=.P<Q...R....[_N....:g.._...osAa9..49.0.[.
20:15:29.512464 http.c:682              <= Recv SSL data: ....Yc..YA..E!.>2....&.......$.f..=...;.FP.....Zp..k..$.....
20:15:29.512466 http.c:682              <= Recv SSL data: ......q..~.a....(..8....Q@)o..A..
20:15:29.512576 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:15:29.512581 http.c:682              <= Recv SSL data: .....
20:15:29.512589 http.c:694              == Info: TLSv1.2 (IN), TLS handshake, Server finished (14):
20:15:29.512593 http.c:667              <= Recv SSL data, 0000000004 bytes (0x00000004)
20:15:29.512596 http.c:682              <= Recv SSL data: ....
20:15:29.512758 http.c:667              => Send SSL data, 0000000005 bytes (0x00000005)
20:15:29.512764 http.c:682              => Send SSL data: ....F
20:15:29.512771 http.c:694              == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
20:15:29.512775 http.c:667              => Send SSL data, 0000000070 bytes (0x00000046)
20:15:29.512778 http.c:682              => Send SSL data: ...BA.`...5b.../..i.....9...\.Q.5.....!.?.. >.i@|s...|...:R8
20:15:29.512780 http.c:682              => Send SSL data: ...cXI..N.
20:15:29.512830 http.c:667              => Send SSL data, 0000000005 bytes (0x00000005)
20:15:29.512834 http.c:682              => Send SSL data: .....
20:15:29.512838 http.c:694              == Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1):
20:15:29.512842 http.c:667              => Send SSL data, 0000000001 bytes (0x00000001)
20:15:29.512845 http.c:682              => Send SSL data: .
20:15:29.512894 http.c:667              => Send SSL data, 0000000005 bytes (0x00000005)
20:15:29.512898 http.c:682              => Send SSL data: ....(
20:15:29.512903 http.c:694              == Info: TLSv1.2 (OUT), TLS handshake, Finished (20):
20:15:29.512907 http.c:667              => Send SSL data, 0000000016 bytes (0x00000010)
20:15:29.512909 http.c:682              => Send SSL data: .......jt.>.....
20:15:29.609524 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:15:29.609538 http.c:682              <= Recv SSL data: .....
20:15:29.609549 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:15:29.609552 http.c:682              <= Recv SSL data: ....(
20:15:29.609579 http.c:694              == Info: TLSv1.2 (IN), TLS handshake, Finished (20):
20:15:29.609584 http.c:667              <= Recv SSL data, 0000000016 bytes (0x00000010)
20:15:29.609586 http.c:682              <= Recv SSL data: ....E...q$;....~
20:15:29.609595 http.c:694              == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256
20:15:29.609602 http.c:694              == Info: ALPN, server accepted to use http/1.1
20:15:29.609609 http.c:694              == Info: old SSL session ID is stale, removing
20:15:29.609644 http.c:694              == Info: Server certificate:
20:15:29.609662 http.c:694              == Info:  subject: businessCategory=Private Organization; jurisdictionC=US; jurisdictionST=Delaware; serialNumber=5157550; C=US; ST=California; L=San Francisco; O=GitHub, Inc.; CN=github.com
20:15:29.609673 http.c:694              == Info:  start date: May  8 00:00:00 2018 GMT
20:15:29.609678 http.c:694              == Info:  expire date: Jun  3 12:00:00 2020 GMT
20:15:29.609706 http.c:694              == Info:  subjectAltName: host "github.com" matched cert's "github.com"
20:15:29.609738 http.c:694              == Info:  issuer: C=US; O=DigiCert Inc; OU=www.digicert.com; CN=DigiCert SHA2 Extended Validation Server CA
20:15:29.609748 http.c:694              == Info:  SSL certificate verify ok.
20:15:29.609767 http.c:694              == Info: Server auth using Basic with user 'brennv'
20:15:29.609809 http.c:667              => Send SSL data, 0000000005 bytes (0x00000005)
20:15:29.609815 http.c:682              => Send SSL data: ....5
20:15:29.609848 http.c:641              => Send header, 0000000285 bytes (0x0000011d)
20:15:29.609854 http.c:653              => Send header: GET /repos/foobar.git/info/refs?service=git-receive-pack HTTP/1.1
20:15:29.609856 http.c:653              => Send header: Host: github.com
20:15:29.609859 http.c:653              => Send header: Authorization: Basic <redacted>
20:15:29.609861 http.c:653              => Send header: User-Agent: git/2.17.1
20:15:29.609863 http.c:653              => Send header: Accept: */*
20:15:29.609866 http.c:653              => Send header: Accept-Encoding: gzip
20:15:29.609868 http.c:653              => Send header: Accept-Language: en-US, *;q=0.9
20:15:29.609870 http.c:653              => Send header: Pragma: no-cache
20:15:29.609873 http.c:653              => Send header:
20:15:29.916056 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:15:29.916096 http.c:682              <= Recv SSL data: ....s
20:15:29.916153 http.c:641              <= Recv header, 0000000017 bytes (0x00000011)
20:15:29.916170 http.c:653              <= Recv header: HTTP/1.1 200 OK
20:15:29.916187 http.c:641              <= Recv header, 0000000026 bytes (0x0000001a)
20:15:29.916199 http.c:653              <= Recv header: Server: GitHub Babel 2.0
20:15:29.916213 http.c:641              <= Recv header, 0000000060 bytes (0x0000003c)
20:15:29.916223 http.c:653              <= Recv header: Content-Type: application/x-git-receive-pack-advertisement
20:15:29.916236 http.c:641              <= Recv header, 0000000028 bytes (0x0000001c)
20:15:29.916245 http.c:653              <= Recv header: Transfer-Encoding: chunked
20:15:29.916257 http.c:641              <= Recv header, 0000000040 bytes (0x00000028)
20:15:29.916267 http.c:653              <= Recv header: Expires: Fri, 01 Jan 1980 00:00:00 GMT
20:15:29.916279 http.c:641              <= Recv header, 0000000018 bytes (0x00000012)
20:15:29.916289 http.c:653              <= Recv header: Pragma: no-cache
20:15:29.916300 http.c:641              <= Recv header, 0000000053 bytes (0x00000035)
20:15:29.916309 http.c:653              <= Recv header: Cache-Control: no-cache, max-age=0, must-revalidate
20:15:29.916320 http.c:641              <= Recv header, 0000000023 bytes (0x00000017)
20:15:29.916328 http.c:653              <= Recv header: Vary: Accept-Encoding
20:15:29.916339 http.c:641              <= Recv header, 0000000057 bytes (0x00000039)
20:15:29.916347 http.c:653              <= Recv header: X-GitHub-Request-Id: 9568:57BD:2227967:422954F:5B1DE951
20:15:29.916358 http.c:641              <= Recv header, 0000000023 bytes (0x00000017)
20:15:29.916367 http.c:653              <= Recv header: X-Frame-Options: DENY
20:15:29.916381 http.c:641              <= Recv header, 0000000002 bytes (0x00000002)
20:15:29.916391 http.c:653              <= Recv header:
20:15:29.916445 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:15:29.916458 http.c:682              <= Recv SSL data: ....F
20:15:29.916482 http.c:667              <= Recv data, 0000000046 bytes (0x0000002e)
20:15:29.916493 http.c:682              <= Recv data: 1f..001f# service=git-receive-pack...4..0000..
20:15:29.916535 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:15:29.916549 http.c:682              <= Recv SSL data: ....r
20:15:29.916586 http.c:667              <= Recv data, 0000001370 bytes (0x0000055a)
20:15:29.916598 http.c:682              <= Recv data: 9d..009d8440519d2dcbcc436e5785e9a0f50b29be1b6c2a refs/heads/
20:15:29.916608 http.c:682              <= Recv data: master.report-status delete-refs side-band-64k quiet atomic 
20:15:29.916619 http.c:682              <= Recv data: ofs-delta agent=git/github-gd8800e7c9e8b...5a..005aae15ad4a4
20:15:29.916628 http.c:682              <= Recv data: 3980d9bb6fa09448dbdd48da02542b5 refs/heads/pyup-update-pytes
20:15:29.916639 http.c:682              <= Recv data: t-3.5.1-to-3.6.0...5a..005ae86c545dfa88f549eeee9e9dd1f5b46fe
20:15:29.916649 http.c:682              <= Recv data: 09a3f2f refs/heads/pyup-update-pytest-3.6.0-to-3.6.1...5a..0
20:15:29.916655 http.c:682              <= Recv data: 05a24acb9894e17e8bc5b21baa76dc26d80da024f2e refs/heads/pyup-
20:15:29.916661 http.c:682              <= Recv data: update-sphinx-1.7.4-to-1.7.5...35a..003dfd8439bb8f80c59c0a17
20:15:29.916667 http.c:682              <= Recv data: cb9e0d02231cce68eadc refs/tags/0.1.0.003dbb7a7a0d5e48595598c
20:15:29.916674 http.c:682              <= Recv data: cc845a8eaa13e49de43ea refs/tags/0.1.1.003ef01be9b76c0bbe1a33
20:15:29.916681 http.c:682              <= Recv data: 8aabf41caf8104e6477e67 refs/tags/0.1.10.003e2c982073a75cd2c9
20:15:29.916688 http.c:682              <= Recv data: 1f2a533efd8e38504cb01034 refs/tags/0.1.11.003efd8c6d0864a4fa
20:15:29.916694 http.c:682              <= Recv data: 3c8ea2c893a358823ad6e03f0c refs/tags/0.1.12.003e64cadc2813ee
20:15:29.916701 http.c:682              <= Recv data: 77ede1435b508e97062b64ad8236 refs/tags/0.1.13.003dd15ccfb013
20:15:29.916710 http.c:682              <= Recv data: 6fbbd011864a68b665903b138a695f refs/tags/0.1.2.003d9626e88ef
20:15:29.916720 http.c:682              <= Recv data: ee35ec36cf08f11bf796863c18803f1 refs/tags/0.1.3.003d29a224aa
20:15:29.916729 http.c:682              <= Recv data: 0ee92bb7d94ed0982a051f728da20a6e refs/tags/0.1.4.003d39f143d
20:15:29.916738 http.c:682              <= Recv data: 31aae56672d727a76acf5b0e27d7958b5 refs/tags/0.1.5.003dcec846
20:15:29.916746 http.c:682              <= Recv data: 384b4fe3685a2b8db0ed65b7fd13d42267 refs/tags/0.1.6.003dac90d
20:15:29.916755 http.c:682              <= Recv data: d57ab101f674d0fffb948f8c393b3299314 refs/tags/0.1.7.003dbea2
20:15:29.916763 http.c:682              <= Recv data: 90c0af0476ed59aadfbc99a7eb0b3b8549b6 refs/tags/0.1.8.003db50
20:15:29.916773 http.c:682              <= Recv data: b3008b74c478398b370689b328c193970a059 refs/tags/0.1.9...3d..
20:15:29.916783 http.c:682              <= Recv data: 003da30ea0604993008d78d5e467ef636647fbc35d85 refs/
20:15:29.916836 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:15:29.916847 http.c:682              <= Recv SSL data: ....%
20:15:29.916869 http.c:667              <= Recv data, 0000000013 bytes (0x0000000d)
20:15:29.916880 http.c:682              <= Recv data: tags/0.2.0...
20:15:29.916915 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:15:29.916926 http.c:682              <= Recv SSL data: ....i
20:15:29.916998 http.c:667              <= Recv data, 0000000081 bytes (0x00000051)
20:15:29.917013 http.c:682              <= Recv data: 3d..003defc529f3eec5a7bf0569a0730b48ba8dd4001549 refs/tags/0
20:15:29.917024 http.c:682              <= Recv data: .2.1...4..0000..0....
20:15:29.917059 http.c:694              == Info: Connection #1 to host github.com left intact
20:15:29.917116 run-command.c:640       trace: run_command: '/tmp/github-118510-11299-16fv7mi.7lkpi/git-credential-atom.sh store'
git-credential-atom: working directory = /home/bb/repos/foobar
git-credential-atom: socket path = /tmp/github-118510-11299-16fv7mi.7lkpi/helper.sock
git-credential-atom: action = store
git-credential-atom: parsed from stdin: [protocol] = [https]
git-credential-atom: parsed from stdin: [host] = [github.com]
git-credential-atom: parsed from stdin: [username] = [brennv]
git-credential-atom: parsed from stdin: [password] = [******]
git-credential-atom: all input received: EOF from stdin
git-credential-atom: writing service "atom-github-git @ https://github.com" and account "brennv"
git-credential-atom: writing service "atom-github-git-meta @ https://github.com" and account "username"
git-credential-atom: success
git-credential-atom: discover credential helpers from system git configuration
git-credential-atom: PATH = /usr/local/bin:/usr/bin:/bin:/usr/local/sbin:/usr/bin/site_perl:/usr/bin/vendor_perl:/usr/bin/core_perl:/usr/bin/site_perl:/usr/bin/vendor_perl:/usr/bin/core_perl:/home/bb/.local/bin
git-credential-atom: failed to list credential helpers. this is ok
Error: Command failed: git config --system --get-all credential.helper

    at ChildProcess.exithandler (child_process.js:282:12)
    at emitTwo (events.js:125:13)
    at ChildProcess.emit (events.js:213:7)
    at maybeClose (internal/child_process.js:921:16)
    at Socket.stream.socket.on (internal/child_process.js:348:11)
    at emitOne (events.js:115:13)
    at Socket.emit (events.js:210:7)
    at Pipe._handle.close [as _onclose] (net.js:549:12)
git-credential-atom: attempting to run approve with user-configured credential helpers
git-credential-atom: GIT_ASKPASS = 
git-credential-atom: SSH_ASKPASS = 
git-credential-atom: arguments = credential approve
git-credential-atom: stdin =
protocol=https
host=github.com
username=brennv
password=*******

git-credential-atom: success
20:15:30.203748 run-command.c:640       trace: run_command: git send-pack --stateless-rpc --helper-status --thin --no-progress https://github.com/repos/foobar.git/ --stdin
20:15:30.204772 git.c:344               trace: built-in: git send-pack --stateless-rpc --helper-status --thin --no-progress https://github.com/repos/foobar.git/ --stdin
20:15:30.205280 run-command.c:640       trace: run_command: git pack-objects --all-progress-implied --revs --stdout --thin --delta-base-offset -q
20:15:30.206166 git.c:344               trace: built-in: git pack-objects --all-progress-implied --revs --stdout --thin --delta-base-offset -q
20:15:30.207759 http.c:694              == Info: Couldn't find host github.com in the .netrc file; using defaults
20:15:30.207781 http.c:694              == Info: Found bundle for host github.com: 0x556752488b00 [can pipeline]
20:15:30.207792 http.c:694              == Info: Re-using existing connection! (#1) with host github.com
20:15:30.207798 http.c:694              == Info: Connected to github.com (192.30.253.113) port 443 (#1)
20:15:30.207810 http.c:694              == Info: Server auth using Basic with user 'brennv'
20:15:30.207836 http.c:667              => Send SSL data, 0000000005 bytes (0x00000005)
20:15:30.207839 http.c:682              => Send SSL data: .....
20:15:30.207868 http.c:641              => Send header, 0000000326 bytes (0x00000146)
20:15:30.207872 http.c:653              => Send header: POST /repos/foobar.git/git-receive-pack HTTP/1.1
20:15:30.207874 http.c:653              => Send header: Host: github.com
20:15:30.207876 http.c:653              => Send header: Authorization: Basic <redacted>
20:15:30.207878 http.c:653              => Send header: User-Agent: git/2.17.1
20:15:30.207880 http.c:653              => Send header: Accept-Encoding: gzip
20:15:30.207882 http.c:653              => Send header: Content-Type: application/x-git-receive-pack-request
20:15:30.207884 http.c:653              => Send header: Accept: application/x-git-receive-pack-result
20:15:30.207887 http.c:653              => Send header: Content-Length: 449
20:15:30.207888 http.c:653              => Send header:
20:15:30.207891 http.c:667              => Send data, 0000000449 bytes (0x000001c1)
20:15:30.207893 http.c:682              => Send data: 009b8440519d2dcbcc436e5785e9a0f50b29be1b6c2a e4694c49c93d785
20:15:30.207895 http.c:682              => Send data: d9483531a22baa55312ae5de9 refs/heads/master. report-status s
20:15:30.207897 http.c:682              => Send data: ide-band-64k quiet agent=git/2.17.10000PACK..........x...K..
20:15:30.207898 http.c:682              => Send data: 1...9E....I'=.....;........;....TU.U-''..'!W=S.%`....DO.F.Z.
20:15:30.207900 http.c:682              => Send data: l...-......d.0D.D.#CE.~..r........zX./....iZ........m:.:..;
20:15:30.207902 http.c:682              => Send data: ^."&g. .....w.!a6....6..!Ge....O.......F....X...x.. .......
20:15:30.207905 http.c:682              => Send data: .......,l.....7W.....\.c...C....x....3.....t.....u...x.{...g
20:15:30.207907 http.c:682              => Send data: #c&........j[6.3...X..5(7.Cgp
20:15:30.207911 http.c:694              == Info: upload completely sent off: 449 out of 449 bytes
20:15:30.566973 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:15:30.567005 http.c:682              <= Recv SSL data: ....l
20:15:30.567065 http.c:641              <= Recv header, 0000000017 bytes (0x00000011)
20:15:30.567081 http.c:653              <= Recv header: HTTP/1.1 200 OK
20:15:30.567097 http.c:641              <= Recv header, 0000000026 bytes (0x0000001a)
20:15:30.567104 http.c:653              <= Recv header: Server: GitHub Babel 2.0
20:15:30.567111 http.c:641              <= Recv header, 0000000053 bytes (0x00000035)
20:15:30.567118 http.c:653              <= Recv header: Content-Type: application/x-git-receive-pack-result
20:15:30.567126 http.c:641              <= Recv header, 0000000028 bytes (0x0000001c)
20:15:30.567132 http.c:653              <= Recv header: Transfer-Encoding: chunked
20:15:30.567141 http.c:641              <= Recv header, 0000000040 bytes (0x00000028)
20:15:30.567157 http.c:653              <= Recv header: Expires: Fri, 01 Jan 1980 00:00:00 GMT
20:15:30.567165 http.c:641              <= Recv header, 0000000018 bytes (0x00000012)
20:15:30.567171 http.c:653              <= Recv header: Pragma: no-cache
20:15:30.567179 http.c:641              <= Recv header, 0000000053 bytes (0x00000035)
20:15:30.567185 http.c:653              <= Recv header: Cache-Control: no-cache, max-age=0, must-revalidate
20:15:30.567193 http.c:641              <= Recv header, 0000000023 bytes (0x00000017)
20:15:30.567199 http.c:653              <= Recv header: Vary: Accept-Encoding
20:15:30.567207 http.c:641              <= Recv header, 0000000057 bytes (0x00000039)
20:15:30.567213 http.c:653              <= Recv header: X-GitHub-Request-Id: 9568:57BD:22279DF:422958D:5B1DE951
20:15:30.567220 http.c:641              <= Recv header, 0000000023 bytes (0x00000017)
20:15:30.567226 http.c:653              <= Recv header: X-Frame-Options: DENY
20:15:30.567234 http.c:641              <= Recv header, 0000000002 bytes (0x00000002)
20:15:30.567239 http.c:653              <= Recv header:
20:15:31.795862 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:15:31.795896 http.c:682              <= Recv SSL data: .....
20:15:31.795928 http.c:667              <= Recv data, 0000000004 bytes (0x00000004)
20:15:31.795938 http.c:682              <= Recv data: 13..
20:15:31.795981 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:15:31.795991 http.c:682              <= Recv SSL data: ....Q
20:15:31.796014 http.c:667              <= Recv data, 0000000057 bytes (0x00000039)
20:15:31.796024 http.c:682              <= Recv data: 0013.000eunpack ok...1e..001e.0019ok refs/heads/master...
20:15:32.615055 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:15:32.615070 http.c:682              <= Recv SSL data: .....
20:15:32.615079 http.c:667              <= Recv data, 0000000003 bytes (0x00000003)
20:15:32.615081 http.c:682              <= Recv data: 9..
20:15:32.615092 http.c:667              <= Recv SSL data, 0000000005 bytes (0x00000005)
20:15:32.615095 http.c:682              <= Recv SSL data: ....1
20:15:32.615099 http.c:667              <= Recv data, 0000000025 bytes (0x00000019)
20:15:32.615101 http.c:682              <= Recv data: 0009.0000..4..0000..0....
20:15:32.615118 http.c:694              == Info: Connection #1 to host github.com left intact
To https://github.com/repos/foobar.git
   8440519..e4694c4  master -> master

git-shell-out-strategy.js:265 git:git -c color.ui=false -c color.status=false -c color.showBranch=false -c color.diff=false -c color.branch=false status --porcelain=v2 --branch --untracked-files=all --ignore-submodules=dirty -z in /home/bb/repos/foobar
git-shell-out-strategy.js:266 exit status 0
git-shell-out-strategy.js:267 stdout
git-shell-out-strategy.js:268 # branch.oid e4694c49c93d785d9483531a22baa55312ae5de9# branch.head master# branch.upstream origin/master# branch.ab +0 -0
git-shell-out-strategy.js:269 stderr
git-shell-out-strategy.js:270 20:15:32.633012 git.c:344               trace: built-in: git status --porcelain=v2 --branch --untracked-files=all --ignore-submodules=dirty -z

git-shell-out-strategy.js:265 git:git -c color.ui=false -c color.status=false -c color.showBranch=false -c color.diff=false -c color.branch=false status --porcelain=v2 --branch --untracked-files=all --ignore-submodules=dirty -z in /home/bb/repos/foobar
git-shell-out-strategy.js:266 exit status 0
git-shell-out-strategy.js:267 stdout
git-shell-out-strategy.js:268 # branch.oid e4694c49c93d785d9483531a22baa55312ae5de9# branch.head master# branch.upstream origin/master# branch.ab +0 -0
git-shell-out-strategy.js:269 stderr
git-shell-out-strategy.js:270 20:15:32.660722 git.c:344               trace: built-in: git status --porcelain=v2 --branch --untracked-files=all --ignore-submodules=dirty -z

git-shell-out-strategy.js:265 git:git -c color.ui=false -c color.status=false -c color.showBranch=false -c color.diff=false -c color.branch=false status --porcelain=v2 --branch --untracked-files=all --ignore-submodules=dirty -z in /home/bb/repos/foobar
git-shell-out-strategy.js:266 exit status 0
git-shell-out-strategy.js:267 stdout
git-shell-out-strategy.js:268 # branch.oid e4694c49c93d785d9483531a22baa55312ae5de9# branch.head master# branch.upstream origin/master# branch.ab +0 -0
git-shell-out-strategy.js:269 stderr
git-shell-out-strategy.js:270 20:15:32.699350 git.c:344               trace: built-in: git status --porcelain=v2 --branch --untracked-files=all --ignore-submodules=dirty -z

git-shell-out-strategy.js:265 git:git -c color.ui=false -c color.status=false -c color.showBranch=false -c color.diff=false -c color.branch=false config --local --get-regexp ^remote\..*\.url$ in /home/bb/repos/foobar
git-shell-out-strategy.js:266 exit status 0
git-shell-out-strategy.js:267 stdout
git-shell-out-strategy.js:268 remote.origin.url https://github.com/repos/foobar.git

git-shell-out-strategy.js:269 stderr
git-shell-out-strategy.js:270 20:15:32.710985 git.c:344               trace: built-in: git config --local --get-regexp '^remote\..*\.url$'

git-shell-out-strategy.js:265 git:git -c color.ui=false -c color.status=false -c color.showBranch=false -c color.diff=false -c color.branch=false status --porcelain=v2 --branch --untracked-files=all --ignore-submodules=dirty -z in /home/bb/repos/foobar
git-shell-out-strategy.js:266 exit status 0
git-shell-out-strategy.js:267 stdout
git-shell-out-strategy.js:268 # branch.oid e4694c49c93d785d9483531a22baa55312ae5de9# branch.head master# branch.upstream origin/master# branch.ab +0 -0
git-shell-out-strategy.js:269 stderr
git-shell-out-strategy.js:270 20:16:21.026172 git.c:344               trace: built-in: git status --porcelain=v2 --branch --untracked-files=all --ignore-submodules=dirty -z