LINUX.ORG.RU

Qt Creator и подключение к Linux device

 ,


0

1

Всем привет.

Пытаюсь настроить отладку в Qt creator 2.8 на удаленном устройстве по сети.

Захожу в настройки -> Устройства. Ввожу IP устройства, указываю логин-пароль. Нажимаю кнопку Test.

Выскакивает сообщение об ошибке:

Connecting to host... SSH connection failure: SSH Protocol error: Server Identification string 'SSH-2.0-OpenSSH_6.2p2-hpn13v14' is invalid.

Device test failed.

Аналогичная ситуация при попытке подключения на любой ssh сервер. Хоть на 127.0.0.1.

При этом в версии 2.5.2 все работает. На всех версиях 2.8.х (хоть установленных из портежей, хоть из бинарей на qt-progect) вылазит данная ошибка.

Подскажите куда копать.

PS:

ОС: Gentoo

OpenSSH - 6.2 (выяснил, что от этого пакета не зависит, т.к. в qtcreator 2.5 работает)

Подключиться к устройству по SSH из консоли могу.



Последнее исправление: Nilus (всего исправлений: 4)

Подключиться к устройству по SSH из консоли могу.

Так и дебаж оттуда, в чём проблема то?

UVV ★★★★★
()

Вот вывод дебага sshd:

Sep  2 15:52:49 Goby sshd[2676]: debug1: Forked child 2712.
Sep  2 15:52:49 Goby sshd[2712]: Set /proc/self/oom_score_adj to 0
Sep  2 15:52:49 Goby sshd[2712]: debug1: rexec start in 5 out 5 newsock 5 pipe 7 sock 8
Sep  2 15:52:49 Goby sshd[2712]: debug1: inetd sockets after dupping: 3, 3
Sep  2 15:52:49 Goby sshd[2712]: Connection from 192.168.4.148 port 35176
Sep  2 15:52:49 Goby sshd[2712]: debug1: HPN Disabled: 0, HPN Buffer Size: 87380
Sep  2 15:52:49 Goby sshd[2712]: debug1: Client protocol version 2.0; client software version QtCreator
Sep  2 15:52:49 Goby sshd[2712]: SSH: Server;Ltype: Version;Remote: 192.168.4.148-35176;Protocol: 2.0;Client: QtCreator
Sep  2 15:52:49 Goby sshd[2712]: debug1: no match: QtCreator
Sep  2 15:52:49 Goby sshd[2712]: debug1: Enabling compatibility mode for protocol 2.0
Sep  2 15:52:49 Goby sshd[2712]: debug1: Local version string SSH-2.0-OpenSSH_5.9p1-hpn13v11
Sep  2 15:52:49 Goby sshd[2712]: debug1: permanently_set_uid: 22/22 [preauth]
Sep  2 15:52:49 Goby sshd[2712]: debug1: MYFLAG IS 1 [preauth]
Sep  2 15:52:49 Goby sshd[2712]: debug1: list_hostkey_types: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256 [preauth]
Sep  2 15:52:49 Goby sshd[2712]: debug1: SSH2_MSG_KEXINIT sent [preauth]
Sep  2 15:52:49 Goby sshd[2712]: Received disconnect from 192.168.4.148: 2: Identification string is invalid. [preauth]
Sep  2 15:52:49 Goby sshd[2712]: debug1: do_cleanup [preauth]
Sep  2 15:52:49 Goby sshd[2712]: debug1: monitor_read_log: child log fd closed
Sep  2 15:52:49 Goby sshd[2712]: debug1: do_cleanup

Nilus
() автор топика

Подключиться на sshd убунты удалось. Стоит OpenSSH_6.1p1 Debian-4, OpenSSL 1.0.1c 10 May 2012

На любой openssh, установленный из портежей нет.

Вот конфиг (в общем-то дефолтовый):

#	$OpenBSD: sshd_config,v 1.89 2013/02/06 00:20:42 dtucker Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# The default requires explicit activation of protocol 1
#Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel DEBUG

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
#AuthorizedKeysFile	.ssh/authorized_keys

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication no
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes

# Set this to 'yes' to enable PAM authentication, account processing, 
# and session processing. If this is enabled, PAM authentication will 
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
PrintMotd no
PrintLastLog no
#TCPKeepAlive yes
#UseLogin no
UsePrivilegeSeparation sandbox		# Default for new installations.
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# here are the new patched ldap related tokens
# entries in your LDAP must have posixAccount & ldapPublicKey objectclass
#UseLPK yes
#LpkLdapConf /etc/ldap.conf
#LpkServers  ldap://10.1.7.1/ ldap://10.1.7.2/
#LpkUserDN   ou=users,dc=phear,dc=org
#LpkGroupDN  ou=groups,dc=phear,dc=org
#LpkBindDN cn=Manager,dc=phear,dc=org
#LpkBindPw secret
#LpkServerGroup mail
#LpkFilter (hostAccess=master.phear.org)
#LpkForceTLS no
#LpkSearchTimelimit 3
#LpkBindTimelimit 3
#LpkPubKeyAttr sshPublicKey

# override default of no subsystems
Subsystem	sftp	/usr/lib64/misc/sftp-server

# the following are HPN related configuration options
# tcp receive buffer polling. disable in non autotuning kernels
#TcpRcvBufPoll yes
 
# allow the use of the none cipher
#NoneEnabled no

# disable hpn performance boosts. 
#HPNDisabled no

# buffer size for hpn to non-hpn connections
#HPNBufferSize 2048

# Example of overriding settings on a per-user basis
#Match User anoncvs
#	X11Forwarding no
#	AllowTcpForwarding no
#	ForceCommand cvs server

# Allow client to pass locale environment variables #367017
AcceptEnv LANG LC_*

Nilus
() автор топика
Ответ на: комментарий от Nilus

Вопрос в удобстве и хочется понять в чем дело.

Очередная генту-проблема, на ubuntu 12.04 x86-64

Qt Creator 2.8.1 Based on Qt 4.8.4 (GCC 4.6.1, 64 bit)

все работает как часы

Connecting to host... Checking kernel version... Linux 2.6.35.3 armv7l

Checking if specified ports are available... All specified ports are available.

Device test finished successfully.

anonymous
()

Проблема решилась.

На всех устройствах openssh был собран с флагом hpn...

net-misc/openssh -hpn
решило проблему

Nilus
() автор топика
Вы не можете добавлять комментарии в эту тему. Тема перемещена в архив.