I'm trying to compile and run openssh 9.5p1 on Pi4 32bit OS.
I'm following the build instruction here.
The source code is from here.
The code is able to compile successfully and sshd is able to run without issue. The problem is when there is a client connect to the Pi, sshd will exit immediately with exit code 255. Here is the log from sshdThe sshd died at "audit_event: unhandled event 12" when a connection came in. After some googling there are no specific error that can lead to this error message.
Here is the log from clientGoogle say this error message "debug1: SSH2_MSG_KEXINIT sent" might caused by MTU setting but I checked both the Pi MTU and client MTU is the same (1500).
The strange thing is, the same code compile on Pi4 64bit OS works properly without issue. It only failed on 32 bit OS.
Here is the output of uname -a.Appreciate if someone can help me on this.
I'm following the build instruction here.
The source code is from here.
The code is able to compile successfully and sshd is able to run without issue. The problem is when there is a client connect to the Pi, sshd will exit immediately with exit code 255. Here is the log from sshd
Code:
2024-02-08T05:58:11.657728268Z debug1: sshd version OpenSSH_9.5, OpenSSL 1.1.1w 11 Sep 20232024-02-08T05:58:11.670671715Z debug1: rexec_argv[0]='/usr/local/sbin/sshd'2024-02-08T05:58:11.670699882Z debug1: rexec_argv[1]='-dddd'2024-02-08T05:58:11.670724696Z debug1: rexec_argv[2]='-D'2024-02-08T05:58:11.670748215Z debug1: rexec_argv[3]='-e'2024-02-08T05:58:11.670771585Z debug1: rexec_argv[4]='-f'2024-02-08T05:58:11.670794844Z debug1: rexec_argv[5]='/etc/ssh/sshd_config'2024-02-08T05:58:11.670817714Z debug3: oom_adjust_setup2024-02-08T05:58:11.670840677Z debug1: Set /proc/self/oom_score_adj from 0 to -10002024-02-08T05:58:11.670864324Z debug2: fd 3 setting O_NONBLOCK2024-02-08T05:58:11.670930472Z debug1: Bind to port 2222 on 0.0.0.0.2024-02-08T05:58:11.670956157Z Server listening on 0.0.0.0 port 2222.2024-02-08T05:58:11.670980101Z debug2: fd 4 setting O_NONBLOCK2024-02-08T05:58:11.671003878Z debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY2024-02-08T05:58:11.671027563Z debug1: Bind to port 2222 on ::.2024-02-08T05:58:11.671050989Z Server listening on :: port 2222.2024-02-08T06:21:50.102391974Z debug3: fd 5 is not O_NONBLOCK2024-02-08T06:21:50.102588436Z debug1: Server will not fork when running in debugging mode.2024-02-08T06:21:50.103248170Z debug3: send_rexec_state: entering fd = 8 config len 2782024-02-08T06:21:50.103386873Z debug3: ssh_msg_send: type 02024-02-08T06:21:50.103464131Z debug3: send_rexec_state: done2024-02-08T06:21:50.104048570Z debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 82024-02-08T06:21:50.128400438Z debug3: recv_rexec_state: entering fd = 52024-02-08T06:21:50.128557770Z debug3: ssh_msg_recv entering2024-02-08T06:21:50.128627066Z debug3: recv_rexec_state: done2024-02-08T06:21:50.128689436Z debug2: parse_server_config_depth: config rexec len 2782024-02-08T06:21:50.129881962Z debug1: sshd version OpenSSH_9.5, OpenSSL 1.1.1w 11 Sep 20232024-02-08T06:21:50.161109414Z debug1: inetd sockets after dupping: 3, 32024-02-08T06:21:50.161174932Z debug3: process_channel_timeouts: setting 0 timeouts2024-02-08T06:21:50.161235654Z debug3: channel_clear_timeouts: clearing2024-02-08T06:21:50.161372153Z Connection from XX.XXX.XXX.XXX port 61487 on XXX.XXX.XXX.XXXX port 2222 rdomain ""2024-02-08T06:21:50.161435967Z debug1: Local version string SSH-2.0-OpenSSH_9.52024-02-08T06:21:50.203668096Z debug1: Remote protocol version 2.0, remote software version OpenSSH_7.52024-02-08T06:21:50.203785798Z debug1: compat_banner: match: OpenSSH_7.5 pat OpenSSH_7.0*,OpenSSH_7.1*,OpenSSH_7.2*,OpenSSH_7.3*,OpenSSH_7.5*,OpenSSH_7.6*,OpenSSH_7.7* compat 0x040000022024-02-08T06:21:50.203816039Z debug2: fd 3 setting O_NONBLOCK2024-02-08T06:21:50.203864372Z debug3: ssh_sandbox_init: preparing seccomp filter sandbox2024-02-08T06:21:50.204906121Z debug2: Network child is on pid 372024-02-08T06:21:50.204979658Z debug3: preauth child monitor started2024-02-08T06:21:50.207377821Z debug3: privsep user:group 22:999 [preauth]2024-02-08T06:21:50.208161869Z debug1: permanently_set_uid: 22/999 [preauth]2024-02-08T06:21:50.208210369Z debug3: ssh_sandbox_child: setting PR_SET_NO_NEW_PRIVS [preauth]2024-02-08T06:21:50.208236961Z debug3: ssh_sandbox_child: attaching seccomp filter program [preauth]2024-02-08T06:21:50.209338173Z debug1: monitor_read_log: child log fd closed2024-02-08T06:21:50.209416839Z debug3: mm_request_receive: entering2024-02-08T06:21:50.209446024Z debug1: do_cleanup2024-02-08T06:21:50.209472579Z debug1: Killing privsep child 372024-02-08T06:21:50.209497949Z debug1: audit_event: unhandled event 12
Here is the log from client
Code:
OpenSSH_7.5p1, OpenSSL 1.0.2o 27 Mar 2018debug1: Reading configuration data /etc/ssh_configdebug1: /etc/ssh_config line 13: Deprecated option "useroaming"debug2: resolving "XXXXXXXXX" port 2222debug2: ssh_connect_direct: needpriv 0debug1: Connecting to XXXXXXXXX [XXX.XXX.XXX.XXXX] port 2222.debug1: Connection established.debug1: key_load_public: No such file or directorydebug1: identity file /home/mobaxterm/.ssh/id_rsa type -1debug1: key_load_public: No such file or directorydebug1: identity file /home/mobaxterm/.ssh/id_rsa-cert type -1debug1: key_load_public: No such file or directorydebug1: identity file /home/mobaxterm/.ssh/id_dsa type -1debug1: key_load_public: No such file or directorydebug1: identity file /home/mobaxterm/.ssh/id_dsa-cert type -1debug1: key_load_public: No such file or directorydebug1: identity file /home/mobaxterm/.ssh/id_ecdsa type -1debug1: key_load_public: No such file or directorydebug1: identity file /home/mobaxterm/.ssh/id_ecdsa-cert type -1debug1: key_load_public: No such file or directorydebug1: identity file /home/mobaxterm/.ssh/id_ed25519 type -1debug1: key_load_public: No such file or directorydebug1: identity file /home/mobaxterm/.ssh/id_ed25519-cert type -1debug1: Enabling compatibility mode for protocol 2.0debug1: Local version string SSH-2.0-OpenSSH_7.5debug1: Remote protocol version 2.0, remote software version OpenSSH_9.5debug1: match: OpenSSH_9.5 pat OpenSSH* compat 0x04000000debug2: fd 3 setting O_NONBLOCKdebug1: Authenticating to XXXXXXXXXX:2222 as 'root'debug3: send packet: type 20debug1: SSH2_MSG_KEXINIT sentConnection reset by XXX.XXX.XXX.XXX port 2222
The strange thing is, the same code compile on Pi4 64bit OS works properly without issue. It only failed on 32 bit OS.
Here is the output of uname -a.
Code:
Linux XXXXXXXXX 5.15.84-v7l+ #1613 SMP Thu Jan 5 12:01:26 GMT 2023 armv7l GNU/Linux
Statistics: Posted by rasp14 — Thu Feb 08, 2024 6:46 am — Replies 1 — Views 70