jailkit-users
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: [Jailkit-users] scp problem with jailkit


From: Johan Söderberg
Subject: Re: [Jailkit-users] scp problem with jailkit
Date: Wed, 9 Mar 2016 16:23:10 +0000



              From: Richard Scott <address@hidden>
Sent: 09 March 2016 16:28
To: address@hidden
Cc: jailkit-users-bounces+address@hidden; Johan Söderberg
Subject: Re: [Jailkit-users] scp problem with jailkit
 

ah, you are using jk_lsh for the shell inside the jail. try changing this to /bin/bash and make sure you have added bash to the jail.

If that then works, you need to look at adding your required configuration to /etc/jailkit/jk_lsh.ini correctly for jk_lsh to enable jk_lsh to work.

Rich

Indeed, after adding "allow_word_expansion = 1" to the different groups in jk_lsh.ini things started working. Odd that it worked without it for the first group added to jk_lsh.ini... anyway thanks for leading me in the right direction!


On 09/03/2016 14:59, Johan Söderberg wrote:


From: jailkit-users-bounces+address@hidden <jailkit-users-bounces+address@hidden> on behalf of Olivier Sessink <address@hidden>
Sent: 07 March 2016 23:54
To: address@hidden
Subject: Re: [Jailkit-users] scp problem with jailkit
 
On 07-03-16 15:10, Johan Söderberg wrote:

When I move the users, who have the problem, out of the jail scp work fine. The problem is seen on RHEL 6.7, jailkit 2.17 and openssh 5.3p1-112. It always seem to be the users who belong to the second created group that gets the problem. Any ideas where the problem might lie? OS? Openssh? Jailkit? ...?

can you post the logging messages from jailkit and sshd from the succesfull and the failed session?

perhaps the difference shows something interesting.

Olivier
Thanks for your replay.

 

Here are some output from /var/log/messages, sshd debug and scp with debug. tstusr1 works and tstusr2 fails.

 

/var/log/messages tstusr1:

2016-03-09T15:21:16.497187+01:00 test01 jk_chrootsh[16864]: now entering jail /opt/jails/jail1 for user tstusr1 (7000) with arguments -c scp -v -f testdir/*
2016-03-09T15:21:16.497790+01:00 test01 jk_lsh[16864]: jk_lsh version 2.17, started
2016-03-09T15:21:16.498126+01:00 test01 jk_lsh[16864]: executing command '/usr/bin/scp -v -f testdir/testfile1.txt testdir/testfile2.txt testdir/testfile3.txt' for user tstusr1 (7000)

sshd debug tstusr1:

debug3: fd 5 is not O_NONBLOCK
debug1: Server will not fork when running in debugging mode.
debug3: send_rexec_state: entering fd = 8 config len 782
debug3: ssh_msg_send: type 0
debug3: send_rexec_state: done
debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
debug1: inetd sockets after dupping: 3, 3
Connection from 172.24.5.34 port 55350
debug1: Client protocol version 2.0; client software version OpenSSH_5.3
debug1: match: OpenSSH_5.3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.3
debug2: fd 3 setting O_NONBLOCK
debug2: Network child is on pid 16856
debug3: preauth child monitor started
debug3: mm_request_receive entering
debug3: privsep user:group 74:74
debug1: permanently_set_uid: 74/74
debug1: list_hostkey_types: ssh-rsa,ssh-dss
debug1: SSH2_MSG_KEXINIT sent
debug3: Wrote 840 bytes for a total of 861
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,address@hidden
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,address@hidden
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,address@hidden,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,address@hidden,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,address@hidden,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,address@hidden,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,address@hidden
debug2: kex_parse_kexinit: none,address@hidden
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: address@hidden,address@hidden,address@hidden,address@hidden,ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc
debug2: kex_parse_kexinit: blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,address@hidden,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,address@hidden,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,address@hidden,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,address@hidden,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: address@hidden,zlib,none
debug2: kex_parse_kexinit: address@hidden,zlib,none
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_setup: found hmac-md5
debug1: kex: client->server blowfish-cbc hmac-md5 address@hidden
debug3: mm_request_send entering: type 78
debug3: mm_request_receive_expect entering: type 79
debug3: mm_request_receive entering
debug3: monitor_read: checking request 78
debug3: mm_request_send entering: type 79
debug3: mm_request_receive entering
debug2: mac_setup: found hmac-md5
debug1: kex: server->client blowfish-cbc hmac-md5 address@hidden
debug3: mm_request_send entering: type 78
debug3: mm_request_receive_expect entering: type 79
debug3: mm_request_receive entering
debug3: monitor_read: checking request 78
debug3: mm_request_send entering: type 79
debug3: mm_request_receive entering
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
debug3: mm_request_send entering: type 0
debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULI
debug3: mm_request_receive_expect entering: type 1
debug3: mm_request_receive entering
debug3: monitor_read: checking request 0
debug3: mm_answer_moduli: got parameters: 1024 1024 8192
debug3: mm_request_send entering: type 1
debug2: monitor_read: 0 used once, disabling now
debug3: mm_request_receive entering
debug3: mm_choose_dh: remaining 0
debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
debug3: Wrote 152 bytes for a total of 1013
debug2: dh_gen_key: priv key bits set: 137/256
debug2: bits set: 517/1024
debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
debug2: bits set: 506/1024
debug3: mm_key_sign entering
debug3: mm_request_send entering: type 5
debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN
debug3: mm_request_receive_expect entering: type 6
debug3: mm_request_receive entering
debug3: monitor_read: checking request 5
debug3: mm_answer_sign
debug3: mm_answer_sign: signature 0x7ffff821c8f0(271)
debug3: mm_request_send entering: type 6
debug2: monitor_read: 5 used once, disabling now
debug3: mm_request_receive entering
debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: Wrote 720 bytes for a total of 1733
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: KEX done
debug3: Wrote 48 bytes for a total of 1781
debug1: userauth-request for user tstusr1 service ssh-connection method none
debug1: attempt 0 failures 0
debug3: mm_getpwnamallow entering
debug3: mm_request_send entering: type 7
debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM
debug3: mm_request_receive_expect entering: type 8
debug3: mm_request_receive entering
debug3: monitor_read: checking request 7
debug3: mm_answer_pwnamallow
debug3: Trying to reverse map address 172.24.5.34.
debug2: parse_server_config: config reprocess config len 782
debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
debug3: mm_request_send entering: type 8
debug2: monitor_read: 7 used once, disabling now
debug3: mm_request_receive entering
debug2: input_userauth_request: setting up authctxt for tstusr1
debug3: mm_start_pam entering
debug3: mm_request_send entering: type 50
debug3: mm_inform_authserv entering
debug3: monitor_read: checking request 50
debug3: mm_request_send entering: type 3
debug1: PAM: initializing for "tstusr1"
debug3: mm_inform_authrole entering
debug3: mm_request_send entering: type 4
debug2: input_userauth_request: try method none
debug3: Wrote 80 bytes for a total of 1861
debug1: PAM: setting PAM_RHOST to "jump02.company.com"
debug1: PAM: setting PAM_TTY to "ssh"
debug2: monitor_read: 50 used once, disabling now
debug3: mm_request_receive entering
debug3: monitor_read: checking request 3
debug3: mm_answer_authserv: service=ssh-connection, style=
debug2: monitor_read: 3 used once, disabling now
debug3: mm_request_receive entering
debug3: monitor_read: checking request 4
debug3: mm_answer_authrole: role=
debug2: monitor_read: 4 used once, disabling now
debug3: mm_request_receive entering
debug1: userauth-request for user tstusr1 service ssh-connection method gssapi-with-mic
debug1: attempt 1 failures 0
debug2: input_userauth_request: try method gssapi-with-mic
debug3: mm_request_send entering: type 38
debug3: mm_request_receive_expect entering: type 39
debug3: mm_request_receive entering
debug3: monitor_read: checking request 38
debug3: mm_request_send entering: type 39
debug3: mm_request_receive entering
Postponed gssapi-with-mic for tstusr1 from 172.24.5.34 port 55350 ssh2
debug3: Wrote 48 bytes for a total of 1909
debug3: mm_request_send entering: type 40
debug3: mm_request_receive_expect entering: type 41
debug3: mm_request_receive entering
debug3: monitor_read: checking request 40
debug1: Got no client credentials
debug3: mm_request_send entering: type 41
debug3: mm_request_receive entering
debug3: Wrote 192 bytes for a total of 2101
debug3: mm_request_send entering: type 44
debug3: mm_request_receive_expect entering: type 45
debug3: mm_request_receive entering
debug3: monitor_read: checking request 44
debug3: mm_request_send entering: type 45
debug3: mm_request_receive entering
debug3: mm_request_send entering: type 42
debug3: mm_request_receive_expect entering: type 43
debug3: mm_request_receive entering
debug3: monitor_read: checking request 42
debug3: mm_answer_gss_userok: sending result 0
debug3: mm_request_send entering: type 43
Failed gssapi-with-mic for tstusr1 from 172.24.5.34 port 55350 ssh2
debug3: mm_ssh_gssapi_userok: user not authenticated
debug3: Wrote 80 bytes for a total of 2181
debug3: mm_request_receive entering
debug1: userauth-request for user tstusr1 service ssh-connection method gssapi-with-mic
debug1: attempt 2 failures 1
debug2: input_userauth_request: try method gssapi-with-mic
debug3: Wrote 80 bytes for a total of 2261
debug1: userauth-request for user tstusr1 service ssh-connection method gssapi-with-mic
debug1: attempt 3 failures 1
debug2: input_userauth_request: try method gssapi-with-mic
debug3: Wrote 80 bytes for a total of 2341
debug1: userauth-request for user tstusr1 service ssh-connection method gssapi-with-mic
debug1: attempt 4 failures 1
debug2: input_userauth_request: try method gssapi-with-mic
debug3: Wrote 80 bytes for a total of 2421
debug1: userauth-request for user tstusr1 service ssh-connection method publickey
debug1: attempt 5 failures 1
debug2: input_userauth_request: try method publickey
debug1: test whether pkalg/pkblob are acceptable
debug3: mm_key_allowed entering
debug3: mm_request_send entering: type 21
debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED
debug3: mm_request_receive_expect entering: type 22
debug3: monitor_read: checking request 21
debug3: mm_request_receive entering
debug3: mm_answer_keyallowed entering
debug3: mm_answer_keyallowed: key_from_blob: 0x7ffff822f180
debug1: temporarily_use_uid: 7000/7000 (e=0/0)
debug3: user_key_via_command_allowed2: checking program '/usr/bin/sss_ssh_authorizedkeys'
debug3: user_key_via_command_allowed2: checking component '/usr/bin'
debug3: user_key_via_command_allowed2: checking component '/usr'
debug3: user_key_via_command_allowed2: checking component '/'
debug1: restore_uid: 0/0
debug1: permanently_set_uid: 7000/7000
debug3: about to execl() AuthorizedKeysCommand: "/usr/bin/sss_ssh_authorizedkeys" "tstusr1"
debug3: ssh_selinux_setup_variables: setting execution context
Error looking up public keys
debug2: key not found
debug1: restore_uid: 0/0
debug1: temporarily_use_uid: 7000/7000 (e=0/0)
debug1: trying public key file /opt/jails/jail1/./home/tstusr1/.ssh/authorized_keys
debug1: Could not open authorized keys '/opt/jails/jail1/./home/tstusr1/.ssh/authorized_keys': No such file or directory
debug1: restore_uid: 0/0
debug1: temporarily_use_uid: 7000/7000 (e=0/0)
debug1: trying public key file /opt/jails/jail1/./home/tstusr1/.ssh/authorized_keys2
debug1: Could not open authorized keys '/opt/jails/jail1/./home/tstusr1/.ssh/authorized_keys2': No such file or directory
debug1: restore_uid: 0/0
Failed publickey for tstusr1 from 172.24.5.34 port 55350 ssh2
debug3: mm_answer_keyallowed: key 0x7ffff822f180 is not allowed
debug3: mm_request_send entering: type 22
debug3: mm_request_receive entering
debug2: userauth_pubkey: authenticated 0 pkalg ssh-rsa
debug3: Wrote 80 bytes for a total of 2501
debug1: userauth-request for user tstusr1 service ssh-connection method password
debug1: attempt 6 failures 2
debug2: input_userauth_request: try method password
debug3: mm_auth_password entering
debug3: mm_request_send entering: type 11
debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD
debug3: mm_request_receive_expect entering: type 12
debug3: mm_request_receive entering
debug3: monitor_read: checking request 11
debug3: PAM: sshpam_passwd_conv called with 1 messages
debug1: PAM: password authentication accepted for tstusr1
debug3: mm_answer_authpassword: sending result 1
debug3: mm_request_send entering: type 12
debug3: mm_request_receive_expect entering: type 51
debug3: mm_request_receive entering
debug3: mm_auth_password: user authenticated
debug3: mm_do_pam_account entering
debug3: mm_request_send entering: type 51
debug3: mm_request_receive_expect entering: type 52
debug3: mm_request_receive entering
debug1: do_pam_account: called
debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success)
debug3: mm_request_send entering: type 52
Accepted password for tstusr1 from 172.24.5.34 port 55350 ssh2
debug1: monitor_child_preauth: tstusr1 has been authenticated by privileged process
debug3: mm_get_keystate: Waiting for new keys
debug3: mm_request_receive_expect entering: type 25
debug3: mm_request_receive entering
debug3: mm_do_pam_account returning 1
debug1: Enabling compression at level 6.
debug3: Wrote 32 bytes for a total of 2533
debug3: mm_send_keystate: Sending new keys: 0x7ffff821c980 0x7ffff8211400
debug3: mm_newkeys_to_blob: converting 0x7ffff821c980
debug3: mm_newkeys_to_blob: converting 0x7ffff8211400
debug3: mm_send_keystate: New keys have been sent
debug3: mm_send_keystate: Sending compression state
debug3: mm_request_send entering: type 25
debug3: mm_send_keystate: Finished sending state
debug3: mm_request_send entering: type 80
debug3: mm_request_receive_expect entering: type 81
debug3: mm_request_receive entering
debug3: mm_newkeys_from_blob: 0x7ffff822b830(128)
debug2: mac_setup: found hmac-md5
debug3: mm_get_keystate: Waiting for second key
debug3: mm_newkeys_from_blob: 0x7ffff822b830(128)
debug2: mac_setup: found hmac-md5
debug3: mm_get_keystate: Getting compression state
debug3: mm_get_keystate: Getting Network I/O buffers
debug3: mm_request_receive_expect entering: type 80
debug3: mm_request_receive entering
debug3: mm_request_send entering: type 81
debug3: mm_share_sync: Share sync
debug3: mm_share_sync: Share sync end
debug1: temporarily_use_uid: 7000/7000 (e=0/0)
debug1: ssh_gssapi_storecreds: Not a GSSAPI mechanism
debug1: restore_uid: 0/0
debug1: SELinux support disabled
debug1: PAM: establishing credentials
debug3: PAM: opening session
debug1: temporarily_use_uid: 7000/7000 (e=0/0)
debug1: ssh_gssapi_storecreds: Not a GSSAPI mechanism
debug1: restore_uid: 0/0
User child is on pid 16863
debug3: mm_request_receive entering
debug1: PAM: establishing credentials
debug1: permanently_set_uid: 7000/7000
debug2: set_newkeys: mode 0
debug2: set_newkeys: mode 1
debug1: Entering interactive session for SSH2.
debug2: fd 11 setting O_NONBLOCK
debug2: fd 12 setting O_NONBLOCK
debug1: server_init_dispatch_20
debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768
debug1: input_session_request
debug1: channel 0: new [server-session]
debug2: session_new: allocate (allocated 0 max 10)
debug3: session_unused: session id 0 unused
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: server_input_channel_open: confirm session
debug1: server_input_global_request: rtype address@hidden want_reply 0
debug3: Wrote 40 bytes for a total of 2573
debug1: server_input_channel_req: channel 0 request env reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req env
debug2: Setting env 0: address@hidden
debug1: server_input_channel_req: channel 0 request env reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req env
debug2: Setting env 1: LANG=en_US.utf8
debug1: server_input_channel_req: channel 0 request exec reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req exec
debug3: mm_audit_run_command entering command scp -v -f testdir/*
debug3: mm_request_send entering: type 62
debug3: mm_request_receive_expect entering: type 63
debug3: mm_request_receive entering
debug3: monitor_read: checking request 62
debug3: mm_answer_audit_command entering
debug2: session_new: allocate (allocated 0 max 10)
debug3: session_unused: session id 0 unused
debug1: session_new: session 0
debug3: mm_request_send entering: type 63
debug3: mm_request_receive entering
debug2: fd 3 setting TCP_NODELAY
debug2: fd 15 setting O_NONBLOCK
debug2: fd 14 setting O_NONBLOCK
debug2: fd 17 setting O_NONBLOCK
debug3: Wrote 72 bytes for a total of 2645
debug2: channel 0: read 346 from efd 17
debug2: channel 0: rwin 2097152 elen 346 euse 1
debug2: channel 0: sent ext data 346
debug3: Wrote 280 bytes for a total of 2925
debug2: channel 0: read 42 from efd 17
debug2: channel 0: rwin 2096784 elen 42 euse 1
debug2: channel 0: sent ext data 42
debug3: Wrote 112 bytes for a total of 3037
debug3: Wrote 32 bytes for a total of 3069
debug2: channel 0: read 42 from efd 17
debug2: channel 0: rwin 2096741 elen 42 euse 1
debug2: channel 0: sent ext data 42
debug3: Wrote 40 bytes for a total of 3109
debug3: Wrote 32 bytes for a total of 3141
debug3: Wrote 32 bytes for a total of 3173
debug2: channel 0: read 42 from efd 17
debug2: channel 0: rwin 2096654 elen 42 euse 1
debug2: channel 0: sent ext data 42
debug3: Wrote 72 bytes for a total of 3245
debug3: Wrote 32 bytes for a total of 3277
debug1: Received SIGCHLD.
debug1: session_by_pid: pid 16864
debug1: session_exit_message: session 0 channel 0 pid 16864
debug2: channel 0: request exit-status confirm 0
debug1: session_exit_message: release channel 0
debug2: channel 0: write failed
debug2: channel 0: close_write
debug2: channel 0: send eow
debug2: channel 0: output open -> closed
debug2: channel 0: read<=0 rfd 15 len 0
debug2: channel 0: read failed
debug2: channel 0: close_read
debug2: channel 0: input open -> drain
debug2: channel 0: read 0 from efd 17
debug2: channel 0: closing read-efd 17
debug2: channel 0: ibuf empty
debug2: channel 0: send eof
debug2: channel 0: input drain -> closed
debug2: channel 0: send close
debug2: notify_done: reading
debug3: Wrote 160 bytes for a total of 3437
debug3: channel 0: will not send data after close
debug2: channel 0: rcvd close
debug3: channel 0: will not send data after close
debug2: channel 0: is dead
debug2: channel 0: gc: notify user
debug1: session_by_channel: session 0 channel 0
debug1: session_close_by_channel: channel 0 child 0
debug1: session_close: session 0 pid 0
debug3: mm_audit_end_command entering command scp -v -f testdir/*
debug3: mm_request_send entering: type 64
debug3: session_unused: session id 0 unused
debug3: monitor_read: checking request 64
debug2: channel 0: gc: user detached
debug3: mm_answer_audit_end_command entering
debug2: channel 0: is dead
debug2: channel 0: garbage collecting
debug3: mm_session_close: session 0 pid 0
debug1: channel 0: free: server-session, nchannels 1
debug3: mm_session_close: command 0
debug3: channel 0: status: The following connections are open:
  #0 server-session (t4 r0 i3/0 o3/0 fd -1/-1 cc -1)

debug3: channel 0: close_fds r -1 w -1 e -1
Received disconnect from 172.24.5.34: 11: disconnected by user
debug1: do_cleanup
debug3: PAM: sshpam_thread_cleanup entering
debug3: mm_request_send entering: type 80
debug3: mm_request_receive_expect entering: type 81
debug3: mm_request_receive entering
debug3: session_unused: session id 0 unused
debug3: mm_request_receive entering
debug3: monitor_read: checking request 80
debug3: mm_request_send entering: type 81
debug3: mm_request_receive entering
debug1: do_cleanup
debug1: PAM: cleanup
debug1: PAM: closing session
debug1: PAM: deleting credentials
debug3: PAM: sshpam_thread_cleanup entering

scp debug tstusr1:

Executing: program /usr/bin/ssh host test01, user tstusr1, command scp -v -f testdir/*
OpenSSH_5.3p1, OpenSSL 1.0.1e-fips 11 Feb 2013
debug1: Reading configuration data /home/johans/.ssh/config
debug1: Applying options for *
debug1: Reading configuration data /etc/ssh/ssh_config
debug3: cipher ok: blowfish-cbc [blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc]
debug3: cipher ok: aes128-cbc [blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc]
debug3: cipher ok: 3des-cbc [blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc]
debug3: cipher ok: cast128-cbc [blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc]
debug3: cipher ok: arcfour [blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc]
debug3: cipher ok: aes192-cbc [blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc]
debug3: cipher ok: aes256-cbc [blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc]
debug3: ciphers ok: [blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc]
debug1: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Executing proxy command: exec /usr/bin/sss_ssh_knownhostsproxy -p 22 test01
debug1: permanently_drop_suid: 1411600001
debug1: identity file /home/johans/.ssh/identity type -1
debug1: identity file /home/johans/.ssh/identity-cert type -1
debug3: Not a RSA1 key file /home/johans/.ssh/id_rsa.
debug2: key_type_from_name: unknown key type '-----BEGIN'
debug3: key_read: missing keytype
debug2: key_type_from_name: unknown key type 'Proc-Type:'
debug3: key_read: missing keytype
debug2: key_type_from_name: unknown key type 'DEK-Info:'
debug3: key_read: missing keytype
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug2: key_type_from_name: unknown key type '-----END'
debug3: key_read: missing keytype
debug1: identity file /home/johans/.ssh/id_rsa type 1
debug1: identity file /home/johans/.ssh/id_rsa-cert type -1
debug1: identity file /home/johans/.ssh/id_dsa type -1
debug1: identity file /home/johans/.ssh/id_dsa-cert type -1
debug1: identity file /home/johans/.ssh/id_ecdsa type -1
debug1: identity file /home/johans/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3
debug1: match: OpenSSH_5.3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.3
debug2: fd 6 setting O_NONBLOCK
debug2: fd 5 setting O_NONBLOCK
debug1: SSH2_MSG_KEXINIT sent
debug3: Wrote 800 bytes for a total of 821
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: address@hidden,address@hidden,address@hidden,address@hidden,ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc
debug2: kex_parse_kexinit: blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,address@hidden,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,address@hidden,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,address@hidden,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,address@hidden,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: address@hidden,zlib,none
debug2: kex_parse_kexinit: address@hidden,zlib,none
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,address@hidden
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,address@hidden
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,address@hidden,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,address@hidden,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,address@hidden,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,address@hidden,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,address@hidden
debug2: kex_parse_kexinit: none,address@hidden
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_setup: found hmac-md5
debug1: kex: server->client blowfish-cbc hmac-md5 address@hidden
debug2: mac_setup: found hmac-md5
debug1: kex: client->server blowfish-cbc hmac-md5 address@hidden
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug3: Wrote 24 bytes for a total of 845
debug2: dh_gen_key: priv key bits set: 133/256
debug2: bits set: 506/1024
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug3: Wrote 144 bytes for a total of 989
debug3: check_host_in_hostfile: host test01 filename /home/johans/.ssh/known_hosts
debug3: check_host_in_hostfile: host test01 filename /home/johans/.ssh/known_hosts
debug3: check_host_in_hostfile: match line 149
debug1: Host 'test01' is known and matches the RSA host key.
debug1: Found key in /home/johans/.ssh/known_hosts:149
debug2: bits set: 517/1024
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: Wrote 16 bytes for a total of 1005
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug3: Wrote 48 bytes for a total of 1053
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /home/johans/.ssh/identity ((nil))
debug2: key: /home/johans/.ssh/id_rsa (0x7fa75428a140)
debug2: key: /home/johans/.ssh/id_dsa ((nil))
debug2: key: /home/johans/.ssh/id_ecdsa ((nil))
debug3: Wrote 64 bytes for a total of 1117
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup gssapi-keyex
debug3: remaining preferred: gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_is_enabled gssapi-keyex
debug1: Next authentication method: gssapi-keyex
debug1: No valid Key exchange context
debug2: we did not send a packet, disable method
debug3: authmethod_lookup gssapi-with-mic
debug3: remaining preferred: publickey,keyboard-interactive,password
debug3: authmethod_is_enabled gssapi-with-mic
debug1: Next authentication method: gssapi-with-mic
debug2: we sent a gssapi-with-mic packet, wait for reply
debug3: Wrote 96 bytes for a total of 1213
debug3: Wrote 680 bytes for a total of 1893
debug3: Wrote 64 bytes for a total of 1957
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug2: we sent a gssapi-with-mic packet, wait for reply
debug3: Wrote 96 bytes for a total of 2053
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug2: we sent a gssapi-with-mic packet, wait for reply
debug3: Wrote 96 bytes for a total of 2149
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug2: we sent a gssapi-with-mic packet, wait for reply
debug3: Wrote 96 bytes for a total of 2245
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug2: we did not send a packet, disable method
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/johans/.ssh/identity
debug3: no such identity: /home/johans/.ssh/identity
debug1: Offering public key: /home/johans/.ssh/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug3: Wrote 368 bytes for a total of 2613
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug1: Trying private key: /home/johans/.ssh/id_dsa
debug3: no such identity: /home/johans/.ssh/id_dsa
debug1: Trying private key: /home/johans/.ssh/id_ecdsa
debug3: no such identity: /home/johans/.ssh/id_ecdsa
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
address@hidden's password:
debug3: packet_send2: adding 64 (len 60 padlen 4 extra_pad 64)
debug2: we sent a password packet, wait for reply
debug3: Wrote 144 bytes for a total of 2757
debug1: Enabling compression at level 6.
debug1: Authentication succeeded (password).
debug2: fd 4 setting O_NONBLOCK
debug2: fd 7 setting O_NONBLOCK
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug1: Requesting address@hidden
debug1: Entering interactive session.
debug3: Wrote 104 bytes for a total of 2861
debug2: callback start
debug2: client_session2_setup: id 0
debug1: Sending environment.
debug3: Ignored env HOSTNAME
debug3: Ignored env TERM
debug3: Ignored env SHELL
debug3: Ignored env HISTSIZE
debug3: Ignored env SSH_CLIENT
debug3: Ignored env MOZ_NO_REMOTE
debug3: Ignored env SSH_TTY
debug3: Ignored env http_proxy
debug3: Ignored env USER
debug3: Ignored env LS_COLORS
debug3: Ignored env COBBLER_SERVER
debug3: Ignored env MAIL
debug3: Ignored env PATH
debug3: Ignored env WWW_HOME
debug3: Ignored env PWD
debug1: Sending env XMODIFIERS = @im=ibus
debug2: channel 0: request env confirm 0
debug1: Sending env LANG = en_US.utf8
debug2: channel 0: request env confirm 0
debug3: Ignored env HISTCONTROL
debug3: Ignored env KRB5CCNAME
debug3: Ignored env SHLVL
debug3: Ignored env HOME
debug3: Ignored env LOGNAME
debug3: Ignored env SSH_CONNECTION
debug3: Ignored env LESSOPEN
debug3: Ignored env DISPLAY
debug3: Ignored env G_BROKEN_FILENAMES
debug3: Ignored env _
debug3: Ignored env OLDPWD
debug1: Sending command: scp -v -f testdir/*
debug2: channel 0: request exec confirm 1
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: Wrote 176 bytes for a total of 3037
debug2: channel 0: rcvd adjust 2097152
debug2: channel_input_status_confirm: type 99 id 0
debug2: exec request accepted on channel 0
debug3: Wrote 40 bytes for a total of 3077
debug2: channel 0: rcvd ext data 346
Environment:
  address@hidden
  LANG=en_US.utf8
  USER=tstusr1
  LOGNAME=tstusr1
  HOME=/opt/jails/jail1/./home/tstusr1
  PATH=/usr/local/bin:/bin:/usr/bin
  MAIL=/var/mail/tstusr1
  SHELL=/usr/sbin/jk_chrootsh
  SSH_CLIENT=172.24.5.34 55350 22
  SSH_CONNECTION=172.24.5.34 55350 172.24.13.38 22
debug3: channel 0: close_fds r -1 w -1 e -1
debug2: channel 0: written 346 to efd 8
debug2: channel 0: rcvd ext data 42
Sink: C0644 0 testfile1.txt
testfile1.txt                                                                         100%    0     0.0KB/s   00:00    
Sending file modes: C0644 0 testfile1.txt
debug2: channel 0: written 42 to efd 8
debug3: Wrote 32 bytes for a total of 3109
debug3: Wrote 32 bytes for a total of 3141
debug2: channel 0: rcvd ext data 42
Sink: C0644 0 testfile2.txt
testfile2.txt                                                                         100%    0     0.0KB/s   00:00    
Sending file modes: C0644 0 testfile2.txt
debug2: channel 0: written 42 to efd 8
debug3: Wrote 32 bytes for a total of 3173
debug3: Wrote 32 bytes for a total of 3205
debug2: channel 0: rcvd ext data 42
Sink: C0644 0 testfile3.txt
testfile3.txt                                                                         100%    0     0.0KB/s   00:00    
Sending file modes: C0644 0 testfile3.txt
debug2: channel 0: written 42 to efd 8
debug3: Wrote 32 bytes for a total of 3237
debug3: Wrote 32 bytes for a total of 3269
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: client_input_channel_req: channel 0 rtype address@hidden reply 0
debug2: channel 0: rcvd eow
debug2: channel 0: close_read
debug2: channel 0: input open -> closed
debug2: channel 0: rcvd eof
debug2: channel 0: output open -> drain
debug2: channel 0: obuf empty
debug2: channel 0: close_write
debug2: channel 0: output drain -> closed
debug2: channel 0: rcvd close
debug3: channel 0: will not send data after close
debug2: channel 0: almost dead
debug2: channel 0: gc: notify user
debug2: channel 0: gc: user detached
debug2: channel 0: send close
debug2: channel 0: is dead
debug2: channel 0: garbage collecting
debug1: channel 0: free: client-session, nchannels 1
debug3: channel 0: status: The following connections are open:
  #0 client-session (t4 r0 i3/0 o3/0 fd -1/-1 cc -1)

debug3: channel 0: close_fds r -1 w -1 e 8
debug3: Wrote 32 bytes for a total of 3301
debug3: Wrote 56 bytes for a total of 3357
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2952, received 2984 bytes, in 0.0 seconds
Bytes per second: sent 105023.0, received 106161.5
debug1: Exit status 0
debug1: compress outgoing: raw data 277, compressed 209, factor 0.75
debug1: compress incoming: raw data 738, compressed 422, factor 0.57

/var/log/messages tstusr2:

2016-03-09T15:24:59.405325+01:00 test01 jk_chrootsh[17241]: now entering jail /opt/jails/jail1 for user tstusr2 (7001) with arguments -c scp -v -f testdir/*
2016-03-09T15:24:59.406067+01:00 test01 jk_lsh[17241]: jk_lsh version 2.17, started
2016-03-09T15:24:59.406310+01:00 test01 jk_lsh[17241]: executing command '/usr/bin/scp -v -f testdir/*' for user tstusr2 (7001)

sshd debug tstusr2:

debug3: fd 5 is not O_NONBLOCK
debug1: Server will not fork when running in debugging mode.
debug3: send_rexec_state: entering fd = 8 config len 782
debug3: ssh_msg_send: type 0
debug3: send_rexec_state: done
debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
debug1: inetd sockets after dupping: 3, 3
Connection from 172.24.5.34 port 55351
debug1: Client protocol version 2.0; client software version OpenSSH_5.3
debug1: match: OpenSSH_5.3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.3
debug2: fd 3 setting O_NONBLOCK
debug2: Network child is on pid 17235
debug3: preauth child monitor started
debug3: mm_request_receive entering
debug3: privsep user:group 74:74
debug1: permanently_set_uid: 74/74
debug1: list_hostkey_types: ssh-rsa,ssh-dss
debug1: SSH2_MSG_KEXINIT sent
debug3: Wrote 840 bytes for a total of 861
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,address@hidden
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,address@hidden
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,address@hidden,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,address@hidden,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,address@hidden,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,address@hidden,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,address@hidden
debug2: kex_parse_kexinit: none,address@hidden
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: address@hidden,address@hidden,address@hidden,address@hidden,ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc
debug2: kex_parse_kexinit: blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,address@hidden,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,address@hidden,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,address@hidden,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,address@hidden,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: address@hidden,zlib,none
debug2: kex_parse_kexinit: address@hidden,zlib,none
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_setup: found hmac-md5
debug1: kex: client->server blowfish-cbc hmac-md5 address@hidden
debug3: mm_request_send entering: type 78
debug3: mm_request_receive_expect entering: type 79
debug3: mm_request_receive entering
debug3: monitor_read: checking request 78
debug3: mm_request_send entering: type 79
debug3: mm_request_receive entering
debug2: mac_setup: found hmac-md5
debug1: kex: server->client blowfish-cbc hmac-md5 address@hidden
debug3: mm_request_send entering: type 78
debug3: mm_request_receive_expect entering: type 79
debug3: monitor_read: checking request 78
debug3: mm_request_receive entering
debug3: mm_request_send entering: type 79
debug3: mm_request_receive entering
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
debug3: mm_request_send entering: type 0
debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULI
debug3: mm_request_receive_expect entering: type 1
debug3: mm_request_receive entering
debug3: monitor_read: checking request 0
debug3: mm_answer_moduli: got parameters: 1024 1024 8192
debug3: mm_request_send entering: type 1
debug2: monitor_read: 0 used once, disabling now
debug3: mm_request_receive entering
debug3: mm_choose_dh: remaining 0
debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
debug3: Wrote 152 bytes for a total of 1013
debug2: dh_gen_key: priv key bits set: 130/256
debug2: bits set: 502/1024
debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
debug2: bits set: 505/1024
debug3: mm_key_sign entering
debug3: mm_request_send entering: type 5
debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN
debug3: mm_request_receive_expect entering: type 6
debug3: mm_request_receive entering
debug3: monitor_read: checking request 5
debug3: mm_answer_sign
debug3: mm_answer_sign: signature 0x7ffff821c8f0(271)
debug3: mm_request_send entering: type 6
debug2: monitor_read: 5 used once, disabling now
debug3: mm_request_receive entering
debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: Wrote 720 bytes for a total of 1733
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: KEX done
debug3: Wrote 48 bytes for a total of 1781
debug1: userauth-request for user tstusr2 service ssh-connection method none
debug1: attempt 0 failures 0
debug3: mm_getpwnamallow entering
debug3: mm_request_send entering: type 7
debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM
debug3: mm_request_receive_expect entering: type 8
debug3: mm_request_receive entering
debug3: monitor_read: checking request 7
debug3: mm_answer_pwnamallow
debug3: Trying to reverse map address 172.24.5.34.
debug2: parse_server_config: config reprocess config len 782
debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
debug3: mm_request_send entering: type 8
debug2: monitor_read: 7 used once, disabling now
debug3: mm_request_receive entering
debug2: input_userauth_request: setting up authctxt for tstusr2
debug3: mm_start_pam entering
debug3: mm_request_send entering: type 50
debug3: mm_inform_authserv entering
debug3: monitor_read: checking request 50
debug3: mm_request_send entering: type 3
debug1: PAM: initializing for "tstusr2"
debug3: mm_inform_authrole entering
debug3: mm_request_send entering: type 4
debug2: input_userauth_request: try method none
debug3: Wrote 80 bytes for a total of 1861
debug1: PAM: setting PAM_RHOST to "jump02.company.com"
debug1: PAM: setting PAM_TTY to "ssh"
debug2: monitor_read: 50 used once, disabling now
debug3: mm_request_receive entering
debug3: monitor_read: checking request 3
debug3: mm_answer_authserv: service=ssh-connection, style=
debug2: monitor_read: 3 used once, disabling now
debug3: mm_request_receive entering
debug3: monitor_read: checking request 4
debug3: mm_answer_authrole: role=
debug2: monitor_read: 4 used once, disabling now
debug3: mm_request_receive entering
debug1: userauth-request for user tstusr2 service ssh-connection method gssapi-with-mic
debug1: attempt 1 failures 0
debug2: input_userauth_request: try method gssapi-with-mic
debug3: mm_request_send entering: type 38
debug3: mm_request_receive_expect entering: type 39
debug3: mm_request_receive entering
debug3: monitor_read: checking request 38
debug3: mm_request_send entering: type 39
debug3: mm_request_receive entering
Postponed gssapi-with-mic for tstusr2 from 172.24.5.34 port 55351 ssh2
debug3: Wrote 48 bytes for a total of 1909
debug3: mm_request_send entering: type 40
debug3: mm_request_receive_expect entering: type 41
debug3: mm_request_receive entering
debug3: monitor_read: checking request 40
debug1: Got no client credentials
debug3: mm_request_send entering: type 41
debug3: mm_request_receive entering
debug3: Wrote 192 bytes for a total of 2101
debug3: mm_request_send entering: type 44
debug3: mm_request_receive_expect entering: type 45
debug3: mm_request_receive entering
debug3: monitor_read: checking request 44
debug3: mm_request_send entering: type 45
debug3: mm_request_receive entering
debug3: mm_request_send entering: type 42
debug3: mm_request_receive_expect entering: type 43
debug3: mm_request_receive entering
debug3: monitor_read: checking request 42
debug3: mm_answer_gss_userok: sending result 0
debug3: mm_request_send entering: type 43
Failed gssapi-with-mic for tstusr2 from 172.24.5.34 port 55351 ssh2
debug3: mm_ssh_gssapi_userok: user not authenticated
debug3: Wrote 80 bytes for a total of 2181
debug3: mm_request_receive entering
debug1: userauth-request for user tstusr2 service ssh-connection method gssapi-with-mic
debug1: attempt 2 failures 1
debug2: input_userauth_request: try method gssapi-with-mic
debug3: Wrote 80 bytes for a total of 2261
debug1: userauth-request for user tstusr2 service ssh-connection method gssapi-with-mic
debug1: attempt 3 failures 1
debug2: input_userauth_request: try method gssapi-with-mic
debug3: Wrote 80 bytes for a total of 2341
debug1: userauth-request for user tstusr2 service ssh-connection method gssapi-with-mic
debug1: attempt 4 failures 1
debug2: input_userauth_request: try method gssapi-with-mic
debug3: Wrote 80 bytes for a total of 2421
debug1: userauth-request for user tstusr2 service ssh-connection method publickey
debug1: attempt 5 failures 1
debug2: input_userauth_request: try method publickey
debug1: test whether pkalg/pkblob are acceptable
debug3: mm_key_allowed entering
debug3: mm_request_send entering: type 21
debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED
debug3: mm_request_receive_expect entering: type 22
debug3: mm_request_receive entering
debug3: monitor_read: checking request 21
debug3: mm_answer_keyallowed entering
debug3: mm_answer_keyallowed: key_from_blob: 0x7ffff822f0a0
debug1: temporarily_use_uid: 7001/7001 (e=0/0)
debug3: user_key_via_command_allowed2: checking program '/usr/bin/sss_ssh_authorizedkeys'
debug3: user_key_via_command_allowed2: checking component '/usr/bin'
debug3: user_key_via_command_allowed2: checking component '/usr'
debug3: user_key_via_command_allowed2: checking component '/'
debug1: restore_uid: 0/0
debug1: permanently_set_uid: 7001/7001
debug3: about to execl() AuthorizedKeysCommand: "/usr/bin/sss_ssh_authorizedkeys" "tstusr2"
debug3: ssh_selinux_setup_variables: setting execution context
Error looking up public keys
debug2: key not found
debug1: restore_uid: 0/0
debug1: temporarily_use_uid: 7001/7001 (e=0/0)
debug1: trying public key file /opt/jails/jail1/./home/tstusr2/.ssh/authorized_keys
debug1: Could not open authorized keys '/opt/jails/jail1/./home/tstusr2/.ssh/authorized_keys': No such file or directory
debug1: restore_uid: 0/0
debug1: temporarily_use_uid: 7001/7001 (e=0/0)
debug1: trying public key file /opt/jails/jail1/./home/tstusr2/.ssh/authorized_keys2
debug1: Could not open authorized keys '/opt/jails/jail1/./home/tstusr2/.ssh/authorized_keys2': No such file or directory
debug1: restore_uid: 0/0
Failed publickey for tstusr2 from 172.24.5.34 port 55351 ssh2
debug3: mm_answer_keyallowed: key 0x7ffff822f0a0 is not allowed
debug3: mm_request_send entering: type 22
debug3: mm_request_receive entering
debug2: userauth_pubkey: authenticated 0 pkalg ssh-rsa
debug3: Wrote 80 bytes for a total of 2501
debug1: userauth-request for user tstusr2 service ssh-connection method password
debug1: attempt 6 failures 2
debug2: input_userauth_request: try method password
debug3: mm_auth_password entering
debug3: mm_request_send entering: type 11
debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD
debug3: mm_request_receive_expect entering: type 12
debug3: mm_request_receive entering
debug3: monitor_read: checking request 11
debug3: PAM: sshpam_passwd_conv called with 1 messages
debug1: PAM: password authentication accepted for tstusr2
debug3: mm_answer_authpassword: sending result 1
debug3: mm_request_send entering: type 12
debug3: mm_request_receive_expect entering: type 51
debug3: mm_request_receive entering
debug3: mm_auth_password: user authenticated
debug3: mm_do_pam_account entering
debug3: mm_request_send entering: type 51
debug3: mm_request_receive_expect entering: type 52
debug3: mm_request_receive entering
debug1: do_pam_account: called
debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success)
debug3: mm_request_send entering: type 52
Accepted password for tstusr2 from 172.24.5.34 port 55351 ssh2
debug1: monitor_child_preauth: tstusr2 has been authenticated by privileged process
debug3: mm_do_pam_account returning 1
debug3: mm_get_keystate: Waiting for new keys
debug3: mm_request_receive_expect entering: type 25
debug3: mm_request_receive entering
debug1: Enabling compression at level 6.
debug3: Wrote 32 bytes for a total of 2533
debug3: mm_send_keystate: Sending new keys: 0x7ffff821c980 0x7ffff8211400
debug3: mm_newkeys_to_blob: converting 0x7ffff821c980
debug3: mm_newkeys_to_blob: converting 0x7ffff8211400
debug3: mm_send_keystate: New keys have been sent
debug3: mm_send_keystate: Sending compression state
debug3: mm_request_send entering: type 25
debug3: mm_send_keystate: Finished sending state
debug3: mm_request_send entering: type 80
debug3: mm_request_receive_expect entering: type 81
debug3: mm_request_receive entering
debug3: mm_newkeys_from_blob: 0x7ffff822b830(128)
debug2: mac_setup: found hmac-md5
debug3: mm_get_keystate: Waiting for second key
debug3: mm_newkeys_from_blob: 0x7ffff822b830(128)
debug2: mac_setup: found hmac-md5
debug3: mm_get_keystate: Getting compression state
debug3: mm_get_keystate: Getting Network I/O buffers
debug3: mm_request_receive_expect entering: type 80
debug3: mm_request_receive entering
debug3: mm_request_send entering: type 81
debug3: mm_share_sync: Share sync
debug3: mm_share_sync: Share sync end
debug1: temporarily_use_uid: 7001/7001 (e=0/0)
debug1: ssh_gssapi_storecreds: Not a GSSAPI mechanism
debug1: restore_uid: 0/0
debug1: SELinux support disabled
debug1: PAM: establishing credentials
debug3: PAM: opening session
debug1: temporarily_use_uid: 7001/7001 (e=0/0)
debug1: ssh_gssapi_storecreds: Not a GSSAPI mechanism
debug1: restore_uid: 0/0
User child is on pid 17240
debug3: mm_request_receive entering
debug1: PAM: establishing credentials
debug1: permanently_set_uid: 7001/7001
debug2: set_newkeys: mode 0
debug2: set_newkeys: mode 1
debug1: Entering interactive session for SSH2.
debug2: fd 11 setting O_NONBLOCK
debug2: fd 12 setting O_NONBLOCK
debug1: server_init_dispatch_20
debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768
debug1: input_session_request
debug1: channel 0: new [server-session]
debug2: session_new: allocate (allocated 0 max 10)
debug3: session_unused: session id 0 unused
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: server_input_channel_open: confirm session
debug1: server_input_global_request: rtype address@hidden want_reply 0
debug3: Wrote 40 bytes for a total of 2573
debug1: server_input_channel_req: channel 0 request env reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req env
debug2: Setting env 0: address@hidden
debug1: server_input_channel_req: channel 0 request env reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req env
debug2: Setting env 1: LANG=en_US.utf8
debug1: server_input_channel_req: channel 0 request exec reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req exec
debug3: mm_audit_run_command entering command scp -v -f testdir/*
debug3: mm_request_send entering: type 62
debug3: mm_request_receive_expect entering: type 63
debug3: mm_request_receive entering
debug3: monitor_read: checking request 62
debug3: mm_answer_audit_command entering
debug2: session_new: allocate (allocated 0 max 10)
debug3: session_unused: session id 0 unused
debug1: session_new: session 0
debug3: mm_request_send entering: type 63
debug3: mm_request_receive entering
debug2: fd 3 setting TCP_NODELAY
debug2: fd 15 setting O_NONBLOCK
debug2: fd 14 setting O_NONBLOCK
debug2: fd 17 setting O_NONBLOCK
debug3: Wrote 72 bytes for a total of 2645
debug2: channel 0: read 346 from efd 17
debug2: channel 0: rwin 2097152 elen 346 euse 1
debug2: channel 0: sent ext data 346
debug3: Wrote 280 bytes for a total of 2925
debug3: Wrote 80 bytes for a total of 3005
debug1: Received SIGCHLD.
debug1: session_by_pid: pid 17241
debug1: session_exit_message: session 0 channel 0 pid 17241
debug2: channel 0: request exit-status confirm 0
debug1: session_exit_message: release channel 0
debug2: channel 0: write failed
debug2: channel 0: close_write
debug2: channel 0: send eow
debug2: channel 0: output open -> closed
debug2: channel 0: read<=0 rfd 15 len 0
debug2: channel 0: read failed
debug2: channel 0: close_read
debug2: channel 0: input open -> drain
debug2: channel 0: read 0 from efd 17
debug2: channel 0: closing read-efd 17
debug2: channel 0: ibuf empty
debug2: channel 0: send eof
debug2: channel 0: input drain -> closed
debug2: channel 0: send close
debug2: notify_done: reading
debug3: Wrote 160 bytes for a total of 3165
debug3: channel 0: will not send data after close
debug2: channel 0: rcvd close
debug3: channel 0: will not send data after close
debug2: channel 0: is dead
debug2: channel 0: gc: notify user
debug1: session_by_channel: session 0 channel 0
debug1: session_close_by_channel: channel 0 child 0
debug1: session_close: session 0 pid 0
debug3: mm_audit_end_command entering command scp -v -f testdir/*
debug3: mm_request_send entering: type 64
debug3: session_unused: session id 0 unused
debug3: monitor_read: checking request 64
debug2: channel 0: gc: user detached
debug3: mm_answer_audit_end_command entering
debug2: channel 0: is dead
debug2: channel 0: garbage collecting
debug3: mm_session_close: session 0 pid 0
debug1: channel 0: free: server-session, nchannels 1
debug3: mm_session_close: command 0
debug3: channel 0: status: The following connections are open:
  #0 server-session (t4 r0 i3/0 o3/0 fd -1/-1 cc -1)

debug3: channel 0: close_fds r -1 w -1 e -1
Received disconnect from 172.24.5.34: 11: disconnected by user
debug1: do_cleanup
debug3: PAM: sshpam_thread_cleanup entering
debug3: mm_request_send entering: type 80
debug3: mm_request_receive_expect entering: type 81
debug3: mm_request_receive entering
debug3: session_unused: session id 0 unused
debug3: mm_request_receive entering
debug3: monitor_read: checking request 80
debug3: mm_request_send entering: type 81
debug3: mm_request_receive entering
debug1: do_cleanup
debug1: PAM: cleanup
debug1: PAM: closing session
debug1: PAM: deleting credentials
debug3: PAM: sshpam_thread_cleanup entering

scp debug tstusr2:

Executing: program /usr/bin/ssh host test01, user tstusr2, command scp -v -f testdir/*
OpenSSH_5.3p1, OpenSSL 1.0.1e-fips 11 Feb 2013
debug1: Reading configuration data /home/johans/.ssh/config
debug1: Applying options for *
debug1: Reading configuration data /etc/ssh/ssh_config
debug3: cipher ok: blowfish-cbc [blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc]
debug3: cipher ok: aes128-cbc [blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc]
debug3: cipher ok: 3des-cbc [blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc]
debug3: cipher ok: cast128-cbc [blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc]
debug3: cipher ok: arcfour [blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc]
debug3: cipher ok: aes192-cbc [blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc]
debug3: cipher ok: aes256-cbc [blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc]
debug3: ciphers ok: [blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc]
debug1: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Executing proxy command: exec /usr/bin/sss_ssh_knownhostsproxy -p 22 test01
debug1: permanently_drop_suid: 1411600001
debug1: identity file /home/johans/.ssh/identity type -1
debug1: identity file /home/johans/.ssh/identity-cert type -1
debug3: Not a RSA1 key file /home/johans/.ssh/id_rsa.
debug2: key_type_from_name: unknown key type '-----BEGIN'
debug3: key_read: missing keytype
debug2: key_type_from_name: unknown key type 'Proc-Type:'
debug3: key_read: missing keytype
debug2: key_type_from_name: unknown key type 'DEK-Info:'
debug3: key_read: missing keytype
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug2: key_type_from_name: unknown key type '-----END'
debug3: key_read: missing keytype
debug1: identity file /home/johans/.ssh/id_rsa type 1
debug1: identity file /home/johans/.ssh/id_rsa-cert type -1
debug1: identity file /home/johans/.ssh/id_dsa type -1
debug1: identity file /home/johans/.ssh/id_dsa-cert type -1
debug1: identity file /home/johans/.ssh/id_ecdsa type -1
debug1: identity file /home/johans/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3
debug1: match: OpenSSH_5.3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.3
debug2: fd 6 setting O_NONBLOCK
debug2: fd 5 setting O_NONBLOCK
debug1: SSH2_MSG_KEXINIT sent
debug3: Wrote 800 bytes for a total of 821
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: address@hidden,address@hidden,address@hidden,address@hidden,ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc
debug2: kex_parse_kexinit: blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,address@hidden,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,address@hidden,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,address@hidden,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,address@hidden,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: address@hidden,zlib,none
debug2: kex_parse_kexinit: address@hidden,zlib,none
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,address@hidden
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,address@hidden
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,address@hidden,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,address@hidden,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,address@hidden,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,address@hidden,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,address@hidden
debug2: kex_parse_kexinit: none,address@hidden
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_setup: found hmac-md5
debug1: kex: server->client blowfish-cbc hmac-md5 address@hidden
debug2: mac_setup: found hmac-md5
debug1: kex: client->server blowfish-cbc hmac-md5 address@hidden
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug3: Wrote 24 bytes for a total of 845
debug2: dh_gen_key: priv key bits set: 108/256
debug2: bits set: 505/1024
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug3: Wrote 144 bytes for a total of 989
debug3: check_host_in_hostfile: host test01 filename /home/johans/.ssh/known_hosts
debug3: check_host_in_hostfile: host test01 filename /home/johans/.ssh/known_hosts
debug3: check_host_in_hostfile: match line 149
debug1: Host 'test01' is known and matches the RSA host key.
debug1: Found key in /home/johans/.ssh/known_hosts:149
debug2: bits set: 502/1024
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: Wrote 16 bytes for a total of 1005
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug3: Wrote 48 bytes for a total of 1053
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /home/johans/.ssh/identity ((nil))
debug2: key: /home/johans/.ssh/id_rsa (0x7ff5c8217140)
debug2: key: /home/johans/.ssh/id_dsa ((nil))
debug2: key: /home/johans/.ssh/id_ecdsa ((nil))
debug3: Wrote 64 bytes for a total of 1117
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup gssapi-keyex
debug3: remaining preferred: gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_is_enabled gssapi-keyex
debug1: Next authentication method: gssapi-keyex
debug1: No valid Key exchange context
debug2: we did not send a packet, disable method
debug3: authmethod_lookup gssapi-with-mic
debug3: remaining preferred: publickey,keyboard-interactive,password
debug3: authmethod_is_enabled gssapi-with-mic
debug1: Next authentication method: gssapi-with-mic
debug2: we sent a gssapi-with-mic packet, wait for reply
debug3: Wrote 96 bytes for a total of 1213
debug3: Wrote 680 bytes for a total of 1893
debug3: Wrote 64 bytes for a total of 1957
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug2: we sent a gssapi-with-mic packet, wait for reply
debug3: Wrote 96 bytes for a total of 2053
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug2: we sent a gssapi-with-mic packet, wait for reply
debug3: Wrote 96 bytes for a total of 2149
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug2: we sent a gssapi-with-mic packet, wait for reply
debug3: Wrote 96 bytes for a total of 2245
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug2: we did not send a packet, disable method
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/johans/.ssh/identity
debug3: no such identity: /home/johans/.ssh/identity
debug1: Offering public key: /home/johans/.ssh/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug3: Wrote 368 bytes for a total of 2613
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug1: Trying private key: /home/johans/.ssh/id_dsa
debug3: no such identity: /home/johans/.ssh/id_dsa
debug1: Trying private key: /home/johans/.ssh/id_ecdsa
debug3: no such identity: /home/johans/.ssh/id_ecdsa
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
address@hidden's password:
debug3: packet_send2: adding 64 (len 60 padlen 4 extra_pad 64)
debug2: we sent a password packet, wait for reply
debug3: Wrote 144 bytes for a total of 2757
debug1: Enabling compression at level 6.
debug1: Authentication succeeded (password).
debug2: fd 4 setting O_NONBLOCK
debug2: fd 7 setting O_NONBLOCK
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug1: Requesting address@hidden
debug1: Entering interactive session.
debug3: Wrote 104 bytes for a total of 2861
debug2: callback start
debug2: client_session2_setup: id 0
debug1: Sending environment.
debug3: Ignored env HOSTNAME
debug3: Ignored env TERM
debug3: Ignored env SHELL
debug3: Ignored env HISTSIZE
debug3: Ignored env SSH_CLIENT
debug3: Ignored env MOZ_NO_REMOTE
debug3: Ignored env SSH_TTY
debug3: Ignored env http_proxy
debug3: Ignored env USER
debug3: Ignored env LS_COLORS
debug3: Ignored env COBBLER_SERVER
debug3: Ignored env MAIL
debug3: Ignored env PATH
debug3: Ignored env WWW_HOME
debug3: Ignored env PWD
debug1: Sending env XMODIFIERS = @im=ibus
debug2: channel 0: request env confirm 0
debug1: Sending env LANG = en_US.utf8
debug2: channel 0: request env confirm 0
debug3: Ignored env HISTCONTROL
debug3: Ignored env KRB5CCNAME
debug3: Ignored env SHLVL
debug3: Ignored env HOME
debug3: Ignored env LOGNAME
debug3: Ignored env SSH_CONNECTION
debug3: Ignored env LESSOPEN
debug3: Ignored env DISPLAY
debug3: Ignored env G_BROKEN_FILENAMES
debug3: Ignored env _
debug3: Ignored env OLDPWD
debug1: Sending command: scp -v -f testdir/*
debug2: channel 0: request exec confirm 1
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: Wrote 176 bytes for a total of 3037
debug2: channel 0: rcvd adjust 2097152
debug2: channel_input_status_confirm: type 99 id 0
debug2: exec request accepted on channel 0
debug3: Wrote 40 bytes for a total of 3077
debug2: channel 0: rcvd ext data 346
Environment:
  address@hidden
  LANG=en_US.utf8
  USER=tstusr2
  LOGNAME=tstusr2
  HOME=/opt/jails/jail1/./home/tstusr2
  PATH=/usr/local/bin:/bin:/usr/bin
  MAIL=/var/mail/tstusr2
  SHELL=/usr/sbin/jk_chrootsh
  SSH_CLIENT=172.24.5.34 55351 22
  SSH_CONNECTION=172.24.5.34 55351 172.24.13.38 22
debug3: channel 0: close_fds r -1 w -1 e -1
debug2: channel 0: written 346 to efd 8
Sink: scp: testdir/*: No such file or directory
scp: testdir/*: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: client_input_channel_req: channel 0 rtype address@hidden reply 0
debug2: channel 0: rcvd eow
debug2: channel 0: close_read
debug2: channel 0: input open -> closed
debug2: channel 0: rcvd eof
debug2: channel 0: output open -> drain
debug2: channel 0: obuf empty
debug2: channel 0: close_write
debug2: channel 0: output drain -> closed
debug2: channel 0: rcvd close
debug3: channel 0: will not send data after close
debug2: channel 0: almost dead
debug2: channel 0: gc: notify user
debug2: channel 0: gc: user detached
debug2: channel 0: send close
debug2: channel 0: is dead
debug2: channel 0: garbage collecting
debug1: channel 0: free: client-session, nchannels 1
debug3: channel 0: status: The following connections are open:
  #0 client-session (t4 r0 i3/0 o3/0 fd -1/-1 cc -1)

debug3: channel 0: close_fds r -1 w -1 e 8
debug3: Wrote 32 bytes for a total of 3109
debug3: Wrote 56 bytes for a total of 3165
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2856, received 2840 bytes, in 0.0 seconds
Bytes per second: sent 116581.0, received 115927.9
debug1: Exit status 1
debug1: compress outgoing: raw data 217, compressed 183, factor 0.84
debug1: compress incoming: raw data 502, compressed 370, factor 0.74

Regards,

/Johan

_______________________________________________
Jailkit-users mailing list
address@hidden
https://lists.nongnu.org/mailman/listinfo/jailkit-users

 

 

reply via email to

[Prev in Thread] Current Thread [Next in Thread]