debug2: load_server_config: filename /tmp/sshd_config debug2: load_server_config: done config len = 304 debug2: parse_server_config: config /tmp/sshd_config len 304 debug3: /tmp/sshd_config:17 setting Port 2222 debug3: /tmp/sshd_config:35 setting LoginGraceTime 1m debug3: /tmp/sshd_config:36 setting PermitRootLogin yes debug3: /tmp/sshd_config:37 setting StrictModes yes debug3: /tmp/sshd_config:38 setting MaxAuthTries 3 debug3: /tmp/sshd_config:39 setting MaxSessions 10 debug3: /tmp/sshd_config:45 setting AuthorizedKeysFile .ssh/authorized_keys debug3: /tmp/sshd_config:91 setting X11Forwarding no debug3: /tmp/sshd_config:114 setting Subsystem sftp /usr/libexec/sftp-server debug1: sshd version OpenSSH_7.8, OpenSSL 1.1.1a-freebsd 20 Nov 2018 debug1: private host key #0: ssh-rsa SHA256:[...] debug1: private host key #1: ssh-dss SHA256:[...] debug1: private host key #2: ecdsa-sha2-nistp256 SHA256:[...] debug1: private host key #3: ssh-ed25519 SHA256:[...] debug1: rexec_argv[0]='/usr/sbin/sshd' debug1: rexec_argv[1]='-ddd' debug1: rexec_argv[2]='-f' debug1: rexec_argv[3]='/tmp/sshd_config' debug2: fd 3 setting O_NONBLOCK debug3: Fssh_sock_set_v6only: set socket 3 IPV6_V6ONLY debug1: Bind to port 2222 on ::. debug1: Server TCP RWIN socket size: 65536 Server listening on :: port 2222. debug2: fd 4 setting O_NONBLOCK debug1: Bind to port 2222 on 0.0.0.0. debug1: Server TCP RWIN socket size: 65536 Server listening on 0.0.0.0 port 2222. debug1: fd 5 clearing O_NONBLOCK debug1: Server will not fork when running in debugging mode. debug3: send_rexec_state: entering fd = 8 config len 304 debug3: ssh_msg_send: type 0 debug3: send_rexec_state: done debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8 debug1: inetd sockets after dupping: 3, 3 debug1: res_init() debug3: Trying to reverse map address [...ClientIP...]. Connection from [...ClientIP...] port 52484 on [...‪ServerIP...] port 2222 debug1: Client protocol version 2.0; client software version PuTTY_Release_0.70 debug1: no match: PuTTY_Release_0.70 debug1: Local version string SSH-2.0-OpenSSH_7.8 FreeBSD-20180909 debug2: fd 3 setting O_NONBLOCK debug3: ssh_sandbox_init: preparing capsicum sandbox debug2: Network child is on pid 64238 debug3: preauth child monitor started debug3: privsep user:group 22:22 [preauth] debug1: permanently_set_uid: 22/22 [preauth] debug3: append_hostkey_type: ssh-dss key not permitted by HostkeyAlgorithms [preauth] debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth] debug3: send packet: type 20 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug3: receive packet: type 20 [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1 [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,rsa2048-sha256,rsa1024-sha1,diffie-hellman-group1-sha1 [preauth] debug2: host key algorithms: ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss [preauth] debug2: ciphers ctos: aes256-ctr,aes256-cbc,rijndael-cbc@lysator.liu.se,aes192-ctr,aes192-cbc,aes128-ctr,aes128-cbc,chacha20-poly1305@openssh.com,blowfish-ctr,blowfish-cbc,3des-ctr,3des-cbc,arcfour256,arcfour128 [preauth] debug2: ciphers stoc: aes256-ctr,aes256-cbc,rijndael-cbc@lysator.liu.se,aes192-ctr,aes192-cbc,aes128-ctr,aes128-cbc,chacha20-poly1305@openssh.com,blowfish-ctr,blowfish-cbc,3des-ctr,3des-cbc,arcfour256,arcfour128 [preauth] debug2: MACs ctos: hmac-sha2-256,hmac-sha1,hmac-sha1-96,hmac-md5,hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-etm@openssh.com [preauth] debug2: MACs stoc: hmac-sha2-256,hmac-sha1,hmac-sha1-96,hmac-md5,hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-etm@openssh.com [preauth] debug2: compression ctos: none,zlib [preauth] debug2: compression stoc: none,zlib [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256@libssh.org [preauth] debug1: kex: host key algorithm: ssh-ed25519 [preauth] debug1: kex: client->server cipher: aes256-ctr MAC: hmac-sha2-256 compression: none [preauth] debug1: kex: server->client cipher: aes256-ctr MAC: hmac-sha2-256 compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug3: receive packet: type 30 [preauth] debug3: Fssh_mm_sshkey_sign entering [preauth] debug3: mm_request_send entering: type 6 [preauth] debug3: Fssh_mm_sshkey_sign: waiting for MONITOR_ANS_SIGN [preauth] debug3: mm_request_receive_expect entering: type 7 [preauth] debug3: mm_request_receive entering [preauth] debug3: mm_request_receive entering debug3: monitor_read: checking request 6 debug3: mm_answer_sign debug3: mm_answer_sign: hostkey proof signature 0x801407320(83) debug3: mm_request_send entering: type 7 debug2: monitor_read: 6 used once, disabling now debug3: send packet: type 31 [preauth] debug3: send packet: type 21 [preauth] debug2: set_newkeys: mode 1 [preauth] debug1: rekey after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug3: receive packet: type 21 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: set_newkeys: mode 0 [preauth] debug1: rekey after 4294967296 blocks [preauth] debug1: KEX done [preauth] debug3: receive packet: type 5 [preauth] debug3: send packet: type 6 [preauth] debug3: receive packet: type 50 [preauth] debug1: userauth-request for user root service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug3: mm_getpwnamallow entering [preauth] debug3: mm_request_send entering: type 8 [preauth] debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth] debug3: mm_request_receive_expect entering: type 9 [preauth] debug3: mm_request_receive entering [preauth] debug3: mm_request_receive entering debug3: monitor_read: checking request 8 debug3: mm_answer_pwnamallow debug2: parse_server_config: config reprocess config len 304 debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1 debug3: mm_request_send entering: type 9 debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for root [preauth] debug3: mm_start_pam entering [preauth] debug3: mm_request_send entering: type 100 [preauth] debug3: mm_inform_authserv entering [preauth] debug3: mm_request_send entering: type 4 [preauth] debug3: mm_login_getpwclass entering [preauth] debug3: mm_request_send entering: type 50 [preauth] debug3: mm_login_getpwclass: waiting for MONITOR_ANS_GETPWCLASS [preauth] debug3: mm_request_receive_expect entering: type 51 [preauth] debug3: mm_request_receive entering [preauth] debug3: mm_request_receive entering debug3: monitor_read: checking request 100 debug1: PAM: initializing for "root" debug1: PAM: setting PAM_RHOST to "[...ClientIP...]" debug2: monitor_read: 100 used once, disabling now debug3: mm_request_receive entering debug3: monitor_read: checking request 4 debug3: mm_answer_authserv: service=ssh-connection, style= debug2: monitor_read: 4 used once, disabling now debug3: mm_request_receive entering debug3: monitor_read: checking request 50 debug3: mm_answer_login_getpwclass debug3: mm_answer_login_getpwclass: sending MONITOR_ANS_GETPWCLASS debug3: mm_request_send entering: type 51 Failed unknown for root from [...ClientIP...] port 52484 ssh2 user root login class [preauth] debug2: input_userauth_request: try method none [preauth] debug3: user_specific_delay: user specific delay 0.000ms [preauth] debug3: ensure_minimum_time_since: elapsed 1.698ms, delaying 3.953ms (requested 5.651ms) [preauth] debug3: userauth_finish: failure partial=0 next methods="publickey,keyboard-interactive" [preauth] debug3: send packet: type 51 [preauth] debug3: receive packet: type 50 [preauth] debug1: userauth-request for user root service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug3: mm_login_getpwclass entering [preauth] debug3: mm_request_send entering: type 50 [preauth] debug3: mm_login_getpwclass: waiting for MONITOR_ANS_GETPWCLASS [preauth] debug3: mm_request_receive_expect entering: type 51 [preauth] debug3: mm_request_receive entering [preauth] debug3: mm_request_receive entering debug3: monitor_read: checking request 50 debug3: mm_answer_login_getpwclass debug3: mm_answer_login_getpwclass: sending MONITOR_ANS_GETPWCLASS debug3: mm_request_send entering: type 51 Failed unknown for root from [...ClientIP...] port 52484 ssh2 user root login class [preauth] debug2: input_userauth_request: try method publickey [preauth] debug1: userauth_pubkey: test pkalg ssh-rsa pkblob RSA SHA256:[...] [preauth] debug3: mm_key_allowed entering [preauth] debug3: mm_request_send entering: type 22 [preauth] debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth] debug3: mm_request_receive_expect entering: type 23 [preauth] debug3: mm_request_receive entering [preauth] debug3: mm_request_receive entering debug3: monitor_read: checking request 22 debug3: mm_answer_keyallowed entering debug3: mm_answer_keyallowed: key_from_blob: 0x80142d690 debug1: trying public key file /root/.ssh/authorized_keys debug1: fd 4 clearing O_NONBLOCK debug1: /root/.ssh/authorized_keys:4: matching key found: RSA SHA256:[...] debug1: /root/.ssh/authorized_keys:4: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key RSA SHA256:[...] found at /root/.ssh/authorized_keys:4 debug3: mm_answer_keyallowed: publickey authentication test: RSA key is allowed debug3: mm_request_send entering: type 23 debug3: send packet: type 60 [preauth] debug2: userauth_pubkey: authenticated 0 pkalg ssh-rsa [preauth] debug3: user_specific_delay: user specific delay 0.000ms [preauth] debug3: ensure_minimum_time_since: elapsed 0.552ms, delaying 5.099ms (requested 5.651ms) [preauth] Postponed publickey for root from [...ClientIP...] port 52484 ssh2 [preauth] debug3: receive packet: type 50 [preauth] debug1: userauth-request for user root service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug3: mm_login_getpwclass entering [preauth] debug3: mm_request_send entering: type 50 [preauth] debug3: mm_login_getpwclass: waiting for MONITOR_ANS_GETPWCLASS [preauth] debug3: mm_request_receive_expect entering: type 51 [preauth] debug3: mm_request_receive entering [preauth] debug3: mm_request_receive entering debug3: monitor_read: checking request 50 debug3: mm_answer_login_getpwclass debug3: mm_answer_login_getpwclass: sending MONITOR_ANS_GETPWCLASS debug3: mm_request_send entering: type 51 Failed unknown for root from [...ClientIP...] port 52484 ssh2 user root login class [preauth] debug2: input_userauth_request: try method publickey [preauth] debug3: userauth_pubkey: have ssh-rsa signature for RSA SHA256:[...] [preauth] debug3: mm_key_allowed entering [preauth] debug3: mm_request_send entering: type 22 [preauth] debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth] debug3: mm_request_receive_expect entering: type 23 [preauth] debug3: mm_request_receive entering [preauth] debug3: mm_request_receive entering debug3: monitor_read: checking request 22 debug3: mm_answer_keyallowed entering debug3: mm_answer_keyallowed: key_from_blob: 0x80142d700 debug1: trying public key file /root/.ssh/authorized_keys debug1: fd 4 clearing O_NONBLOCK debug1: /root/.ssh/authorized_keys:4: matching key found: RSA SHA256:[...] debug1: /root/.ssh/authorized_keys:4: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key RSA SHA256:[...] found at /root/.ssh/authorized_keys:4 debug3: mm_answer_keyallowed: publickey authentication: RSA key is allowed debug3: mm_request_send entering: type 23 debug3: mm_sshkey_verify entering [preauth] debug3: mm_request_send entering: type 24 [preauth] debug3: mm_sshkey_verify: waiting for MONITOR_ANS_KEYVERIFY [preauth] debug3: mm_request_receive_expect entering: type 25 [preauth] debug3: mm_request_receive entering [preauth] debug3: mm_request_receive entering debug3: monitor_read: checking request 24 debug3: mm_answer_keyverify: publickey 0x80142d690 signature verified debug1: auth_activate_options: setting new authentication options debug3: mm_request_send entering: type 25 debug3: mm_request_receive_expect entering: type 102 debug3: mm_request_receive entering debug1: do_pam_account: called debug2: do_pam_account: auth information in SSH_AUTH_INFO_0 debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success) debug3: mm_request_send entering: type 103 Accepted publickey for root from [...ClientIP...] port 52484 ssh2: RSA SHA256:[...] debug1: monitor_child_preauth: root has been authenticated by privileged process debug3: mm_get_keystate: Waiting for new keys debug3: mm_request_receive_expect entering: type 26 debug3: mm_request_receive entering debug3: mm_get_keystate: GOT new keys debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ssh-rsa [preauth] debug3: user_specific_delay: user specific delay 0.000ms [preauth] debug3: ensure_minimum_time_since: elapsed 0.505ms, delaying 5.146ms (requested 5.651ms) [preauth] debug3: mm_do_pam_account entering [preauth] debug3: mm_request_send entering: type 102 [preauth] debug3: mm_request_receive_expect entering: type 103 [preauth] debug3: mm_request_receive entering [preauth] debug3: mm_do_pam_account returning 1 [preauth] debug3: send packet: type 52 [preauth] debug3: mm_request_send entering: type 26 [preauth] debug3: mm_send_keystate: Finished sending state [preauth] debug1: monitor_read_log: child log fd closed debug3: ssh_sandbox_parent_finish: finished debug1: PAM: establishing credentials debug3: PAM: opening session debug2: do_pam_session: auth information in SSH_AUTH_INFO_0 debug3: monitor_apply_keystate: packet_set_state debug2: set_newkeys: mode 0 debug1: rekey after 4294967296 blocks debug2: set_newkeys: mode 1 debug1: rekey after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug3: Fssh_ssh_packet_set_state: done debug3: notify_hostkeys: key 0: ssh-rsa SHA256:[...] debug3: notify_hostkeys: key 1: ssh-dss SHA256:[...] debug3: notify_hostkeys: key 2: ecdsa-sha2-nistp256 SHA256:[...] debug3: notify_hostkeys: key 3: ssh-ed25519 SHA256:[...] debug3: notify_hostkeys: sent 4 hostkeys debug3: send packet: type 80 debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug3: sending debug message: /root/.ssh/authorized_keys:4: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug3: send packet: type 4 debug3: sending debug message: /root/.ssh/authorized_keys:4: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug3: send packet: type 4 debug1: Entering interactive session for SSH2. debug2: fd 4 setting O_NONBLOCK debug2: fd 6 setting O_NONBLOCK debug1: server_init_dispatch debug3: receive packet: type 90 debug1: server_input_channel_open: ctype session rchan 256 win 16384 max 16384 debug1: input_session_request debug1: channel 0: new [server-session] debug2: session_new: allocate (allocated 0 max 10) debug3: session_unused: session id 0 unused debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug3: send packet: type 91 debug3: receive packet: type 98 debug1: server_input_channel_req: channel 0 request pty-req reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req pty-req debug1: Allocating pty. debug1: session_pty_req: session 0 alloc /dev/pts/3 debug1: Ignoring unsupported tty mode opcode 42 (0x2a) debug3: send packet: type 99 debug3: receive packet: type 98 debug1: server_input_channel_req: channel 0 request shell reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req shell Starting session: shell on pts/3 for root from [...ClientIP...] port 52484 id 0 debug2: fd 3 setting TCP_NODELAY debug3: Fssh_ssh_packet_set_tos: set IP_TOS 0x48 debug2: channel 0: rfd 9 isatty debug2: fd 9 setting O_NONBLOCK debug3: fd 7 is O_NONBLOCK debug3: send packet: type 99 debug1: Setting controlling tty using TIOCSCTTY. debug2: channel 0: read<=0 rfd 9 len 0 debug2: channel 0: read failed debug2: channel 0: close_read debug2: channel 0: input open -> drain debug2: channel 0: ibuf empty debug2: channel 0: send eof debug3: send packet: type 96 debug2: channel 0: input drain -> closed debug1: Received SIGCHLD. debug1: session_by_pid: pid 64239 debug1: session_exit_message: session 0 channel 0 pid 64239 debug2: channel 0: request exit-status confirm 0 debug3: send packet: type 98 debug1: session_exit_message: release channel 0 debug2: channel 0: write failed debug2: channel 0: close_write debug2: channel 0: send eow debug2: channel 0: output open -> closed debug1: session_pty_cleanup: session 0 release /dev/pts/3 debug2: channel 0: send close debug3: send packet: type 97 debug3: channel 0: will not send data after close debug2: notify_done: reading debug3: channel 0: will not send data after close debug3: receive packet: type 96 debug2: channel 0: rcvd eof debug3: channel 0: will not send data after close debug3: receive packet: type 97 debug2: channel 0: rcvd close debug3: channel 0: will not send data after close debug2: channel 0: is dead debug2: channel 0: gc: notify user debug1: session_by_channel: session 0 channel 0 debug1: session_close_by_channel: channel 0 child 0 Close session: user root from [...ClientIP...] port 52484 id 0 debug3: session_unused: session id 0 unused debug2: channel 0: gc: user detached debug2: channel 0: is dead debug2: channel 0: garbage collecting debug1: channel 0: free: server-session, nchannels 1 debug3: channel 0: status: The following connections are open: #0 server-session (t4 r256 i3/0 o3/0 fd -1/-1 cc -1) Connection closed by [...ClientIP...] port 52484 debug1: do_cleanup debug1: PAM: cleanup debug1: PAM: closing session debug1: PAM: deleting credentials debug3: PAM: sshpam_thread_cleanup entering Transferred: sent 4968, received 2576 bytes Closing connection to [...ClientIP...] port 52484