Script started on Tue Dec 20 18:50:57 2016 Command: /usr/sbin/sshd -p 9000 -d -d -d debug2: load_server_config: filename /etc/ssh/sshd_config debug2: load_server_config: done config len = 197 debug2: parse_server_config: config /etc/ssh/sshd_config len 197 debug3: /etc/ssh/sshd_config:49 setting PermitRootLogin yes debug3: /etc/ssh/sshd_config:131 setting Subsystem sftp /usr/libexec/sftp-server debug1: sshd version OpenSSH_7.2, OpenSSL 1.0.2j-freebsd 26 Sep 2016 debug1: private host key #0: ssh-rsa SHA256:73H4OcFhNGdHY2sVsbBOVVOudub2EkvfYNlwpxWM1Xw debug1: private host key #1: ssh-dss SHA256:6BQ11F0ejGONS1+d4O63t7fyyGKaEyW33a73x5G/3ic debug1: private host key #2: ecdsa-sha2-nistp256 SHA256:jkq3WG/EU+yyyg8xemPshcErRvPYmSbU202opbYgzHU debug1: private host key #3: ssh-ed25519 SHA256:59NbS+jIUH9ADjLpk5nQLKq229hrx89QpAd3Z3Ts6j4 debug1: rexec_argv[0]='/usr/sbin/sshd' debug1: rexec_argv[1]='-p' debug1: rexec_argv[2]='9000' debug1: rexec_argv[3]='-d' debug1: rexec_argv[4]='-d' debug1: rexec_argv[5]='-d' debug2: fd 3 setting O_NONBLOCK debug3: Fssh_sock_set_v6only: set socket 3 IPV6_V6ONLY debug1: Bind to port 9000 on ::. debug1: Server TCP RWIN socket size: 65536 Server listening on :: port 9000. debug2: fd 4 setting O_NONBLOCK debug1: Bind to port 9000 on 0.0.0.0. debug1: Server TCP RWIN socket size: 65536 Server listening on 0.0.0.0 port 9000. debug1: fd 5 clearing O_NONBLOCK debug1: Server will not fork when running in debugging mode. debug3: send_rexec_state: entering fd = 8 config len 197 debug3: ssh_msg_send: type 0 debug3: send_rexec_state: done debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8 debug1: inetd sockets after dupping: 3, 3 debug1: res_init() Connection from 192.168.1.5 port 58547 on 192.168.1.2 port 9000 debug1: Client protocol version 2.0; client software version Twisted debug1: no match: Twisted debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_7.2 FreeBSD-20160310 debug2: fd 3 setting O_NONBLOCK debug3: ssh_sandbox_init: preparing capsicum sandbox debug2: Network child is on pid 69006 debug3: preauth child monitor started debug3: privsep user:group 22:22 [preauth] debug1: permanently_set_uid: 22/22 [preauth] debug3: list_hostkey_types: ssh-dss key not permitted by HostkeyAlgorithms [preauth] debug1: list_hostkey_types: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth] debug3: send packet: type 20 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug3: receive packet: type 20 [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1 [preauth] debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: ecdh-sha2-nistp224,ecdh-sha2-nistp256,ecdh-sha2-nistk233,ecdh-sha2-nistb233,ecdh-sha2-nistk163,ecdh-sha2-nistp384,ecdh-sha2-nistk409,ecdh-sha2-nistk283,ecdh-sha2-nistb409,ecdh-sha2-nistt571,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1,diffie-hellman-group14-sha1 [preauth] debug2: host key algorithms: ssh-rsa,ssh-dss,ecdsa-sha2-nistp224,ecdsa-sha2-nistp256,ecdsa-sha2-nistk233,ecdsa-sha2-nistb233,ecdsa-sha2-nistk163,ecdsa-sha2-nistp384,ecdsa-sha2-nistk409,ecdsa-sha2-nistk283,ecdsa-sha2-nistb409,ecdsa-sha2-nistt571,ecdsa-sha2-nistp521 [preauth] debug2: ciphers ctos: aes256-ctr,aes256-cbc,aes192-ctr,aes192-cbc,aes128-ctr,aes128-cbc,cast128-ctr,cast128-cbc,blowfish-cbc,3des-cbc [preauth] debug2: ciphers stoc: aes256-ctr,aes256-cbc,aes192-ctr,aes192-cbc,aes128-ctr,aes128-cbc,cast128-ctr,cast128-cbc,blowfish-cbc,3des-cbc [preauth] debug2: MACs ctos: hmac-sha2-512,hmac-sha2-384,hmac-sha2-256,hmac-sha1,hmac-md5 [preauth] debug2: MACs stoc: hmac-sha2-512,hmac-sha2-384,hmac-sha2-256,hmac-sha1,hmac-md5 [preauth] debug2: compression ctos: none,zlib [preauth] debug2: compression stoc: none,zlib [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: ecdh-sha2-nistp256 [preauth] debug1: kex: host key algorithm: ssh-rsa [preauth] debug1: kex: client->server cipher: aes256-ctr MAC: hmac-sha2-512 compression: none [preauth] debug1: kex: server->client cipher: aes256-ctr MAC: hmac-sha2-512 compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug3: receive packet: type 30 [preauth] debug3: mm_key_sign entering [preauth] debug3: mm_request_send entering: type 6 [preauth] debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth] debug3: mm_request_receive_expect entering: type 7 [preauth] debug3: mm_request_receive entering [preauth] debug3: mm_request_receive entering debug3: monitor_read: checking request 6 debug3: mm_answer_sign debug3: mm_answer_sign: hostkey proof signature 0x804079b40(271) debug3: mm_request_send entering: type 7 debug2: monitor_read: 6 used once, disabling now debug3: send packet: type 31 [preauth] debug3: send packet: type 21 [preauth] debug2: set_newkeys: mode 1 [preauth] debug1: rekey after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug3: receive packet: type 1 [preauth] Received disconnect from 192.168.1.5 port 58547:9: bbbad host key [preauth] Disconnected from 192.168.1.5 port 58547 [preauth] debug1: do_cleanup [preauth] debug3: PAM: sshpam_thread_cleanup entering [preauth] debug1: monitor_read_log: child log fd closed debug3: mm_request_receive entering debug1: do_cleanup debug3: PAM: sshpam_thread_cleanup entering debug1: Killing privsep child 69006 Command exit status: 255 Script done on Tue Dec 20 18:51:03 2016