sshd stopped working; connection hangs at debug2: channel 0: open confirm rwindow 0 rmax 32768

Latest response

Server:
RHEL 7.4

unable to login from several OSes and several usernames; not using hostnames for login, just bare ip; ssh_config has usedns no . Dns is 8.8.8.8 within resolv.conf

Error:
Client

OpenSSH_7.5p1, LibreSSL 2.5.4
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 52: Applying options for *
debug2: resolving "192.168.1.249" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 192.168.1.249 [192.168.1.249] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /Users/username/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/username/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/username/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/username/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/username/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/username/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/username/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/username/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.5
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.1.249:22 as 'root'
debug3: hostkeys_foreach: reading file "/Users/username/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /Users/username/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from 192.168.1.249
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:7apqDsHXqW5NmaszHQFcf59rplerqYrdTl3n1B7QoKM
debug3: hostkeys_foreach: reading file "/Users/username/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /Users/username/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from 192.168.1.249
debug1: Host '192.168.1.249' is known and matches the ECDSA host key.
debug1: Found key in /Users/username/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: /Users/username/.ssh/id_rsa (0x0)
debug2: key: /Users/username/.ssh/id_dsa (0x0)
debug2: key: /Users/username/.ssh/id_ecdsa (0x0)
debug2: key: /Users/username/.ssh/id_ed25519 (0x0)
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /Users/username/.ssh/id_rsa
debug3: no such identity: /Users/username/.ssh/id_rsa: No such file or directory
debug1: Trying private key: /Users/username/.ssh/id_dsa
debug3: no such identity: /Users/username/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /Users/username/.ssh/id_ecdsa
debug3: no such identity: /Users/username/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /Users/username/.ssh/id_ed25519
debug3: no such identity: /Users/username/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
root@192.168.1.249's password:
debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 52
debug1: Authentication succeeded (password).
Authenticated to 192.168.1.249 ([192.168.1.249]:22).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: network
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: receive packet: type 91
debug2: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: ssh_packet_set_tos: set IP_TOS 0x10
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug1: Sending environment.
debug3: Ignored env TERM_PROGRAM
debug3: Ignored env SHELL
debug3: Ignored env TERM
debug3: Ignored env TMPDIR
debug3: Ignored env Apple_PubSub_Socket_Render
debug3: Ignored env TERM_PROGRAM_VERSION
debug3: Ignored env TERM_SESSION_ID
debug3: Ignored env USER
debug3: Ignored env SSH_AUTH_SOCK
debug3: Ignored env PATH
debug3: Ignored env PWD
debug1: Sending env LANG = es_ES.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env XPC_FLAGS
debug3: Ignored env XPC_SERVICE_NAME
debug3: Ignored env SHLVL
debug3: Ignored env HOME
debug3: Ignored env LOGNAME
debug3: Ignored env DISPLAY
debug3: Ignored env _
debug3: Ignored env __CF_USER_TEXT_ENCODING
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768

Server
process sshd[2225]

Dec 7 12:20:32 rhel7server sshd[1973]: debug3: fd 5 is not O_NONBLOCK
Dec 7 12:20:32 rhel7server sshd[1973]: debug1: Forked child 2225.
Dec 7 12:20:32 rhel7server sshd[1973]: debug3: send_rexec_state: entering fd = 8 config len 833
Dec 7 12:20:32 rhel7server sshd[2225]: debug3: oom_adjust_restore
Dec 7 12:20:32 rhel7server sshd[1973]: debug3: ssh_msg_send: type 0
Dec 7 12:20:32 rhel7server sshd[1973]: debug3: send_rexec_state: done
Dec 7 12:20:32 rhel7server sshd[2225]: debug1: Set /proc/self/oom_score_adj to 0
Dec 7 12:20:32 rhel7server sshd[2225]: debug1: rexec start in 5 out 5 newsock 5 pipe 7 sock 8
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: inetd sockets after dupping: 3, 3
Dec 7 12:20:33 rhel7server sshd[2225]: Connection from 192.168.1.70 port 50300 on 192.168.1.249 port 22
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: Client protocol version 2.0; client software version OpenSSH_7.5
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: match: OpenSSH_7.5 pat OpenSSH* compat 0x04000000
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: Local version string SSH-2.0-OpenSSH_7.4
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: Enabling compatibility mode for protocol 2.0
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: fd 3 setting O_NONBLOCK
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: ssh_sandbox_init: preparing seccomp filter sandbox
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: Network child is on pid 2226
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: preauth child monitor started
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: SELinux support enabled [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: ssh_selinux_change_context: setting context from 'system_u:system_r:sshd_t:s0-s0:c0.c1023' to 'system_u:system_r:sshd_net_t:s0-s0:c0.c1023' [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: privsep user:group 74:74 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: permanently_set_uid: 74/74 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: ssh_sandbox_child: setting PR_SET_NO_NEW_PRIVS [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: ssh_sandbox_child: attaching seccomp filter program [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: list_hostkey_types: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: send packet: type 20 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: SSH2_MSG_KEXINIT sent [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: receive packet: type 20 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: SSH2_MSG_KEXINIT received [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: local server KEXINIT proposal [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: compression ctos: none,zlib@openssh.com [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: compression stoc: none,zlib@openssh.com [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: languages ctos: [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: languages stoc: [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: first_kex_follows 0 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: reserved 0 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: peer client KEXINIT proposal [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: compression ctos: none,zlib@openssh.com,zlib [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: compression stoc: none,zlib@openssh.com,zlib [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: languages ctos: [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: languages stoc: [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: first_kex_follows 0 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: reserved 0 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: kex: algorithm: curve25519-sha256 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: kex: curve25519-sha256 need=64 dh_need=64 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_send entering: type 120 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_receive_expect entering: type 121 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_receive entering [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_receive entering
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: monitor_read: checking request 120
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_send entering: type 121
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: kex: curve25519-sha256 need=64 dh_need=64 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_send entering: type 120 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_receive_expect entering: type 121 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_receive entering [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_receive entering
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: monitor_read: checking request 120
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_send entering: type 121
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: receive packet: type 30 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_key_sign entering [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_send entering: type 6 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_receive_expect entering: type 7 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_receive entering [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_receive entering
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: monitor_read: checking request 6
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_answer_sign
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_answer_sign: hostkey proof signature 0x5648eca109b0(101)
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_send entering: type 7
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: monitor_read: 6 used once, disabling now
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: send packet: type 31 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: send packet: type 21 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: set_newkeys: mode 1 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: rekey after 134217728 blocks [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: SSH2_MSG_NEWKEYS sent [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: expecting SSH2_MSG_NEWKEYS [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: send packet: type 7 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: receive packet: type 21 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: SSH2_MSG_NEWKEYS received [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: set_newkeys: mode 0 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: rekey after 134217728 blocks [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: KEX done [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: receive packet: type 5 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: send packet: type 6 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: receive packet: type 50 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: userauth-request for user root service ssh-connection method none [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: attempt 0 failures 0 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_getpwnamallow entering [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_send entering: type 8 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_receive_expect entering: type 9 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_receive entering [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_receive entering
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: monitor_read: checking request 8
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_answer_pwnamallow
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: parse_server_config: config reprocess config len 833
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_send entering: type 9
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: monitor_read: 8 used once, disabling now
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: input_userauth_request: setting up authctxt for root [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_start_pam entering [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_send entering: type 100 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_inform_authserv entering [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_send entering: type 4 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_inform_authrole entering [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_send entering: type 80 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: input_userauth_request: try method none [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: send packet: type 51 [preauth]
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_receive entering
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: monitor_read: checking request 100
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: PAM: initializing for "root"
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: PAM: setting PAM_RHOST to "192.168.1.70"
Dec 7 12:20:33 rhel7server sshd[2225]: debug1: PAM: setting PAM_TTY to "ssh"
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: monitor_read: 100 used once, disabling now
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_receive entering
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: monitor_read: checking request 4
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_answer_authserv: service=ssh-connection, style=
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: monitor_read: 4 used once, disabling now
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_request_receive entering
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: monitor_read: checking request 80
Dec 7 12:20:33 rhel7server sshd[2225]: debug3: mm_answer_authrole: role=
Dec 7 12:20:33 rhel7server sshd[2225]: debug2: monitor_read: 80 used once, disabling now
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: receive packet: type 50 [preauth]
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: userauth-request for user root service ssh-connection method password [preauth]
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: attempt 1 failures 0 [preauth]
Dec 7 12:20:38 rhel7server sshd[2225]: debug2: input_userauth_request: try method password [preauth]
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_auth_password entering [preauth]
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_request_send entering: type 12 [preauth]
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD [preauth]
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_request_receive_expect entering: type 13 [preauth]
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_request_receive entering [preauth]
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_request_receive entering
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: monitor_read: checking request 12
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: PAM: sshpam_passwd_conv called with 1 messages
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: PAM: password authentication accepted for root
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_answer_authpassword: sending result 1
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_request_send entering: type 13
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_request_receive_expect entering: type 102
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_request_receive entering
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: do_pam_account: called
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success)
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_request_send entering: type 103
Dec 7 12:20:38 rhel7server sshd[2225]: Accepted password for root from 192.168.1.70 port 50300 ssh2
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: monitor_child_preauth: root has been authenticated by privileged process
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_get_keystate: Waiting for new keys
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_request_receive_expect entering: type 26
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_request_receive entering
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_get_keystate: GOT new keys
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_request_receive_expect entering: type 122
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_request_receive entering
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_request_send entering: type 123
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_auth_password: user authenticated [preauth]
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_do_pam_account entering [preauth]
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_request_send entering: type 102 [preauth]
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_request_receive_expect entering: type 103 [preauth]
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_request_receive entering [preauth]
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_do_pam_account returning 1 [preauth]
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: send packet: type 52 [preauth]
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_request_send entering: type 26 [preauth]
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_send_keystate: Finished sending state [preauth]
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_request_send entering: type 122 [preauth]
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_request_receive_expect entering: type 123 [preauth]
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: mm_request_receive entering [preauth]
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: monitor_read_log: child log fd closed
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: ssh_sandbox_parent_finish: finished
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: SELinux support enabled
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: sshd_selinux_setup_variables: setting execution context
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: PAM: establishing credentials
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: PAM: opening session
Dec 7 12:20:38 rhel7server sshd[2225]: pam_unix(sshd:session): session opened for user root by (uid=0)
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: monitor_apply_keystate: packet_set_state
Dec 7 12:20:38 rhel7server sshd[2225]: debug2: set_newkeys: mode 0
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: rekey after 134217728 blocks
Dec 7 12:20:38 rhel7server sshd[2225]: debug2: set_newkeys: mode 1
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: rekey after 134217728 blocks
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: ssh_packet_set_postauth: called
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: ssh_packet_set_state: done
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: notify_hostkeys: key 0: ssh-rsa SHA256:xxxxxxxx
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: notify_hostkeys: key 1: ecdsa-sha2-nistp256 SHA256:7apqDsHXqW5NmaszHQFcf59rplerqYrdTl3n1B7QoKM
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: notify_hostkeys: key 2: ssh-ed25519 SHA256:xxxxxxx
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: notify_hostkeys: sent 3 hostkeys
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: send packet: type 80
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: Entering interactive session for SSH2.
Dec 7 12:20:38 rhel7server sshd[2225]: debug2: fd 4 setting O_NONBLOCK
Dec 7 12:20:38 rhel7server sshd[2225]: debug2: fd 5 setting O_NONBLOCK
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: server_init_dispatch
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: receive packet: type 90
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: input_session_request
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: channel 0: new [server-session]
Dec 7 12:20:38 rhel7server sshd[2225]: debug2: session_new: allocate (allocated 0 max 10)
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: session_unused: session id 0 unused
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: session_new: session 0
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: session_open: channel 0
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: session_open: session 0: link with channel 0
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: server_input_channel_open: confirm session
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: send packet: type 91
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: receive packet: type 80
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: server_input_global_request: rtype no-more-sessions@openssh.com want_reply 0
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: receive packet: type 98
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: server_input_channel_req: channel 0 request pty-req reply 1
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: session_by_channel: session 0 channel 0
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: session_input_channel_req: session 0 req pty-req
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: Allocating pty.
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: session_pty_req: session 0 alloc /dev/pts/0
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: Ignoring unsupported tty mode opcode 11 (0xb)
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: Ignoring unsupported tty mode opcode 17 (0x11)
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: SELinux support enabled
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: ssh_selinux_setup_pty: setting TTY context on /dev/pts/0
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: ssh_selinux_setup_pty: done
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: send packet: type 99
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: receive packet: type 98
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: server_input_channel_req: channel 0 request env reply 0
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: session_by_channel: session 0 channel 0
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: session_input_channel_req: session 0 req env
Dec 7 12:20:38 rhel7server sshd[2225]: debug2: Setting env 0: LANG=es_ES.UTF-8
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: receive packet: type 98
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: server_input_channel_req: channel 0 request shell reply 1
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: session_by_channel: session 0 channel 0
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: session_input_channel_req: session 0 req shell
Dec 7 12:20:38 rhel7server sshd[2225]: Starting session: shell on pts/0 for root from 192.168.1.70 port 50300 id 0
Dec 7 12:20:38 rhel7server sshd[2225]: debug2: fd 3 setting TCP_NODELAY
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: ssh_packet_set_tos: set IP_TOS 0x10
Dec 7 12:20:38 rhel7server sshd[2225]: debug2: channel 0: rfd 11 isatty
Dec 7 12:20:38 rhel7server sshd[2225]: debug2: fd 11 setting O_NONBLOCK
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: fd 7 is O_NONBLOCK
Dec 7 12:20:38 rhel7server sshd[2229]: debug1: Setting controlling tty using TIOCSCTTY.
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: send packet: type 99
Dec 7 12:20:38 rhel7server sshd[2225]: Read error from remote host 192.168.1.70 port 50300: Connection reset by peer
Dec 7 12:20:38 rhel7server sshd[2229]: debug1: getpeername: Transport endpoint is not connected
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: do_cleanup
Dec 7 12:20:38 rhel7server sshd[2229]: debug1: do_cleanup
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: PAM: cleanup
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: PAM: closing session
Dec 7 12:20:38 rhel7server sshd[2225]: pam_unix(sshd:session): session closed for user root
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: PAM: deleting credentials
Dec 7 12:20:38 rhel7server sshd[2225]: debug3: PAM: sshpam_thread_cleanup entering
Dec 7 12:20:38 rhel7server sshd[2225]: debug1: session_pty_cleanup: session 0 release /dev/pts/0
Dec 7 12:20:38 rhel7server sshd[2225]: syslogin_perform_logout: logout() returned an error

Config:

#   $OpenBSD: sshd_config,v 1.93 2014/01/10 05:59:19 djm Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/bin:/usr/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

# If you want to change the port on a SELinux system, you have to tell
# SELinux about this change.
# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER
#
#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# The default requires explicit activation of protocol 1
#Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Ciphers and keying
#RekeyLimit default none

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
LogLevel DEBUG3

# Authentication:

#LoginGraceTime 2m
PermitRootLogin yes
#StrictModes yes
MaxAuthTries 6
MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile  .ssh/authorized_keys

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication yes

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
#KerberosUseKuserok yes

# GSSAPI options
GSSAPIAuthentication no
GSSAPICleanupCredentials no
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no
#GSSAPIEnablek5users no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
# WARNING: 'UsePAM no' is not supported in Red Hat Enterprise Linux and may cause several
# problems.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
UsePrivilegeSeparation sandbox      # Default for new installations.
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
UseDNS no 
#PidFile /var/run/sshd.pid
MaxStartups 5:50:10
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
AcceptEnv XMODIFIERS

# override default of no subsystems
Subsystem   sftp    /usr/libexec/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#   X11Forwarding no
#   AllowTcpForwarding no
#   PermitTTY no
#   ForceCommand cvs server

Please, help.

Cheers,
J

Responses