sshd not working, no access by ssh after crash on 12.0-RELEASE

Hi forum,

After some configuration issues (tried to install www/nextcloud and set up a nullfs mount), I rebooted the server. From that point I could no longer access the server by ssh.

As far as I remember, I didn't change anything vital except for /etc/fstab.

I can't connect from any clients nor from the server itself.

Output from the client:

Code:
OpenSSH_7.8p1, OpenSSL 1.1.1a-freebsd  20 Nov 2018
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: resolve_canonicalize: hostname 192.168.0.231 is address
debug2: ssh_connect_direct
debug1: Connecting to 192.168.0.231 [192.168.0.231] port 22100.
debug1: Connection established.
debug1: identity file /root/.ssh/id_rsa type 0
debug1: identity file /root/.ssh/id_rsa-cert type -1
debug1: identity file /root/.ssh/id_dsa type -1
debug1: identity file /root/.ssh/id_dsa-cert type -1
debug1: identity file /root/.ssh/id_ecdsa type -1
debug1: identity file /root/.ssh/id_ecdsa-cert type -1
debug1: identity file /root/.ssh/id_ed25519 type -1
debug1: identity file /root/.ssh/id_ed25519-cert type -1
debug1: identity file /root/.ssh/id_xmss type -1
debug1: identity file /root/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.8 FreeBSD-20180909
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.8 FreeBSD-20180909
debug1: match: OpenSSH_7.8 FreeBSD-20180909 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.0.231:22100 as 'root'
debug3: put_host_port: [192.168.0.231]:22100
debug3: Fssh_hostkeys_foreach: reading file "/root/.ssh/known_hosts"
debug3: Fssh_record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:22
debug3: Fssh_load_hostkeys: loaded 1 keys from [192.168.0.231]:22100
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:wqlft+7EfHk8Qn52sH6OB1HJplSeonw/9rFGoEHYw5c
debug3: verify_host_key_dns
debug1: skipped DNS lookup for numerical hostname
debug3: put_host_port: [192.168.0.231]:22100
debug3: put_host_port: [192.168.0.231]:22100
debug3: Fssh_hostkeys_foreach: reading file "/root/.ssh/known_hosts"
debug3: Fssh_record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:22
debug3: Fssh_load_hostkeys: loaded 1 keys from [192.168.0.231]:22100
debug1: Host '[192.168.0.231]:22100' is known and matches the ECDSA host key.
debug1: Found key in /root/.ssh/known_hosts:22
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: /root/.ssh/id_rsa (0x800bf2070)
debug2: key: /root/.ssh/id_dsa (0x0)
debug2: key: /root/.ssh/id_ecdsa (0x0)
debug2: key: /root/.ssh/id_ed25519 (0x0)
debug2: key: /root/.ssh/id_xmss (0x0)
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: Fssh_kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug3: start over, passed a different list publickey,password,keyboard-interactive
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:YunxgVxJ/i/3X6rUmwQAWq520gV8EiCBqCllyYqT+Lo /root/.ssh/id_rsa
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
Connection closed by 192.168.0.231 port 22100

And from the server:

Code:
May  5 21:53:12 <auth.debug> servername sshd[17028]: debug1: Killing privsep child 17029
May  5 21:53:13 <auth.debug> servername sshd[1164]: debug1: fd 4 clearing O_NONBLOCK
May  5 21:53:13 <auth.debug> servername sshd[1164]: debug1: Forked child 17033.
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: rexec start in 4 out 4 newsock 4 pipe 6 sock 7
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: inetd sockets after dupping: 3, 3
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: res_init()
May  5 21:53:13 <auth.info> servername sshd[17033]: Connection from 192.168.1.231 port 60426 on 192.168.1.231 port 22100
May  5 21:53:13 <auth.info> servername sshd[17033]: Connection from 192.168.1.231 port 60426 on 192.168.1.231 port 22100
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: Client protocol version 2.0; client software version OpenSSH_7.8 FreeBSD-20180909
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: match: OpenSSH_7.8 FreeBSD-20180909 pat OpenSSH* compat 0x04000000
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: Local version string SSH-2.0-OpenSSH_7.8 FreeBSD-20180909
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: permanently_set_uid: 22/22 [preauth]
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: SSH2_MSG_KEXINIT sent [preauth]
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: SSH2_MSG_KEXINIT received [preauth]
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: kex: algorithm: curve25519-sha256 [preauth]
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: rekey after 134217728 blocks [preauth]
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: SSH2_MSG_NEWKEYS sent [preauth]
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: expecting SSH2_MSG_NEWKEYS [preauth]
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: SSH2_MSG_NEWKEYS received [preauth]
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: rekey after 134217728 blocks [preauth]
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: KEX done [preauth]
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: userauth-request for user root service ssh-connection method none [preauth]
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: attempt 0 failures 0 [preauth]
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: PAM: initializing for "root"
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: PAM: setting PAM_RHOST to "servername"
May  5 21:53:13 <auth.info> servername sshd[17033]: Failed unknown for root from 192.168.1.231 port 60426 ssh2
May  5 21:53:13 <auth.info> servername sshd[17033]: Failed unknown for root from 192.168.1.231 port 60426 ssh2
May  5 21:53:13 <auth.info> servername sshd[17033]: user root login class root [preauth]
May  5 21:53:13 <auth.info> servername sshd[17033]: user root login class root [preauth]
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: userauth-request for user root service ssh-connection method publickey [preauth]
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: attempt 1 failures 0 [preauth]
May  5 21:53:13 <auth.info> servername sshd[17033]: Failed unknown for root from 192.168.1.231 port 60426 ssh2
May  5 21:53:13 <auth.info> servername sshd[17033]: Failed unknown for root from 192.168.1.231 port 60426 ssh2
May  5 21:53:13 <auth.info> servername sshd[17033]: user root login class root [preauth]
May  5 21:53:13 <auth.info> servername sshd[17033]: user root login class root [preauth]
May  5 21:53:13 <auth.debug> servername sshd[17033]: debug1: userauth_pubkey: test pkalg rsa-sha2-512 pkblob RSA SHA256:YunxgVxJ/i/3X6rUmwQAWq520gV8EiCBqCllyYqT+Lo [preauth]
May  5 21:55:58 <auth.debug> servername sshd[1164]: debug1: fd 4 clearing O_NONBLOCK
May  5 21:55:58 <auth.debug> servername sshd[1164]: debug1: Forked child 17365.
May  5 21:55:58 <auth.debug> servername sshd[17365]: debug1: rexec start in 4 out 4 newsock 4 pipe 6 sock 7
May  5 21:55:58 <auth.debug> servername sshd[17365]: debug1: inetd sockets after dupping: 3, 3
May  5 21:55:58 <auth.debug> servername sshd[17365]: debug1: res_init()
May  5 21:55:58 <auth.info> servername sshd[17365]: Connection from 192.168.1.231 port 62867 on 192.168.1.231 port 22100
May  5 21:55:58 <auth.info> servername sshd[17365]: Connection from 192.168.1.231 port 62867 on 192.168.1.231 port 22100
May  5 21:55:58 <auth.debug> servername sshd[17365]: debug1: Client protocol version 2.0; client software version check_ssh_2.2.1
May  5 21:55:58 <auth.debug> servername sshd[17365]: debug1: no match: check_ssh_2.2.1
May  5 21:55:58 <auth.debug> servername sshd[17365]: debug1: Local version string SSH-2.0-OpenSSH_7.8 FreeBSD-20180909
May  5 21:55:58 <auth.debug> servername sshd[17365]: debug1: permanently_set_uid: 22/22 [preauth]
May  5 21:55:58 <auth.debug> servername sshd[17365]: debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
May  5 21:55:58 <auth.debug> servername sshd[17365]: debug1: SSH2_MSG_KEXINIT sent [preauth]
May  5 21:55:58 <auth.info> servername sshd[17365]: Connection closed by 192.168.1.231 port 62867 [preauth]
May  5 21:55:58 <auth.info> servername sshd[17365]: Connection closed by 192.168.1.231 port 62867 [preauth]
May  5 21:55:58 <auth.debug> servername sshd[17365]: debug1: do_cleanup [preauth]
May  5 21:55:58 <auth.debug> servername sshd[17365]: debug1: monitor_read_log: child log fd closed
May  5 21:55:58 <auth.debug> servername sshd[17365]: debug1: do_cleanup
May  5 21:55:58 <auth.debug> servername sshd[17365]: debug1: Killing privsep child 17366
May  5 22:01:18 <auth.debug> servername sshd[1164]: debug1: fd 4 clearing O_NONBLOCK
May  5 22:01:18 <auth.debug> servername sshd[1164]: debug1: Forked child 17961.
May  5 22:01:18 <auth.debug> servername sshd[17961]: debug1: rexec start in 4 out 4 newsock 4 pipe 6 sock 7
May  5 22:01:18 <auth.debug> servername sshd[17961]: debug1: inetd sockets after dupping: 3, 3
May  5 22:01:18 <auth.debug> servername sshd[17961]: debug1: res_init()
May  5 22:01:18 <auth.info> servername sshd[17961]: Connection from 192.168.1.231 port 37838 on 192.168.1.231 port 22100
May  5 22:01:18 <auth.info> servername sshd[17961]: Connection from 192.168.1.231 port 37838 on 192.168.1.231 port 22100
May  5 22:01:18 <auth.debug> servername sshd[17961]: debug1: Client protocol version 2.0; client software version check_ssh_2.2.1
May  5 22:01:18 <auth.debug> servername sshd[17961]: debug1: no match: check_ssh_2.2.1
May  5 22:01:18 <auth.debug> servername sshd[17961]: debug1: Local version string SSH-2.0-OpenSSH_7.8 FreeBSD-20180909
May  5 22:01:18 <auth.debug> servername sshd[17961]: debug1: permanently_set_uid: 22/22 [preauth]
May  5 22:01:18 <auth.debug> servername sshd[17961]: debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
May  5 22:01:18 <auth.debug> servername sshd[17961]: debug1: SSH2_MSG_KEXINIT sent [preauth]
May  5 22:01:18 <auth.info> servername sshd[17961]: Connection closed by 192.168.1.231 port 37838 [preauth]
May  5 22:01:18 <auth.info> servername sshd[17961]: Connection closed by 192.168.1.231 port 37838 [preauth]
May  5 22:01:18 <auth.debug> servername sshd[17961]: debug1: do_cleanup [preauth]
May  5 22:01:18 <auth.debug> servername sshd[17961]: debug1: monitor_read_log: child log fd closed
May  5 22:01:18 <auth.debug> servername sshd[17961]: debug1: do_cleanup
May  5 22:01:18 <auth.debug> servername sshd[17961]: debug1: Killing privsep child 17962

Any suggestions will be very much appreciated.

Regards,
Jon Theil Nielsen
 
Back
Top