Administrator@bf04 /var/log $ /usr/sbin/sshd -d -d -d debug2: load_server_config: filename /etc/sshd_configdebug2: load_server_config: done config len = 232 debug2: parse_server_config: config /etc/sshd_config len 232 debug3: /etc/sshd_config:29 setting SyslogFacility LOCAL5 debug3: /etc/sshd_config:30 setting LogLevel DEBUG3 debug3: /etc/sshd_config:44 setting AuthorizedKeysFile .ssh/authorized_keys debug3: /etc/sshd_config:113 setting Subsystem sftp /usr/sbin/sftp-server debug1: sshd version OpenSSH_7.5, OpenSSL 1.0.2k 26 Jan 2017 debug1: private host key #0: ssh-rsa SHA256:2YeqC+H132DdRmsSZO68VdW1uH8LDRy4PNRa8oU9N8o debug1: private host key #1: ssh-dss SHA256:dDFV8Ba+RmhjaN72YthN196ucFv2BsPfROGKRNJhn+E debug1: private host key #2: ecdsa-sha2-nistp256 SHA256:/RJkjDItaExr0sqTG2gs5tsX4BgBCFc4skVLgQzerKs debug1: private host key #3: ssh-ed25519 SHA256:tAHwnYCvZwp5u+ifzi5zQamt+bJR2/e+W6jY8d4FfCs /var/empty must be owned by root and not group or world-writable.