Snapshot

Markus Friedl Markus.Friedl at informatik.uni-erlangen.de
Mon Sep 25 19:24:47 EST 2000


there should be messages from sftp-server. if not you have to edit
sftp-server.c

On Mon, Sep 25, 2000 at 10:19:25AM +0200, Jan-Frode Myklebust wrote:
> > the debug output from the sftp-server (via syslog) would be more useful.
> 
> OK, I put it in loglevel VERBOSE, but all I got was:
> 
> Sep 25 10:13:03 6E:krypvier sshd[70226]: Server listening on 0.0.0.0 port 22.
> Sep 25 10:13:03 6E:krypvier sshd[70226]: Generating 768 bit RSA key.
> Sep 25 10:13:06 6E:krypvier sshd[70226]: RSA key generation complete.
> Sep 25 10:13:12 6E:krypvier sshd[72487]: Connection from 129.177.20.3 port 45149
> Sep 25 10:13:12 6E:krypvier sshd[72487]: datafellows: 2.3.0 SSH Secure Shell (non-commercial)
> Sep 25 10:13:12 6E:krypvier sshd[72487]: Enabling compatibility mode for protocol 2.0
> Sep 25 10:13:13 6E:krypvier sshd[72487]: Failed none for jfm from 129.177.20.3 port 45149 ssh2
> Sep 25 10:13:13 6E:krypvier sshd[72487]: Failed none for jfm from 129.177.20.3 port 45149 ssh2
> Sep 25 10:13:17 6E:krypvier sshd[72487]: Accepted password for jfm from 129.177.20.3 port 45149 ssh2
> Sep 25 10:13:17 6E:krypvier sshd[72487]: subsystem request for sftp
> Sep 25 10:13:18 6E:krypvier sshd[72487]: Connection closed by remote host.
> Sep 25 10:13:29 6E:krypvier sshd[70226]: Received signal 15; terminating.
> 
> 
> And just to convince you that the binary is in place, and the coinfig file
> points to it :)
> 
> krypvier 58# grep sftp-server sshd_config 
> Subsystem       sftp    /usr/openssh/libexec/sftp-server
> krypvier 59# ls -l /usr/openssh/libexec/sftp-server
> -rwxr-xr-x    1 root     sys       106720 Sep 25 08:45 /usr/openssh/libexec/sftp-server
> 
> 
>    -jf





More information about the openssh-unix-dev mailing list