sftp-server debug output

Janzer, John JJanzer at talisentech.com
Sat Sep 18 07:17:57 EST 2004


Help!  I am trying to get debug output working with sftp-server, and
can't seem to find the appropriate information to get it working.  Yes,
I have recompiled sftp-server to include defining DEBUG_SFTP_SERVER.  I
found that myself in the code before finding it in several postings as
the common answer to others having this problem.

In addition, I have set up the sshd_config file appropriately for syslog
logging to work correctly.  Both sshd and sftp-server are working
properly, and sshd is logging fine, but once it forks the sftp-server
instance, there is no logging/debug output for sftp-server.  I have been
successful in getting the sshd logging to work when specifying either
AUTH or LOCAL7 for SyslogFacility in sshd_config.

I have searched the online documentation, this list's archives, and even
the O'Reilly book (SSH The Secure Shell:  The Definitive Guide), as well
as trying some things on my own in case I could stumble upon it, but
haven't come up with a way to get this logging to work.

I am compiling and running on Solaris 5.8.  

My sshd_config file is as follows:

# This sshd was compiled with
PATH=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin:/usr/local/bin

# This is the sshd server system-wide configuration file.  See sshd(8)
# for more information.
 
Port 10222
#Protocol 2,1
#ListenAddress 0.0.0.0
#ListenAddress ::
 
# HostKey for protocol version 1
#HostKey /usr/local/etc/ssh_host_key
# HostKeys for protocol version 2
HostKey /opt/talisen/ssh/ssh-host-rsa-key
HostKey /opt/talisen/ssh/ssh-host-dsa-key
 
# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768
 
# Logging
#SyslogFacility AUTH
SyslogFacility LOCAL7
LogLevel DEBUG3
#obsoletes QuietMode and FascistLogging
 
# Authentication:
 
LoginGraceTime 600
PermitRootLogin no
StrictModes yes
 
RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile     %h/.ssh/authorized_keys2
 
# rhosts authentication should not be used
#RhostsAuthentication no
# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts no
# For this to work you will also need host keys in
/usr/local/etc/ssh_known_hosts
RhostsRSAAuthentication yes
# similar for protocol version 2
HostbasedAuthentication yes
# Uncomment if you don't trust ~/.ssh/known_hosts for
RhostsRSAAuthentication
#IgnoreUserKnownHosts yes
 
# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
PermitEmptyPasswords no
 
# Uncomment to disable s/key passwords
#ChallengeResponseAuthentication no
 
# Uncomment to enable PAM keyboard-interactive authentication
# Warning: enabling this may bypass the setting of
'PasswordAuthentication'
#PAMAuthenticationViaKbdInt yes
 
# To change Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#AFSTokenPassing no
#KerberosTicketCleanup no
 
# Kerberos TGT Passing does only work with the AFS kaserver
#KerberosTgtPassing yes
 
X11Forwarding yes
X11DisplayOffset 256
PrintMotd no
#PrintLastLog no
KeepAlive yes
#UseLogin no
 
#MaxStartups 10:30:60
#Banner /etc/issue.net
#ReverseMappingCheck yes
 
Subsystem       sftp    /opt/talisen/ssh/rsftp-server
 
--------- end of file ---------

Anyone know what I'm missing?
Thanks in advance,
JJ




More information about the openssh-unix-dev mailing list