logging details

Lars Nooden lars.curator at gmail.com
Sat Apr 24 23:56:36 EST 2010


On Fri, 23 Apr 2010, Diller, Susan (Sue) wrote:
> ...  Are there plans to improve the logging so that it reports which 
> file was transferred ?   I can get lots of information in the log, but 
> not what I need.

Currently, looking at OpenSSH_5.5, OpenSSL 0.9.8k from 25 Mar 2009, 
setting the log level to VERBOSE will show the file transfered.

Here is one way to get that level of detail:

 	Subsystem	sftp	internal-sftp -f LOCAL0 -l VERBOSE

The ForceCommand directive must also have log facility and 
log level set explicitly if it is used:

 	ForceCommnand	internal-sftp -f LOCAL0 -l VERBOSE

Regards
/Lars

Apr 24 16:22:00 yeeloong sshd[11426]: Accepted password for foobar from foo.example.org port 45334 ssh2
Apr 24 16:22:00 yeeloong sshd[12866]: subsystem request for sftp
Apr 24 16:22:00 yeeloong internal-sftp[19013]: session opened for local user foobar from [foo.example.org]
Apr 24 16:22:00 yeeloong internal-sftp[19013]: received client version 3
Apr 24 16:22:00 yeeloong internal-sftp[19013]: realpath "."
Apr 24 16:22:02 yeeloong internal-sftp[19013]: lstat name "/home/foobar/xx"
Apr 24 16:22:02 yeeloong internal-sftp[19013]: stat name "/home/foobar/xx"
Apr 24 16:22:02 yeeloong internal-sftp[19013]: open "/home/foobar/xx" flags READ mode 0666
Apr 24 16:22:02 yeeloong internal-sftp[19013]: close "/home/foobar/xx" bytes read 30 written 0



More information about the openssh-unix-dev mailing list