From a0352630fd173cdd26c84a7f3dae9c786dd35cbf Mon Sep 17 00:00:00 2001 From: Mikaela Suomalainen Date: Sun, 6 Sep 2015 17:37:34 +0300 Subject: [PATCH] sshd_config: verbose logging of sftp --- etc/ssh/sshd_config | 13 +++++++------ 1 file changed, 7 insertions(+), 6 deletions(-) diff --git a/etc/ssh/sshd_config b/etc/ssh/sshd_config index b6e49edc..e3f11e6a 100644 --- a/etc/ssh/sshd_config +++ b/etc/ssh/sshd_config @@ -52,18 +52,19 @@ Port 22 ListenAddress 0.0.0.0 ListenAddress :: -# Use the internal SFTP to avoid having to find the external one. -Subsystem sftp internal-sftp +# Use the internal SFTP to avoid having to find the external one. VERBOSE +# logs transactions that sftp-server performs on behalf of the client. +Subsystem sftp internal-sftp -l VERBOSE # If you wish to use the external one, uncomment the appropiate one # for your OS or find it somewhere. ## Arch -#Subsystem sftp /usr/lib/ssh/sftp-server +#Subsystem sftp /usr/lib/ssh/sftp-server -l VERBOSE ## Debian -#Subsystem sftp /usr/lib/openssh/sftp-server +#Subsystem sftp /usr/lib/openssh/sftp-server -l VERBOSE ## Fedora (21) -#Subsystem sftp /usr/libexec/openssh/sftp-server +#Subsystem sftp /usr/libexec/openssh/sftp-server -l VERBOSE ## Gentoo (/usr/lib is a symlink) -#Subsystem sftp /usr/lib/misc/sftp-server +#Subsystem sftp /usr/lib/misc/sftp-server -l VERBOSE # VERBOSE logging, logs user's key fingerprint on login. Needed to have a # clear audit track of which key was using to log in.