summaryrefslogtreecommitdiff
path: root/sftp-server.0
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2010-01-01 17:10:56 +0000
committerColin Watson <cjwatson@debian.org>2010-01-01 17:10:56 +0000
commit54af7a4ae8d455791a631bdfaade4b64436ae16a (patch)
treee0ae21993bfc33f09c820b8b2e6b408ad855f4ff /sftp-server.0
parentfaec50b554730338c0e9f34966c11368920b6a78 (diff)
parentef94e5613d37bcbf880f21ee6094e4b1c7683a4c (diff)
Import 5.2p1 tarball
Diffstat (limited to 'sftp-server.0')
-rw-r--r--sftp-server.050
1 files changed, 50 insertions, 0 deletions
diff --git a/sftp-server.0 b/sftp-server.0
new file mode 100644
index 000000000..510ceb64b
--- /dev/null
+++ b/sftp-server.0
@@ -0,0 +1,50 @@
+SFTP-SERVER(8) OpenBSD System Manager's Manual SFTP-SERVER(8)
+
+NAME
+ sftp-server - SFTP server subsystem
+
+SYNOPSIS
+ sftp-server [-f log_facility] [-l log_level]
+
+DESCRIPTION
+ sftp-server is a program that speaks the server side of SFTP protocol to
+ stdout and expects client requests from stdin. sftp-server is not in-
+ tended to be called directly, but from sshd(8) using the Subsystem op-
+ tion.
+
+ Command-line flags to sftp-server should be specified in the Subsystem
+ declaration. See sshd_config(5) for more information.
+
+ Valid options are:
+
+ -f log_facility
+ Specifies the facility code that is used when logging messages
+ from sftp-server. The possible values are: DAEMON, USER, AUTH,
+ LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
+ The default is AUTH.
+
+ -l log_level
+ Specifies which messages will be logged by sftp-server. The pos-
+ sible values are: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DE-
+ BUG1, DEBUG2, and DEBUG3. INFO and VERBOSE log transactions that
+ sftp-server performs on behalf of the client. DEBUG and DEBUG1
+ are equivalent. DEBUG2 and DEBUG3 each specify higher levels of
+ debugging output. The default is ERROR.
+
+ For logging to work, sftp-server must be able to access /dev/log. Use of
+ sftp-server in a chroot configuation therefore requires that syslogd(8)
+ establish a logging socket inside the chroot directory.
+
+SEE ALSO
+ sftp(1), ssh(1), sshd_config(5), sshd(8)
+
+ T. Ylonen and S. Lehtinen, SSH File Transfer Protocol, draft-ietf-secsh-
+ filexfer-00.txt, January 2001, work in progress material.
+
+HISTORY
+ sftp-server first appeared in OpenBSD 2.8.
+
+AUTHORS
+ Markus Friedl <markus@openbsd.org>
+
+OpenBSD 4.5 July 18, 2008 1