summaryrefslogtreecommitdiff
path: root/sftp-server.0
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2007-06-12 16:16:35 +0000
committerColin Watson <cjwatson@debian.org>2007-06-12 16:16:35 +0000
commitb7e40fa9da0b5491534a429dadb321eab5a77558 (patch)
treebed1da11e9f829925797aa093e379fc0b5868ecd /sftp-server.0
parent4f84beedf1005e44ff33c854abd6b711ffc0adb7 (diff)
parent086ea76990b1e6287c24b6db74adffd4605eb3b0 (diff)
* New upstream release (closes: #395507, #397961, #420035). Important
changes not previously backported to 4.3p2: - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4): + On portable OpenSSH, fix a GSSAPI authentication abort that could be used to determine the validity of usernames on some platforms. + Implemented conditional configuration in sshd_config(5) using the "Match" directive. This allows some configuration options to be selectively overridden if specific criteria (based on user, group, hostname and/or address) are met. So far a useful subset of post-authentication options are supported and more are expected to be added in future releases. + Add support for Diffie-Hellman group exchange key agreement with a final hash of SHA256. + Added a "ForceCommand" directive to sshd_config(5). Similar to the command="..." option accepted in ~/.ssh/authorized_keys, this forces the execution of the specified command regardless of what the user requested. This is very useful in conjunction with the new "Match" option. + Add a "PermitOpen" directive to sshd_config(5). This mirrors the permitopen="..." authorized_keys option, allowing fine-grained control over the port-forwardings that a user is allowed to establish. + Add optional logging of transactions to sftp-server(8). + ssh(1) will now record port numbers for hosts stored in ~/.ssh/known_hosts when a non-standard port has been requested (closes: #50612). + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a non-zero exit code) when requested port forwardings could not be established. + Extend sshd_config(5) "SubSystem" declarations to allow the specification of command-line arguments. + Replacement of all integer overflow susceptible invocations of malloc(3) and realloc(3) with overflow-checking equivalents. + Many manpage fixes and improvements. + Add optional support for OpenSSL hardware accelerators (engines), enabled using the --with-ssl-engine configure option. + Tokens in configuration files may be double-quoted in order to contain spaces (closes: #319639). + Move a debug() call out of a SIGCHLD handler, fixing a hang when the session exits very quickly (closes: #307890). + Fix some incorrect buffer allocation calculations (closes: #410599). + ssh-add doesn't ask for a passphrase if key file permissions are too liberal (closes: #103677). + Likewise, ssh doesn't ask either (closes: #99675). - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6): + sshd now allows the enabling and disabling of authentication methods on a per user, group, host and network basis via the Match directive in sshd_config. + Fixed an inconsistent check for a terminal when displaying scp progress meter (closes: #257524). + Fix "hang on exit" when background processes are running at the time of exit on a ttyful/login session (closes: #88337). * Update to current GSSAPI patch from http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch; install ChangeLog.gssapi.
Diffstat (limited to 'sftp-server.0')
-rw-r--r--sftp-server.031
1 files changed, 25 insertions, 6 deletions
diff --git a/sftp-server.0 b/sftp-server.0
index 5367b5fdb..a5caf8229 100644
--- a/sftp-server.0
+++ b/sftp-server.0
@@ -4,13 +4,32 @@ NAME
4 sftp-server - SFTP server subsystem 4 sftp-server - SFTP server subsystem
5 5
6SYNOPSIS 6SYNOPSIS
7 sftp-server 7 sftp-server [-f log_facility] [-l log_level]
8 8
9DESCRIPTION 9DESCRIPTION
10 sftp-server is a program that speaks the server side of SFTP protocol to 10 sftp-server is a program that speaks the server side of SFTP protocol to
11 stdout and expects client requests from stdin. sftp-server is not in- 11 stdout and expects client requests from stdin. sftp-server is not in-
12 tended to be called directly, but from sshd(8) using the Subsystem op- 12 tended to be called directly, but from sshd(8) using the Subsystem op-
13 tion. See sshd_config(5) for more information. 13 tion.
14
15 Command-line flags to sftp-server should be specified in the Subsystem
16 declaration. See sshd_config(5) for more information.
17
18 Valid options are:
19
20 -f log_facility
21 Specifies the facility code that is used when logging messages
22 from sftp-server. The possible values are: DAEMON, USER, AUTH,
23 LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
24 The default is AUTH.
25
26 -l log_level
27 Specifies which messages will be logged by sftp-server. The pos-
28 sible values are: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DE-
29 BUG1, DEBUG2, and DEBUG3. INFO and VERBOSE log transactions that
30 sftp-server performs on behalf of the client. DEBUG and DEBUG1
31 are equivalent. DEBUG2 and DEBUG3 each specify higher levels of
32 debugging output. The default is ERROR.
14 33
15SEE ALSO 34SEE ALSO
16 sftp(1), ssh(1), sshd_config(5), sshd(8) 35 sftp(1), ssh(1), sshd_config(5), sshd(8)
@@ -18,10 +37,10 @@ SEE ALSO
18 T. Ylonen and S. Lehtinen, SSH File Transfer Protocol, draft-ietf-secsh- 37 T. Ylonen and S. Lehtinen, SSH File Transfer Protocol, draft-ietf-secsh-
19 filexfer-00.txt, January 2001, work in progress material. 38 filexfer-00.txt, January 2001, work in progress material.
20 39
40HISTORY
41 sftp-server first appeared in OpenBSD 2.8.
42
21AUTHORS 43AUTHORS
22 Markus Friedl <markus@openbsd.org> 44 Markus Friedl <markus@openbsd.org>
23 45
24HISTORY 46OpenBSD 4.1 August 30, 2000 1
25 sftp-server first appeared in OpenBSD 2.8 .
26
27OpenBSD 3.9 August 30, 2000 1