summaryrefslogtreecommitdiff
path: root/sftp.0
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2017-10-04 11:23:58 +0100
committerColin Watson <cjwatson@debian.org>2017-10-04 11:23:58 +0100
commit62f54f20bf351468e0124f63cc2902ee40d9b0e9 (patch)
tree3e090f2711b94ca5029d3fa3e8047b1ed1448b1f /sftp.0
parent6fabaf6fd9b07cc8bc6a17c9c4a5b76849cfc874 (diff)
parent66bf74a92131b7effe49fb0eefe5225151869dc5 (diff)
Import openssh_7.6p1.orig.tar.gz
Diffstat (limited to 'sftp.0')
-rw-r--r--sftp.019
1 files changed, 5 insertions, 14 deletions
diff --git a/sftp.0 b/sftp.0
index 2e0c274d9..45b8faf55 100644
--- a/sftp.0
+++ b/sftp.0
@@ -4,7 +4,7 @@ NAME
4 sftp M-bM-^@M-^S secure file transfer program 4 sftp M-bM-^@M-^S secure file transfer program
5 5
6SYNOPSIS 6SYNOPSIS
7 sftp [-1246aCfpqrv] [-B buffer_size] [-b batchfile] [-c cipher] 7 sftp [-46aCfpqrv] [-B buffer_size] [-b batchfile] [-c cipher]
8 [-D sftp_server_path] [-F ssh_config] [-i identity_file] [-l limit] 8 [-D sftp_server_path] [-F ssh_config] [-i identity_file] [-l limit]
9 [-o ssh_option] [-P port] [-R num_requests] [-S program] 9 [-o ssh_option] [-P port] [-R num_requests] [-S program]
10 [-s subsystem | sftp_server] host 10 [-s subsystem | sftp_server] host
@@ -36,10 +36,6 @@ DESCRIPTION
36 36
37 The options are as follows: 37 The options are as follows:
38 38
39 -1 Specify the use of protocol version 1.
40
41 -2 Specify the use of protocol version 2.
42
43 -4 Forces sftp to use IPv4 addresses only. 39 -4 Forces sftp to use IPv4 addresses only.
44 40
45 -6 Forces sftp to use IPv6 addresses only. 41 -6 Forces sftp to use IPv6 addresses only.
@@ -111,10 +107,8 @@ DESCRIPTION
111 CertificateFile 107 CertificateFile
112 ChallengeResponseAuthentication 108 ChallengeResponseAuthentication
113 CheckHostIP 109 CheckHostIP
114 Cipher
115 Ciphers 110 Ciphers
116 Compression 111 Compression
117 CompressionLevel
118 ConnectionAttempts 112 ConnectionAttempts
119 ConnectTimeout 113 ConnectTimeout
120 ControlMaster 114 ControlMaster
@@ -145,13 +139,11 @@ DESCRIPTION
145 PKCS11Provider 139 PKCS11Provider
146 Port 140 Port
147 PreferredAuthentications 141 PreferredAuthentications
148 Protocol
149 ProxyCommand 142 ProxyCommand
150 ProxyJump 143 ProxyJump
144 PubkeyAcceptedKeyTypes
151 PubkeyAuthentication 145 PubkeyAuthentication
152 RekeyLimit 146 RekeyLimit
153 RhostsRSAAuthentication
154 RSAAuthentication
155 SendEnv 147 SendEnv
156 ServerAliveInterval 148 ServerAliveInterval
157 ServerAliveCountMax 149 ServerAliveCountMax
@@ -187,9 +179,8 @@ DESCRIPTION
187 179
188 -s subsystem | sftp_server 180 -s subsystem | sftp_server
189 Specifies the SSH2 subsystem or the path for an sftp server on 181 Specifies the SSH2 subsystem or the path for an sftp server on
190 the remote host. A path is useful for using sftp over protocol 182 the remote host. A path is useful when the remote sshd(8) does
191 version 1, or when the remote sshd(8) does not have an sftp 183 not have an sftp subsystem configured.
192 subsystem configured.
193 184
194 -v Raise logging level. This option is also passed to ssh. 185 -v Raise logging level. This option is also passed to ssh.
195 186
@@ -383,4 +374,4 @@ SEE ALSO
383 T. Ylonen and S. Lehtinen, SSH File Transfer Protocol, draft-ietf-secsh- 374 T. Ylonen and S. Lehtinen, SSH File Transfer Protocol, draft-ietf-secsh-
384 filexfer-00.txt, January 2001, work in progress material. 375 filexfer-00.txt, January 2001, work in progress material.
385 376
386OpenBSD 6.0 July 16, 2016 OpenBSD 6.0 377OpenBSD 6.2 May 3, 2017 OpenBSD 6.2