- djm@cvs.openbsd.org 2008/02/10 09:55:37
     [sshd_config.5]
     mantion that "internal-sftp" is useful with ForceCommand too
diff --git a/sshd_config.5 b/sshd_config.5
index 6fb93a0..2d9126e 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -34,8 +34,8 @@
 .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
 .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
 .\"
-.\" $OpenBSD: sshd_config.5,v 1.81 2008/02/09 08:04:31 jmc Exp $
-.Dd $Mdocdate: February 9 2008 $
+.\" $OpenBSD: sshd_config.5,v 1.82 2008/02/10 09:55:37 djm Exp $
+.Dd $Mdocdate: February 10 2008 $
 .Dt SSHD_CONFIG 5
 .Os
 .Sh NAME
@@ -333,6 +333,11 @@
 The command originally supplied by the client is available in the
 .Ev SSH_ORIGINAL_COMMAND
 environment variable.
+Specifying a command of
+.Dq internal-sftp
+will force the use of an in-process sftp server that requires no support
+files when used with
+.Cm ChrootDirectory .
 .It Cm GatewayPorts
 Specifies whether remote hosts are allowed to connect to ports
 forwarded for the client.