[openssh-commits] [openssh] 01/04: upstream: tweak the description of KnownHostsCommand in ssh_conf.5,

git+noreply at mindrot.org git+noreply at mindrot.org
Tue Dec 29 12:41:17 AEDT 2020


This is an automated email from the git hooks/post-receive script.

djm pushed a commit to branch master
in repository openssh.

commit 09d070ccc3574ae0d7947d212ed53c7268ef7e1f
Author: jmc at openbsd.org <jmc at openbsd.org>
Date:   Tue Dec 22 07:40:26 2020 +0000

    upstream: tweak the description of KnownHostsCommand in ssh_conf.5,
    
    and add entries for it to the -O list in scp.1 and sftp.1;
    
    ok djm
    
    OpenBSD-Commit-ID: aba31ebea03f38f8d218857f7ce16a500c3e4aff
---
 scp.1        |  5 +++--
 sftp.1       |  5 +++--
 ssh_config.5 | 20 ++++++++++----------
 3 files changed, 16 insertions(+), 14 deletions(-)

diff --git a/scp.1 b/scp.1
index 9cbc1e0d..a5bd723e 100644
--- a/scp.1
+++ b/scp.1
@@ -8,9 +8,9 @@
 .\"
 .\" Created: Sun May  7 00:14:37 1995 ylo
 .\"
-.\" $OpenBSD: scp.1,v 1.91 2020/10/03 02:18:33 deraadt Exp $
+.\" $OpenBSD: scp.1,v 1.92 2020/12/22 07:40:26 jmc Exp $
 .\"
-.Dd $Mdocdate: October 3 2020 $
+.Dd $Mdocdate: December 22 2020 $
 .Dt SCP 1
 .Os
 .Sh NAME
@@ -184,6 +184,7 @@ For full details of the options listed below, and their possible values, see
 .It KbdInteractiveAuthentication
 .It KbdInteractiveDevices
 .It KexAlgorithms
+.It KnownHostsCommand
 .It LogLevel
 .It MACs
 .It NoHostAuthenticationForLocalhost
diff --git a/sftp.1 b/sftp.1
index 1cfa5ec2..ea99aad1 100644
--- a/sftp.1
+++ b/sftp.1
@@ -1,4 +1,4 @@
-.\" $OpenBSD: sftp.1,v 1.132 2020/08/03 02:43:41 djm Exp $
+.\" $OpenBSD: sftp.1,v 1.133 2020/12/22 07:40:26 jmc Exp $
 .\"
 .\" Copyright (c) 2001 Damien Miller.  All rights reserved.
 .\"
@@ -22,7 +22,7 @@
 .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
 .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
 .\"
-.Dd $Mdocdate: August 3 2020 $
+.Dd $Mdocdate: December 22 2020 $
 .Dt SFTP 1
 .Os
 .Sh NAME
@@ -258,6 +258,7 @@ For full details of the options listed below, and their possible values, see
 .It KbdInteractiveAuthentication
 .It KbdInteractiveDevices
 .It KexAlgorithms
+.It KnownHostsCommand
 .It LogLevel
 .It MACs
 .It NoHostAuthenticationForLocalhost
diff --git a/ssh_config.5 b/ssh_config.5
index d6d22f1d..04da0575 100644
--- a/ssh_config.5
+++ b/ssh_config.5
@@ -33,7 +33,7 @@
 .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
 .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
 .\"
-.\" $OpenBSD: ssh_config.5,v 1.339 2020/12/22 00:15:23 djm Exp $
+.\" $OpenBSD: ssh_config.5,v 1.340 2020/12/22 07:40:26 jmc Exp $
 .Dd $Mdocdate: December 22 2020 $
 .Dt SSH_CONFIG 5
 .Os
@@ -1121,13 +1121,13 @@ diffie-hellman-group14-sha256
 The list of available key exchange algorithms may also be obtained using
 .Qq ssh -Q kex .
 .It Cm KnownHostsCommand
-Specifies a command to use to obtain a list of host keys, additional to
+Specifies a command to use to obtain a list of host keys, in addition to
 those listed in
 .Cm UserKnownHostsFile
 and
 .Cm GlobalKnownHostsFile .
 This command is executed after the files have been read.
-It may write host keys lines to standard output in identical format to the
+It may write host key lines to standard output in identical format to the
 usual files (described in the
 .Sx VERIFYING HOST KEYS
 section in
@@ -1137,7 +1137,7 @@ Arguments to
 accept the tokens described in the
 .Sx TOKENS
 section.
-The command may be invoked multiple times per connection: when preparing
+The command may be invoked multiple times per connection: once when preparing
 the preference list of host key algorithms to use, again to obtain the
 host key for the requested host name and, if
 .Cm CheckHostIP
@@ -1916,17 +1916,17 @@ The
 hostname or address that is being searched for.
 .It %h
 The remote hostname.
-.It %I
+.It \%%I
 A string describing the reason for a
 .Cm KnownHostsCommand
-execution; either
-.Cm "ADDRESS"
+execution: either
+.Cm ADDRESS
 when looking up a host by address (only when
 .Cm CheckHostIP
 is enabled),
-.Cm "HOSTNAME"
-when searching by hostname or
-.Cm "ORDER"
+.Cm HOSTNAME
+when searching by hostname, or
+.Cm ORDER
 when preparing the host key algorithm preference list to use for the
 destination host.
 .It %i

-- 
To stop receiving notification emails like this one, please contact
djm at mindrot.org.


More information about the openssh-commits mailing list