Blob Blame History Raw
From 9f9a322b73e71bb4945a736605eb0515acf9a207 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Jan=20=C4=8Cern=C3=BD?= <jcerny@redhat.com>
Date: Wed, 28 Jul 2021 08:36:50 +0200
Subject: [PATCH] Document problems with --local-files in oscap-ssh

Related to: https://github.com/OpenSCAP/openscap/pull/1769
Thanks @ggbecker for pointing this out.
---
 utils/oscap-ssh.8 | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/utils/oscap-ssh.8 b/utils/oscap-ssh.8
index 416b1f3e5..05c80cd3c 100644
--- a/utils/oscap-ssh.8
+++ b/utils/oscap-ssh.8
@@ -67,6 +67,9 @@ Specific option for oscap-ssh (must be first argument):
 oscap-ssh checks out the SSH_ADDITIONAL_OPTIONS environment variable, and pastes its contents into the command-line of ssh to the location where options are expected.
 Supply the variable in form of a string that corresponds to a section of the ssh command-line and that consists of options you want to pass.
 
+.SS Using --local-files option
+The oscap-ssh command supports the --local-files option, but it isn't possible to pass './' and '../' as an argument. Use a full directory path instead.
+
 .SH EXAMPLE USAGE
 .SS Simple XCCDF evaluation
 The following command evaluates a remote Fedora machine as root. HTML report is written out as report.html on the local machine. Can be executed from any machine that has ssh, scp and bash. The local machine does not need to have openscap installed.