aboutsummaryrefslogtreecommitdiff
path: root/crypto/openssh/sshd_config
diff options
context:
space:
mode:
authorDag-Erling Smørgrav <des@FreeBSD.org>2005-09-03 07:04:25 +0000
committerDag-Erling Smørgrav <des@FreeBSD.org>2005-09-03 07:04:25 +0000
commitd4ecd1085791f1e31b106a2546b08647fd6a2a17 (patch)
tree15c858fecc18a67f9dcc639fd5be6afa6ed7037f /crypto/openssh/sshd_config
parentf8a2a7f14a354d1231b54c452245604bf11bed62 (diff)
downloadsrc-d4ecd1085791f1e31b106a2546b08647fd6a2a17.tar.gz
src-d4ecd1085791f1e31b106a2546b08647fd6a2a17.zip
Notes
Diffstat (limited to 'crypto/openssh/sshd_config')
-rw-r--r--crypto/openssh/sshd_config8
1 files changed, 4 insertions, 4 deletions
diff --git a/crypto/openssh/sshd_config b/crypto/openssh/sshd_config
index 140576b5f824..8a9386f73898 100644
--- a/crypto/openssh/sshd_config
+++ b/crypto/openssh/sshd_config
@@ -1,4 +1,4 @@
-# $OpenBSD: sshd_config,v 1.70 2004/12/23 23:11:00 djm Exp $
+# $OpenBSD: sshd_config,v 1.72 2005/07/25 11:59:40 markus Exp $
# $FreeBSD$
# This is the sshd server system-wide configuration file. See
@@ -14,7 +14,7 @@
# Note that some of FreeBSD's defaults differ from OpenBSD's, and
# FreeBSD has a few additional options.
-#VersionAddendum FreeBSD-20050605
+#VersionAddendum FreeBSD-20050903
#Port 22
#Protocol 2
@@ -32,7 +32,7 @@
#ServerKeyBits 768
# Logging
-#obsoletes QuietMode and FascistLogging
+# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO
@@ -95,7 +95,7 @@
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
-#Compression yes
+#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes