summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorderaadt@openbsd.org <deraadt@openbsd.org>2015-02-02 01:57:44 +0000
committerDamien Miller <djm@mindrot.org>2015-02-03 11:06:15 +1100
commit3cd5103c1e1aaa59bd66f7f52f6ebbcd5deb12f9 (patch)
tree9648b8c4622cc4531dacc6817ca1a6044a74f726 /sshd_config
parent6049a548a8a68ff0bbe581ab1748ea6a59ecdc38 (diff)
downloadopenssh-git-3cd5103c1e1aaa59bd66f7f52f6ebbcd5deb12f9.tar.gz
upstream commit
increasing encounters with difficult DNS setups in darknets has convinced me UseDNS off by default is better ok djm
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config4
1 files changed, 2 insertions, 2 deletions
diff --git a/sshd_config b/sshd_config
index e9045bc4..c9042ac3 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
-# $OpenBSD: sshd_config,v 1.93 2014/01/10 05:59:19 djm Exp $
+# $OpenBSD: sshd_config,v 1.94 2015/02/02 01:57:44 deraadt Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
@@ -112,7 +112,7 @@ UsePrivilegeSeparation sandbox # Default for new installations.
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
-#UseDNS yes
+#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no