summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authordjm <djm>2002-02-05 01:13:41 +0000
committerdjm <djm>2002-02-05 01:13:41 +0000
commitf01821ee54f84ce282d9c3c8c959563e36676783 (patch)
tree5c35fa1ea71e06f34ca0b04a34a69db061c0854b /sshd_config
parentedbfd223f66c9a93526178f8e02c12f95cc09f2d (diff)
downloadopenssh-f01821ee54f84ce282d9c3c8c959563e36676783.tar.gz
- markus@cvs.openbsd.org 2002/01/29 14:32:03
[auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c servconf.c servconf.h session.c sshd.8 sshd_config] s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion; ok stevesk@
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config4
1 files changed, 2 insertions, 2 deletions
diff --git a/sshd_config b/sshd_config
index d1e8c6b4..ee2e6ac8 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
-# $OpenBSD: sshd_config,v 1.45 2002/01/27 14:57:46 stevesk Exp $
+# $OpenBSD: sshd_config,v 1.46 2002/01/29 14:32:03 markus Exp $
# This is the sshd server system-wide configuration file. See sshd(8)
# for more information.
@@ -86,7 +86,7 @@
#MaxStartups 10
# no default banner path
#Banner /some/path
-#ReverseMappingCheck no
+#VerifyReverseMapping no
# override default of no subsystems
Subsystem sftp /usr/libexec/sftp-server