summaryrefslogtreecommitdiff
path: root/ssh_config
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>2002-01-22 23:18:32 +1100
committerDamien Miller <djm@mindrot.org>2002-01-22 23:18:32 +1100
commit56ccf41de20249d84a67dc17b74e71e10fac8b3e (patch)
tree3407b13a615832504d493725a4390658b81890e3 /ssh_config
parent708d21c8028ed2bf137a0c4ff75bf7c6bfeff6e9 (diff)
- stevesk@cvs.openbsd.org 2002/01/03 04:11:08
[ssh_config] grammar in comment
Diffstat (limited to 'ssh_config')
-rw-r--r--ssh_config9
1 files changed, 5 insertions, 4 deletions
diff --git a/ssh_config b/ssh_config
index 620935454..7d1b21067 100644
--- a/ssh_config
+++ b/ssh_config
@@ -1,8 +1,9 @@
1# $OpenBSD: ssh_config,v 1.10 2001/04/03 21:19:38 todd Exp $ 1# $OpenBSD: ssh_config,v 1.11 2002/01/03 04:11:08 stevesk Exp $
2 2
3# This is ssh client systemwide configuration file. See ssh(1) for more 3# This is the ssh client system-wide configuration file. See ssh(1)
4# information. This file provides defaults for users, and the values can 4# for more information. This file provides defaults for users, and
5# be changed in per-user configuration files or on the command line. 5# the values can be changed in per-user configuration files or on the
6# command line.
6 7
7# Configuration data is parsed as follows: 8# Configuration data is parsed as follows:
8# 1. command line options 9# 1. command line options