summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>1999-10-28 14:03:14 +1000
committerDamien Miller <djm@mindrot.org>1999-10-28 14:03:14 +1000
commit062307657e30c9b970514eb53b4b743f9d571231 (patch)
tree04b1d6b094442720b4197eb442ee53c010cdc1d7 /sshd_config
parent7f6ea0264d01aa40b20df8dc75141631479da054 (diff)
Big rename ssh* -> openssh*
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config4
1 files changed, 2 insertions, 2 deletions
diff --git a/sshd_config b/sshd_config
index 97f6f8e1c..63a559901 100644
--- a/sshd_config
+++ b/sshd_config
@@ -2,7 +2,7 @@
2 2
3Port 22 3Port 22
4ListenAddress 0.0.0.0 4ListenAddress 0.0.0.0
5HostKey /etc/ssh/ssh_host_key 5HostKey /etc/openssh/ssh_host_key
6ServerKeyBits 768 6ServerKeyBits 768
7LoginGraceTime 600 7LoginGraceTime 600
8KeyRegenerationInterval 3600 8KeyRegenerationInterval 3600
@@ -20,7 +20,7 @@ KeepAlive yes
20SyslogFacility AUTH 20SyslogFacility AUTH
21RhostsAuthentication no 21RhostsAuthentication no
22# 22#
23# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts 23# For this to work you will also need host keys in /etc/openssh/ssh_known_hosts
24RhostsRSAAuthentication no 24RhostsRSAAuthentication no
25# 25#
26RSAAuthentication yes 26RSAAuthentication yes