summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--servconf.c4
-rw-r--r--sshd_config4
-rw-r--r--sshd_config.56
3 files changed, 7 insertions, 7 deletions
diff --git a/servconf.c b/servconf.c
index 475076bf2..318546290 100644
--- a/servconf.c
+++ b/servconf.c
@@ -1,5 +1,5 @@
1 1
2/* $OpenBSD: servconf.c,v 1.259 2015/01/16 06:40:12 deraadt Exp $ */ 2/* $OpenBSD: servconf.c,v 1.260 2015/02/02 01:57:44 deraadt Exp $ */
3/* 3/*
4 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland 4 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5 * All rights reserved 5 * All rights reserved
@@ -308,7 +308,7 @@ fill_default_server_options(ServerOptions *options)
308 if (options->max_sessions == -1) 308 if (options->max_sessions == -1)
309 options->max_sessions = DEFAULT_SESSIONS_MAX; 309 options->max_sessions = DEFAULT_SESSIONS_MAX;
310 if (options->use_dns == -1) 310 if (options->use_dns == -1)
311 options->use_dns = 1; 311 options->use_dns = 0;
312 if (options->client_alive_interval == -1) 312 if (options->client_alive_interval == -1)
313 options->client_alive_interval = 0; 313 options->client_alive_interval = 0;
314 if (options->client_alive_count_max == -1) 314 if (options->client_alive_count_max == -1)
diff --git a/sshd_config b/sshd_config
index e9045bc4d..c9042ac3c 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
1# $OpenBSD: sshd_config,v 1.93 2014/01/10 05:59:19 djm Exp $ 1# $OpenBSD: sshd_config,v 1.94 2015/02/02 01:57:44 deraadt Exp $
2 2
3# This is the sshd server system-wide configuration file. See 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information. 4# sshd_config(5) for more information.
@@ -112,7 +112,7 @@ UsePrivilegeSeparation sandbox # Default for new installations.
112#Compression delayed 112#Compression delayed
113#ClientAliveInterval 0 113#ClientAliveInterval 0
114#ClientAliveCountMax 3 114#ClientAliveCountMax 3
115#UseDNS yes 115#UseDNS no
116#PidFile /var/run/sshd.pid 116#PidFile /var/run/sshd.pid
117#MaxStartups 10:30:100 117#MaxStartups 10:30:100
118#PermitTunnel no 118#PermitTunnel no
diff --git a/sshd_config.5 b/sshd_config.5
index 4fd93d68e..cf57c609f 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -33,8 +33,8 @@
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\" 35.\"
36.\" $OpenBSD: sshd_config.5,v 1.191 2015/01/22 21:00:42 jmc Exp $ 36.\" $OpenBSD: sshd_config.5,v 1.192 2015/02/02 01:57:44 deraadt Exp $
37.Dd $Mdocdate: January 22 2015 $ 37.Dd $Mdocdate: February 2 2015 $
38.Dt SSHD_CONFIG 5 38.Dt SSHD_CONFIG 5
39.Os 39.Os
40.Sh NAME 40.Sh NAME
@@ -1379,7 +1379,7 @@ should look up the remote host name and check that
1379the resolved host name for the remote IP address maps back to the 1379the resolved host name for the remote IP address maps back to the
1380very same IP address. 1380very same IP address.
1381The default is 1381The default is
1382.Dq yes . 1382.Dq no .
1383.It Cm UseLogin 1383.It Cm UseLogin
1384Specifies whether 1384Specifies whether
1385.Xr login 1 1385.Xr login 1