From 88c50a5ae20902715f0fca306bb9c38514f71679 Mon Sep 17 00:00:00 2001 From: "djm@openbsd.org" Date: Fri, 16 Feb 2018 02:32:40 +0000 Subject: upstream: stop loading DSA keys by default, remove sshd_config stanza and manpage bits; from Colin Watson via bz#2662, ok dtucker@ OpenBSD-Commit-ID: d33a849f481684ff655c140f5eb1b4acda8c5c09 --- sshd_config.5 | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) (limited to 'sshd_config.5') diff --git a/sshd_config.5 b/sshd_config.5 index dff24fd12..fd7ab1a24 100644 --- a/sshd_config.5 +++ b/sshd_config.5 @@ -33,8 +33,8 @@ .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.\" $OpenBSD: sshd_config.5,v 1.261 2018/02/10 06:54:38 djm Exp $ -.Dd $Mdocdate: February 10 2018 $ +.\" $OpenBSD: sshd_config.5,v 1.262 2018/02/16 02:32:40 djm Exp $ +.Dd $Mdocdate: February 16 2018 $ .Dt SSHD_CONFIG 5 .Os .Sh NAME @@ -714,7 +714,6 @@ is not to load any certificates. Specifies a file containing a private host key used by SSH. The defaults are -.Pa /etc/ssh/ssh_host_dsa_key , .Pa /etc/ssh/ssh_host_ecdsa_key , .Pa /etc/ssh/ssh_host_ed25519_key and -- cgit v1.2.3