summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>2011-05-15 08:36:02 +1000
committerDamien Miller <djm@mindrot.org>2011-05-15 08:36:02 +1000
commitfd53abd00bf1708c401f3de3d62e9d8ca635e4d3 (patch)
tree571cec40517860bbf0e6e25c02fea547073559df /sshd_config
parent60432d8cf250e2176f50fd486342612a822d70e3 (diff)
downloadopenssh-git-fd53abd00bf1708c401f3de3d62e9d8ca635e4d3.tar.gz
- dtucker@cvs.openbsd.org 2011/05/06 01:03:35
[sshd_config] clarify language about overriding defaults. bz#1892, from Petr Cerny
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config4
1 files changed, 2 insertions, 2 deletions
diff --git a/sshd_config b/sshd_config
index 4534841c..9b0d9fa2 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
-# $OpenBSD: sshd_config,v 1.82 2010/09/06 17:10:19 naddy Exp $
+# $OpenBSD: sshd_config,v 1.83 2011/05/06 01:03:35 dtucker Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
@@ -7,7 +7,7 @@
# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
-# possible, but leave them commented. Uncommented options change a
+# possible, but leave them commented. Uncommented options override the
# default value.
#Port 22