summaryrefslogtreecommitdiff
path: root/templates/sshd_config/Debian_squeeze.erb
diff options
context:
space:
mode:
authorMicah Anderson <micah@riseup.net>2011-02-21 12:45:49 -0500
committerMicah Anderson <micah@riseup.net>2011-02-21 12:45:49 -0500
commitac240412cccef97e213526d21e2b69a2566258d4 (patch)
tree7629dd9a266a5f87d0d51e71c2a9a9f6630ecc38 /templates/sshd_config/Debian_squeeze.erb
parentc99ff17b1fc6769cc1323a7857a1234dc408dc9b (diff)
remove HostbasedUsesNameFromPacketOnly yes from Debian sshd_config templates. This is not set in the Debian templates by default, and the default is actually no, not yes. If someone wishes to make a configuration variable they can, otherwise head/tail_additional options can be used
Diffstat (limited to 'templates/sshd_config/Debian_squeeze.erb')
-rw-r--r--templates/sshd_config/Debian_squeeze.erb2
1 files changed, 0 insertions, 2 deletions
diff --git a/templates/sshd_config/Debian_squeeze.erb b/templates/sshd_config/Debian_squeeze.erb
index 79fef15..cf50ddb 100644
--- a/templates/sshd_config/Debian_squeeze.erb
+++ b/templates/sshd_config/Debian_squeeze.erb
@@ -178,8 +178,6 @@ UsePAM yes
UsePAM no
<%- end -%>
-HostbasedUsesNameFromPacketOnly yes
-
<%- if sshd_tcp_forwarding.to_s == 'yes' then -%>
AllowTcpForwarding yes
<%- else -%>