summaryrefslogtreecommitdiffstats
path: root/etc/sshd
diff options
context:
space:
mode:
authorScott Ullrich <sullrich@pfsense.org>2009-05-21 16:41:27 -0400
committerScott Ullrich <sullrich@pfsense.org>2009-05-21 16:41:27 -0400
commit868a5b990ab32dbea625c254a6daa264086fd08b (patch)
treeef6ce93ea7aac56d542d800118970de454b54965 /etc/sshd
parent0444202097736bd62038ff1c6d866377df604c46 (diff)
downloadpfsense-868a5b990ab32dbea625c254a6daa264086fd08b.zip
pfsense-868a5b990ab32dbea625c254a6daa264086fd08b.tar.gz
Adding Ciphers Ciphers aes128-ctr,aes256-ctr,arcfour256,arcfour,aes128-cbc,aes256-cbc for the tin foil hat wearing folks.
Diffstat (limited to 'etc/sshd')
-rwxr-xr-xetc/sshd1
1 files changed, 1 insertions, 0 deletions
diff --git a/etc/sshd b/etc/sshd
index 8a2e874..fd80753 100755
--- a/etc/sshd
+++ b/etc/sshd
@@ -77,6 +77,7 @@
/* Include default configuration for pfSense */
$sshconf = "# This file is automatically generated at startup\n";
+ $sshconf .= "Ciphers aes128-ctr,aes256-ctr,arcfour256,arcfour,aes128-cbc,aes256-cbc\n";
$sshconf .= "PermitRootLogin yes\n";
$sshconf .= "Compression yes\n";
$sshconf .= "ClientAliveInterval 30\n";
OpenPOWER on IntegriCloud