aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authordoktornotor <notordoktor@gmail.com>2015-08-02 17:24:07 +0200
committerdoktornotor <notordoktor@gmail.com>2015-08-02 17:24:07 +0200
commitd58b7456a2ebb015b757a26bc6147bd663bdbd13 (patch)
tree9d33d5f1920abedef5ea09997fcf1301f9eb7945
parent6a2b6ec18c435eb5d41add556fee70331959b4ec (diff)
downloadpfsense-packages-d58b7456a2ebb015b757a26bc6147bd663bdbd13.tar.gz
pfsense-packages-d58b7456a2ebb015b757a26bc6147bd663bdbd13.tar.bz2
pfsense-packages-d58b7456a2ebb015b757a26bc6147bd663bdbd13.zip
Bump sshdcond package version
-rw-r--r--pkg_config.10.xml2
1 files changed, 1 insertions, 1 deletions
diff --git a/pkg_config.10.xml b/pkg_config.10.xml
index 480d4fef..b7ec77c2 100644
--- a/pkg_config.10.xml
+++ b/pkg_config.10.xml
@@ -1308,7 +1308,7 @@
<descr><![CDATA[Allows to define SSH overrides for users,groups,hosts and addresses using Match in a convenient way.<br />
This package acts as an access list frontend for ssh connections]]></descr>
<category>Enhancements</category>
- <version>1.0.1</version>
+ <version>1.0.2</version>
<status>Beta</status>
<required_version>2.2</required_version>
<config_file>https://packages.pfsense.org/packages/config/sshdcond/sshdcond.xml</config_file>