aboutsummaryrefslogtreecommitdiffstats
path: root/pkg_config.10.xml
diff options
context:
space:
mode:
authorRenato Botelho <renato@netgate.com>2015-08-03 13:38:42 -0300
committerRenato Botelho <renato@netgate.com>2015-08-03 13:38:42 -0300
commit4865b5dd910886f4c5f159ab53b429d3059c6ce8 (patch)
treed6cd800693c64b904de801b7f6e2332e71719b4a /pkg_config.10.xml
parentd3630f4911bcb45498d4c7478d8728c929872c02 (diff)
parentf3ac227d6721f0b273e861987fe965568caa8a61 (diff)
downloadpfsense-packages-4865b5dd910886f4c5f159ab53b429d3059c6ce8.tar.gz
pfsense-packages-4865b5dd910886f4c5f159ab53b429d3059c6ce8.tar.bz2
pfsense-packages-4865b5dd910886f4c5f159ab53b429d3059c6ce8.zip
Merge pull request #926 from doktornotor/patch-15
Diffstat (limited to 'pkg_config.10.xml')
-rw-r--r--pkg_config.10.xml2
1 files changed, 1 insertions, 1 deletions
diff --git a/pkg_config.10.xml b/pkg_config.10.xml
index 60883e9c..90c3850a 100644
--- a/pkg_config.10.xml
+++ b/pkg_config.10.xml
@@ -1308,7 +1308,7 @@
<descr><![CDATA[Allows to define SSH overrides for users,groups,hosts and addresses using Match in a convenient way.<br />
This package acts as an access list frontend for ssh connections]]></descr>
<category>Enhancements</category>
- <version>1.0.1</version>
+ <version>1.0.2</version>
<status>Beta</status>
<required_version>2.2</required_version>
<config_file>https://packages.pfsense.org/packages/config/sshdcond/sshdcond.xml</config_file>