summaryrefslogtreecommitdiff
path: root/services/applications/sshd.cf
diff options
context:
space:
mode:
authorJulien Dessaux2018-03-20 17:06:29 +0100
committerJulien Dessaux2018-03-23 11:39:59 +0100
commitc65e7e19cb4e7328e49f600f25de36795e6ba694 (patch)
tree16ade7e4030d1c8f85a617ad441066412dc9f29a /services/applications/sshd.cf
parentAdded policy to limit the number of kernels to 2 on centos hosts (diff)
downloadmasterfiles-c65e7e19cb4e7328e49f600f25de36795e6ba694.tar.gz
masterfiles-c65e7e19cb4e7328e49f600f25de36795e6ba694.tar.bz2
masterfiles-c65e7e19cb4e7328e49f600f25de36795e6ba694.zip
Cleaned useless template expansions
Diffstat (limited to 'services/applications/sshd.cf')
-rw-r--r--services/applications/sshd.cf2
1 files changed, 1 insertions, 1 deletions
diff --git a/services/applications/sshd.cf b/services/applications/sshd.cf
index 7cf58bf..d44cbff 100644
--- a/services/applications/sshd.cf
+++ b/services/applications/sshd.cf
@@ -10,7 +10,7 @@ bundle agent sshd
create => "true",
edit_defaults => empty,
perms => system_owned("444"),
- edit_template => "$(sys.inputdir)/templates/sshd/authorized_keys.cftpl",
+ copy_from => local_dcp("$(sys.inputdir)/templates/sshd/authorized_keys.cftpl"),
classes => if_repaired("sshd_authorized_keys_files_repaired");
classes:
freebsd::