summaryrefslogtreecommitdiff
path: root/templates/sshd_config/FreeBSD.erb
diff options
context:
space:
mode:
authormh <mh@immerda.ch>2012-06-18 17:43:42 -0300
committermh <mh@immerda.ch>2012-06-18 17:43:48 -0300
commit5b86606d59b0393a68678da322e0c794d6a8e658 (patch)
tree42dba8176d7df6f14ea3883f53b2fb996b84faf9 /templates/sshd_config/FreeBSD.erb
parentd4db185c3f396a2280222a49062ea20f57128df4 (diff)
correct variable naming
Diffstat (limited to 'templates/sshd_config/FreeBSD.erb')
-rw-r--r--templates/sshd_config/FreeBSD.erb2
1 files changed, 1 insertions, 1 deletions
diff --git a/templates/sshd_config/FreeBSD.erb b/templates/sshd_config/FreeBSD.erb
index 9b98aec..090149b 100644
--- a/templates/sshd_config/FreeBSD.erb
+++ b/templates/sshd_config/FreeBSD.erb
@@ -90,7 +90,7 @@ ChallengeResponseAuthentication <%= scope.lookupvar('sshd::challenge_response_au
# Kerberos options
KerberosAuthentication <%= scope.lookupvar('sshd::kerberos_authentication') %>
-KerberosOrLocalPasswd <%= scope.lookupvar('sshd::kerberos_aorlocalpasswd') %>
+KerberosOrLocalPasswd <%= scope.lookupvar('sshd::kerberos_orlocalpasswd') %>
KerberosTicketCleanup <%= scope.lookupvar('sshd::kerberos_ticketcleanup') %>
# GSSAPI options