This commit is contained in:
xdrm-brackets 2018-11-08 13:42:27 +01:00
parent 85ecf2d20a
commit f763dd50b3
1 changed files with 1 additions and 1 deletions

View File

@ -98,7 +98,7 @@ The syntax is pretty fast-forward, it uses 3 levels to find your configuration l
| Field | Description | Example |
| --------- | :----------------------------------- | -------------------------- |
| `location` | Path to the configuration file to edit. The file will be created if not found. | `/etc/ssh/sshd_config`, `/etc/nginx/nginx.conf`, `/etc/nginx/sites-available/default` |
| `field.path` | Dot-separated chain of strings that match with a configuration field. If **omitted**, the \<value\> will just be added at the end of the configuration file. In the same way if the field does not point to a raw field but a parent or group containing fields, the \<value\> will be added to the group. | /`etc/ssh/sshd_config@AllowGroups`, `/etc/nginx/nginx.conf@http.gzip` |
| `field.path` | Dot-separated chain of strings that match with a configuration field. If **omitted**, the \<value\> will just be added at the end of the configuration file. In the same way if the field does not point to a raw field but a parent or group containing fields, the \<value\> will be added to the group. | `/etc/ssh/sshd_config@AllowGroups`, `/etc/nginx/nginx.conf@http.gzip` |
> When a file is given as \<content\>, the `cnf` command acts as the shell command `mv` (copy).