Skip to content

Commit

Permalink
Merge pull request #876 from splunk/contentctl_config
Browse files Browse the repository at this point in the history
bug: tabs are important, yet hard to see
  • Loading branch information
ljstella committed Jan 26, 2024
2 parents c5a826c + 303ba18 commit 9e91bbe
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions configs/attack_range_default.yml
Original file line number Diff line number Diff line change
Expand Up @@ -43,7 +43,7 @@ general:
# All these fields are needed to automatically deploy a Carbon Black Agent and ingest Carbon Black logs into the Splunk Server.
# See the chapter Carbon Black in the docs page Attack Range Features.

install_contentctl: "0"
install_contentctl: "0"
# Install splunk/contentctl on linux servers

aws:
Expand Down Expand Up @@ -229,4 +229,4 @@ simulation:

prelude_account_email: "test@test.com"
# Email account login into a Prelude Operator UI.
# Required for connecting to redirector, can be found on the GUI under connect -> deploy manual redirector -> accountEmail.
# Required for connecting to redirector, can be found on the GUI under connect -> deploy manual redirector -> accountEmail.

0 comments on commit 9e91bbe

Please sign in to comment.