1
0
Fork 0
mirror of https://we.phorge.it/source/phorge.git synced 2024-09-16 15:28:48 +02:00

Rename example sshd files

Test Plan: Looked at new files, made sure the only changes were to rename the files in line with the documentation

Reviewers: O1 Blessed Committers, eax

Reviewed By: O1 Blessed Committers, eax

Subscribers: speck, tobiaswiese

Maniphest Tasks: T15017

Differential Revision: https://we.phorge.it/D25010
This commit is contained in:
Matthew Bowker 2021-06-20 22:46:02 -06:00
parent 1ddb953b9f
commit af36da4741
2 changed files with 4 additions and 4 deletions

View file

@ -3,8 +3,8 @@
# NOTE: Replace this with the username that you expect users to connect with.
VCSUSER="vcs-user"
# NOTE: Replace this with the path to your Phabricator directory.
ROOT="/path/to/phabricator"
# NOTE: Replace this with the path to your Phorge directory.
ROOT="/path/to/phorge"
if [ "$1" != "$VCSUSER" ];
then

View file

@ -3,7 +3,7 @@
# NOTE: Edit these to the correct values for your setup.
AuthorizedKeysCommand /usr/libexec/phabricator-ssh-hook.sh
AuthorizedKeysCommand /usr/libexec/phorge-ssh-hook.sh
AuthorizedKeysCommandUser vcs-user
AllowUsers vcs-user
@ -21,4 +21,4 @@ PasswordAuthentication no
ChallengeResponseAuthentication no
AuthorizedKeysFile none
PidFile /var/run/sshd-phabricator.pid
PidFile /var/run/sshd-phorge.pid