updated script for users

This commit is contained in:
ahriman 2018-12-23 22:06:42 +01:00
parent 6214791319
commit bf9f5e9974
1 changed files with 14 additions and 5 deletions

View File

@ -30,21 +30,30 @@ _/ |_|__| | __| _/____ ________________ __ _ _| |
<li><a href="/crawl/ttyrec">ttyrec Recordings</a></li>
</ul></p>
<p>DCSS-git/trunk is updated nightly. Morgues, RC files, and ttyrecs are <a href="https://tildegit.org/crawl">backed up to our TildeGit</a> daily.</p>
<p>Run a tildeverse server and want to easily provide console access to this DCSS instance for your users? Grab the ssh key, place it somewhere on your server, and create a file at <code>/usr/local/bin/dcss</code> with the following contents:</p>
<p>Run a tildeverse server and want to easily provide console access to this DCSS instance for your users? Create a file at <code>/usr/local/bin/dcss</code> with the following contents:</p>
<div id="codeblock">
<code>
<pre>#!/bin/bash
<pre>!/bin/sh
SOURCEKEY="https://crawl.tildeverse.org/dcss.key"
MYKEY="${HOME}/.ssh/dcss.key"
if [ ! -f "$MYKEY" ]; then
mkdir -p "${HOME}/.ssh"
curl -s "$SOURCEKEY" > "$MYKEY"
chmod 600 "$MYKEY"
fi
ssh -i "$MYKEY" dcss@crawl.tildeverse.org</pre>
<!--<pre>#!/bin/bash
KEYFILE=/etc/dcss/dcss.key
if [ -f $KEYFILE ]; then
ssh -i $KEYFILE dcss@crawl.tildeverse.org
else
echo "dcss SSH key does not exist."
fi</pre>
echo "dcss SSH key does not exist."
fi</pre>-->
</code>
</div>
<p>Be sure to replace <code>/etc/dcss/dcss.key</code> with the key location on your server and to make <code>/usr/local/bin/dcss</code> executable.</p>
</div>
</div>
</body>