diff --git a/src/docs/user/userguide/diffusion_hosting.diviner b/src/docs/user/userguide/diffusion_hosting.diviner --- a/src/docs/user/userguide/diffusion_hosting.diviner +++ b/src/docs/user/userguide/diffusion_hosting.diviner @@ -360,13 +360,13 @@ ``` $ sudo chown root /path/to/somewhere/ $ sudo chown root /path/to/somewhere/phorge-ssh-hook.sh -$ sudo chmod 755 /path/to/somewhere/phorge-ssh-hook.sh +$ sudo chmod 755 /path/to/somewhere/phorge-ssh-hook.sh ``` If you don't do this, `sshd` will refuse to execute the hook. **Create `sshd_config` for Phorge**: Copy the template in -`phorge/resources/sshd/sshd_config.phabricator.example` to somewhere like +`phorge/resources/sshd/sshd_config.phorge.example` to somewhere like `/etc/ssh/sshd_config.phorge`. Open the file and edit the `AuthorizedKeysCommand`,