summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorStan Hu <stanhu@gmail.com>2018-01-18 21:43:57 -0800
committerStan Hu <stanhu@gmail.com>2018-01-18 21:44:16 -0800
commite82e3c2a55de76be08e445ace4fc1d902040d9a7 (patch)
tree350a332a3229f3c01a7c26571b7719aff9fdbf40
parent43538018261a5d1cccefecae895fad9e74adb1db (diff)
downloadgitlab-ce-sh-fix-authorized-keys-docs.tar.gz
Fix incorrect path for gitlab-shell authorized keys helpersh-fix-authorized-keys-docs
-rw-r--r--doc/administration/operations/fast_ssh_key_lookup.md2
1 files changed, 1 insertions, 1 deletions
diff --git a/doc/administration/operations/fast_ssh_key_lookup.md b/doc/administration/operations/fast_ssh_key_lookup.md
index 3fad4413a08..9d1589d84aa 100644
--- a/doc/administration/operations/fast_ssh_key_lookup.md
+++ b/doc/administration/operations/fast_ssh_key_lookup.md
@@ -36,7 +36,7 @@ Add the following to your `sshd_config` file. This is usuaully located at
Omnibus Docker:
```
-AuthorizedKeysCommand /opt/embedded/gitlab-shell/bin/gitlab-shell-authorized-keys-check git %u %k
+AuthorizedKeysCommand /opt/gitlab/embedded/service/gitlab-shell/bin/gitlab-shell-authorized-keys-check git %u %k
AuthorizedKeysCommandUser git
```