summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorDmitriy Zaporozhets <dmitriy.zaporozhets@gmail.com>2012-12-23 00:35:52 +0200
committerDmitriy Zaporozhets <dmitriy.zaporozhets@gmail.com>2012-12-23 00:35:52 +0200
commit3933930538d68b04751caea9030d4f3c59649b2b (patch)
tree7ea075836055cbf2823256b11a22c4dcb63469cd /doc
parent60038a99ca591c3520cf76831369be88a77f0c04 (diff)
downloadgitlab-ce-3933930538d68b04751caea9030d4f3c59649b2b.tar.gz
Sctrict host instructions
Diffstat (limited to 'doc')
-rw-r--r--doc/install/installation.md17
1 files changed, 17 insertions, 0 deletions
diff --git a/doc/install/installation.md b/doc/install/installation.md
index b872ceaf2bd..04c88cf2275 100644
--- a/doc/install/installation.md
+++ b/doc/install/installation.md
@@ -149,6 +149,23 @@ Fix the directory permissions for the repositories:
sudo chmod -R ug+rwXs,o-rwx /home/git/repositories/
sudo chown -R git:git /home/git/repositories/
+
+## Disable StrictHostKeyChecking for localhost and your domain
+
+ echo "Host localhost
+ StrictHostKeyChecking no
+ UserKnownHostsFile=/dev/null" | sudo tee -a /etc/ssh/ssh_config
+
+ echo "Host YOUR_DOMAIN_NAME
+ StrictHostKeyChecking no
+ UserKnownHostsFile=/dev/null" | sudo tee -a /etc/ssh/ssh_config
+
+ # If gitolite domain differs
+ echo "Host YOUR_GITOLITE_DOMAIN
+ StrictHostKeyChecking no
+ UserKnownHostsFile=/dev/null" | sudo tee -a /etc/ssh/ssh_config
+
+
## Test if everything works so far
# Clone the admin repo so SSH adds localhost to known_hosts ...