From 7528bde9a591dfc1f42984368df6c05ffcccbb64 Mon Sep 17 00:00:00 2001 From: Paul Sokolovsky Date: Wed, 10 Jul 2013 11:38:28 +0100 Subject: Issue message when action really happens. --- utils/new-publish/setup.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'utils') diff --git a/utils/new-publish/setup.sh b/utils/new-publish/setup.sh index a3b49ab..04748d2 100755 --- a/utils/new-publish/setup.sh +++ b/utils/new-publish/setup.sh @@ -86,10 +86,10 @@ Match User publish-copy } function setup_ssh_keys() { - echo "Moving current account's authorized_keys to /etc/ssh/user-authorized-keys/" mkdir -p /etc/ssh/user-authorized-keys/ # Move only real file, don't do this for symlink if [ ! -L $HOME/.ssh/authorized_keys ]; then + echo "Moving current account's authorized_keys to /etc/ssh/user-authorized-keys/" cp $HOME/.ssh/authorized_keys /etc/ssh/user-authorized-keys/$SUDO_USER fi # Unlike when reside in ~/.ssh/, in /etc/ssh/... auth keys must be readable enough, -- cgit v1.2.3