Fix URLs avec le passage à Gitea

This commit is contained in:
Gregory Colpart 2019-10-22 22:54:49 +02:00
parent c8369493bb
commit f9d698b10b

View file

@ -83,8 +83,8 @@ Sauvegarder les règles courantes dans un fichier, réinitialiser les règles à
~~~ ~~~
# [ -e /etc/default/minifirewall ] && cp /etc/default/minifirewall /etc/default/minifirewall.old # [ -e /etc/default/minifirewall ] && cp /etc/default/minifirewall /etc/default/minifirewall.old
# wget "https://forge.evolix.org/projects/minifirewall/repository/revisions/master/raw/minifirewall.conf" -O /etc/default/minifirewall # wget https://gitea.evolix.org/evolix/minifirewall/raw/branch/master/minifirewall.conf -O /etc/init.d/minifirewall
# wget "https://forge.evolix.org/projects/minifirewall/repository/revisions/master/raw/minifirewall" -O /etc/init.d/minifirewall # wget https://gitea.evolix.org/evolix/minifirewall/raw/branch/master/minifirewall -O
# chmod 700 /etc/init.d/minifirewall # chmod 700 /etc/init.d/minifirewall
# chmod 600 /etc/default/minifirewall # chmod 600 /etc/default/minifirewall
# insserv /etc/init.d/minifirewall # insserv /etc/init.d/minifirewall