Skip to content

Commit

Permalink
minor edits
Browse files Browse the repository at this point in the history
  • Loading branch information
zzeppozz committed Mar 1, 2024
1 parent 55ade0a commit fe7d61b
Show file tree
Hide file tree
Showing 2 changed files with 9 additions and 13 deletions.
10 changes: 3 additions & 7 deletions sphinx/aws/client_migration_notes.md
Original file line number Diff line number Diff line change
Expand Up @@ -9,15 +9,12 @@ hope to upgrade to PostgreSQL
The database backups will be further improved by storing daily backups for a month

For connecting Specify6 to the database via ssh, two things have changed, there will be
no root login to the server, and the IP address for the database. The Linux user name
no root login to the server, and the IP address for the database. The Linux username
will be the same as in your institution's url, but with
underscore `_` replacing dashes `-`

Here are the new database IPs (they have been updated in the wiki [here]
(https://github.com/specify/specify7/wiki/Specify-6-Remote-Access):
NA: `172.31.96.36`
EU: `172.31.16.73`
CA: `172.31.35.249`
Change the database IPs (they have been updated in the wiki [here]
(https://github.com/specify/specify7/wiki/Specify-6-Remote-Access)

Here is an example
On Linux/Mac`ssh -N -L3307:xxx.xx.xx.xx:3306 [email protected]`
Expand All @@ -26,7 +23,6 @@ On Windows PuTTY target
```commandline
C:\Program Files\PuTTY\putty.exe -ssh -i C:\users\your_user\private_key_.ppk \
[email protected] -L 3307:xxx.xx.xx.xx:3306 -N`
```

For now, you will log into the database as `master` with the same previous passwords,
Expand Down
12 changes: 6 additions & 6 deletions sphinx/index.rst
Original file line number Diff line number Diff line change
@@ -1,12 +1,6 @@
Welcome to Specify Developer documentation!
===========================================================

.. toctree::
:maxdepth: 1
:caption: Internal Processes:

dev_process/specify_processes

.. toctree::
:maxdepth: 1
:caption: Amazon Web Services:
Expand All @@ -19,6 +13,12 @@ Welcome to Specify Developer documentation!
aws/specify7_ecs_most-in-one
aws/specify_cloud_graviton_setup

.. toctree::
:maxdepth: 1
:caption: Internal Processes:

dev_process/specify_processes

.. toctree::
:maxdepth: 1
:caption: Security:
Expand Down

0 comments on commit fe7d61b

Please sign in to comment.