aboutsummaryrefslogtreecommitdiff
path: root/xenial-armhf-tcwg-base
diff options
context:
space:
mode:
authorChristophe Lyon <christophe.lyon@linaro.org>2018-02-26 15:46:46 +0000
committerChristophe Lyon <christophe.lyon@linaro.org>2018-02-26 15:52:07 +0000
commit938073e2b69a02cbae196f160719e57461dbaf9b (patch)
treea90b815d0c090586afd9bba78cc6ac9ef6add0e0 /xenial-armhf-tcwg-base
parentaed1363afcfe698202f5cfd597fd8e84daaff5a4 (diff)
tcwg-base*: Fix postfix password file path.
Change-Id: I2156b5bfd8bb9195b6b8aeeb995fbe2952436274
Diffstat (limited to 'xenial-armhf-tcwg-base')
-rw-r--r--xenial-armhf-tcwg-base/Dockerfile16
1 files changed, 8 insertions, 8 deletions
diff --git a/xenial-armhf-tcwg-base/Dockerfile b/xenial-armhf-tcwg-base/Dockerfile
index bcc0fbe7..7c3b460d 100644
--- a/xenial-armhf-tcwg-base/Dockerfile
+++ b/xenial-armhf-tcwg-base/Dockerfile
@@ -1,9 +1,6 @@
# Auto generated from tcwg-base/Dockerfile.in. Do not edit.
FROM linaro/base-armhf-ubuntu:xenial
-COPY postfix-main.cf.in .
-COPY postfix-sasl_passwd.in .
-
RUN (url="http://ports.ubuntu.com/ubuntu-ports/"; \
ubuntu=xenial; \
for i in $ubuntu $ubuntu-updates $ubuntu-backports $ubuntu-security; do \
@@ -94,10 +91,13 @@ RUN install -D -p -m0755 /usr/share/doc/git/contrib/workdir/git-new-workdir /usr
-e "/.*MaxStartups.*/d" \
-e "/.*MaxSesssions.*/d" /etc/ssh/sshd_config \
&& echo "MaxStartups 256" >> /etc/ssh/sshd_config \
- && echo "MaxSessions 256" >> /etc/ssh/sshd_config \
- && cp postfix-main.cf.in /etc/postfix/main.cf \
- && mkdir -p /etc/postfix/sasl_password \
- && cp postfix-sasl_passwd.in /etc/postfix/sasl_password/sasl_password
+ && echo "MaxSessions 256" >> /etc/ssh/sshd_config
+
+COPY postfix-main.cf.in /etc/postfix/main.cf
+COPY postfix-sasl_password.in /etc/postfix/sasl_password
+
+RUN chown root:root /etc/postfix/sasl_password \
+ && chmod 600 /etc/postfix/sasl_password
# We use ssh multiplexing, which creates sockets in /tmp. Overlayfs,
# which docker is using, can't host sockets, so we use a scratch mount
@@ -108,4 +108,4 @@ VOLUME /tmp
EXPOSE 22
CMD ["linux32", "/usr/sbin/sshd", "-D"]
-# checksum: e6837bac26818fa466e7e2de2cda84b9
+# checksum: afae2a50d236d8d9f6ade3d04dd9bd01