From a321d56b73954cf486028955032433f5731d497b Mon Sep 17 00:00:00 2001 From: Maxim Kuvyrkov Date: Fri, 10 Feb 2017 10:00:42 +0000 Subject: xenial-amd64-tcwg-x2go: Make similar to xenial-amd64-tcwg-dev Change-Id: I10f7fa12c8f9e1a0e09b32d8297955eefefbd90e --- xenial-amd64-tcwg-x2go/Dockerfile | 2 +- xenial-amd64-tcwg-x2go/build.sh | 5 ++++- xenial-amd64-tcwg-x2go/run.sh | 4 ++-- xenial-amd64-tcwg-x2go/start.sh | 4 ++-- 4 files changed, 9 insertions(+), 6 deletions(-) diff --git a/xenial-amd64-tcwg-x2go/Dockerfile b/xenial-amd64-tcwg-x2go/Dockerfile index e1db9d6..73fd6b7 100644 --- a/xenial-amd64-tcwg-x2go/Dockerfile +++ b/xenial-amd64-tcwg-x2go/Dockerfile @@ -112,7 +112,7 @@ RUN apt-get update \ RUN mkdir -p /var/run/sshd \ && sed -i -e '/.*AuthorizedKeysFile/ d' /etc/ssh/sshd_config \ - && echo "AuthorizedKeysFile %h/.ssh/authorized_keys.x2go" >> /etc/ssh/sshd_config \ + && echo "AuthorizedKeysFile %h/.ssh/authorized_keys.docker" >> /etc/ssh/sshd_config \ && locale-gen en_US.UTF-8 && update-locale LANG=en_US.UTF-8 \ && apt-file update diff --git a/xenial-amd64-tcwg-x2go/build.sh b/xenial-amd64-tcwg-x2go/build.sh index 68f06d9..40e5950 100755 --- a/xenial-amd64-tcwg-x2go/build.sh +++ b/xenial-amd64-tcwg-x2go/build.sh @@ -10,5 +10,8 @@ cleanup_exit() } export LANG=C +distro=$(basename ${PWD} | cut -f1 -d '-') +arch=$(basename ${PWD} | cut -f2 -d '-') +name=$(basename ${PWD} | cut -f3- -d '-') -docker build --pull --tag=maximkuvyrkov/$(basename ${PWD}) . +docker build --pull --tag=linaro/dev-${arch}-${name}-ubuntu:${distro} . diff --git a/xenial-amd64-tcwg-x2go/run.sh b/xenial-amd64-tcwg-x2go/run.sh index 30d80ca..ed6a9b5 100755 --- a/xenial-amd64-tcwg-x2go/run.sh +++ b/xenial-amd64-tcwg-x2go/run.sh @@ -22,10 +22,10 @@ if ! [ -f /etc/sudoers.d/user ]; then groupadd -g "$gid" "$groupname" useradd -m -u "$uid" -g "$groupname" -c "$comment" -s "$shell" "$username" - if ! [ -f /home/$username/.ssh/authorized_keys.x2go ] \ + if ! [ -f /home/$username/.ssh/authorized_keys.docker ] \ && [ x"$pubkey" != x"" ]; then sudo -u $username mkdir -p /home/$username/.ssh/ - echo "$pubkey" | sudo -u $username tee /home/$username/.ssh/authorized_keys.x2go > /dev/null + echo "$pubkey" | sudo -u $username tee /home/$username/.ssh/authorized_keys.docker > /dev/null fi echo "$username ALL = NOPASSWD: ALL" > /etc/sudoers.d/user diff --git a/xenial-amd64-tcwg-x2go/start.sh b/xenial-amd64-tcwg-x2go/start.sh index 9b2f3aa..e158940 100755 --- a/xenial-amd64-tcwg-x2go/start.sh +++ b/xenial-amd64-tcwg-x2go/start.sh @@ -15,8 +15,8 @@ else DOCKER="sudo docker" fi -$DOCKER pull maximkuvyrkov/xenial-amd64-tcwg-x2go -$DOCKER run --name=$USER-xenial -dt -p 127.0.0.1::22 -v $HOME:$HOME -v /home/tcwg-buildslave:/home/tcwg-buildslave:ro --memory=$(($(free -g | awk '/^Mem/ { print $2 }') / 2))G --pids-limit=5000 --cap-add=IPC_LOCK maximkuvyrkov/xenial-amd64-tcwg-x2go "$(getent passwd $USER)" "$(id -gn)" "$(/etc/ssh/ssh_keys.py $USER 2>/dev/null || sss_ssh_authorizedkeys $USER 2>/dev/null)" +$DOCKER pull linaro/dev-amd64-tcwg-x2go-ubuntu:xenial +$DOCKER run --name=$USER-xenial -dt -p 22 -v $HOME:$HOME -v /home/tcwg-buildslave:/home/tcwg-buildslave:ro --memory=$(($(free -g | awk '/^Mem/ { print $2 }') / 2))G --pids-limit=5000 --cap-add=IPC_LOCK linaro/dev-amd64-tcwg-x2go-ubuntu:xenial "$(getent passwd $USER)" "$(id -gn)" "$(/etc/ssh/ssh_keys.py $USER 2>/dev/null || sss_ssh_authorizedkeys $USER 2>/dev/null)" port=$($DOCKER port $USER-xenial 22 | cut -d: -f 2) -- cgit v1.2.3