aboutsummaryrefslogtreecommitdiff
path: root/trusty-i386-tcwg-base
diff options
context:
space:
mode:
authorChristophe Lyon <christophe.lyon@linaro.org>2018-02-21 14:57:33 +0000
committerChristophe Lyon <christophe.lyon@linaro.org>2018-02-21 16:09:59 +0000
commit807c4f8aea604789378413d1101e935e27340e1a (patch)
tree38e0ed05c45837dd02ad796cf5d9db58e4e41fe9 /trusty-i386-tcwg-base
parent72f2005ca76f15df01f53a42639feda52ee01994 (diff)
tcwg*base: Add postfix package, with sample configuration.
The configuration needs to be patched at runtime with the right user/password, provided by Jenkins master. Change-Id: I3b1d312f65be5c1b30bc9b5d9c42e051a6c19d36
Diffstat (limited to 'trusty-i386-tcwg-base')
-rw-r--r--trusty-i386-tcwg-base/Dockerfile11
1 files changed, 9 insertions, 2 deletions
diff --git a/trusty-i386-tcwg-base/Dockerfile b/trusty-i386-tcwg-base/Dockerfile
index 0897c750..90d8d0cf 100644
--- a/trusty-i386-tcwg-base/Dockerfile
+++ b/trusty-i386-tcwg-base/Dockerfile
@@ -1,6 +1,9 @@
# Auto generated from tcwg-base/Dockerfile.in. Do not edit.
FROM linaro/base-i386-ubuntu:trusty
+COPY postfix-main.cf.in .
+COPY postfix-sasl_passwd.in .
+
RUN (url="http://archive.ubuntu.com/ubuntu/"; \
ubuntu=trusty; \
for i in $ubuntu $ubuntu-updates $ubuntu-backports $ubuntu-security; do \
@@ -68,6 +71,7 @@ RUN (url="http://archive.ubuntu.com/ubuntu/"; \
pkg-config \
python-dev \
python-virtualenv \
+ postfix \
pxz \
qemu-system-arm \
qemu-user \
@@ -99,7 +103,10 @@ RUN install -D -p -m0755 /usr/share/doc/git/contrib/workdir/git-new-workdir /usr
-e "/.*MaxStartups.*/d" \
-e "/.*MaxSesssions.*/d" /etc/ssh/sshd_config \
&& echo "MaxStartups 256" >> /etc/ssh/sshd_config \
- && echo "MaxSessions 256" >> /etc/ssh/sshd_config
+ && echo "MaxSessions 256" >> /etc/ssh/sshd_config \
+ && cp postfix-main.cf.in /etc/postfix/main.cf \
+ && mkdir -p /etc/postfix/sasl_password \
+ && cp postfix-sasl_passwd.in /etc/postfix/sasl_password/sasl_password
RUN mkdir /tmp/docker-install-qemu.$$ \
&& cd /tmp/docker-install-qemu.$$ \
@@ -119,4 +126,4 @@ VOLUME /tmp
EXPOSE 22
CMD ["linux32", "/usr/sbin/sshd", "-D"]
-# checksum: cc8749baf2ab06cefca57c321ff4ef8f
+# checksum: 2ecf518a1e2fae2abd3a61e2cf2dbf39