summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorKelley Spoon <kelley.spoon@linaro.org>2018-02-14 16:04:37 -0600
committerKelley Spoon <kelley.spoon@linaro.org>2018-02-14 16:18:39 -0600
commitca3ca7ee03058ee53699b8434a163d6b76ef1982 (patch)
tree11e787949ebcf16c8245df9f914a75a603b9067a
parentad1298809df5ebf9d8a9c2a8b6435359c4e806a2 (diff)
Changes entrypoint to cmd (lets us override on cli),
sets CMD to run sshd as daemon to allow detached mode, and manually create sshd rundir since init script is no longer present.
-rw-r--r--Dockerfile_trusty5
-rw-r--r--Dockerfile_xenial5
2 files changed, 6 insertions, 4 deletions
diff --git a/Dockerfile_trusty b/Dockerfile_trusty
index 445ea98..ee205fc 100644
--- a/Dockerfile_trusty
+++ b/Dockerfile_trusty
@@ -15,7 +15,7 @@ RUN apt-get update
# Update apt cache
RUN apt-get update && apt-get install -y ansible vim bash openssh-server python-apt sudo cron
-RUN mkdir -p /root/.ssh/
+RUN mkdir -p {/root/.ssh/,/var/run/sshd}
ADD pubkeys /root/.ssh/authorized_keys
# add playbooks/roles to the image.
@@ -23,4 +23,5 @@ ADD pubkeys /root/.ssh/authorized_keys
#RUN rm -rf /var/lib/apt/lists/* /tmp/* /var/tmp/*
-ENTRYPOINT service ssh restart && bash
+#ENTRYPOINT service ssh restart && bash
+CMD /usr/sbin/sshd -D
diff --git a/Dockerfile_xenial b/Dockerfile_xenial
index d750189..7b48fd8 100644
--- a/Dockerfile_xenial
+++ b/Dockerfile_xenial
@@ -15,7 +15,7 @@ RUN apt-get update
# Update apt cache
RUN apt-get update && apt-get install -y ansible vim bash openssh-server python-apt sudo cron
-RUN mkdir -p /root/.ssh/
+RUN mkdir -p {/root/.ssh/,/var/run/sshd}
ADD pubkeys /root/.ssh/authorized_keys
# add playbooks/roles to the image.
@@ -23,4 +23,5 @@ ADD pubkeys /root/.ssh/authorized_keys
#RUN rm -rf /var/lib/apt/lists/* /tmp/* /var/tmp/*
-ENTRYPOINT service ssh restart && bash
+#ENTRYPOINT service ssh restart && bash
+CMD /usr/bin/sshd -D