Skip to content

Commit

Permalink
fix Dockerfile
Browse files Browse the repository at this point in the history
  • Loading branch information
gezp committed Nov 22, 2023
1 parent b0d529f commit 9ff0c84
Show file tree
Hide file tree
Showing 3 changed files with 6 additions and 0 deletions.
2 changes: 2 additions & 0 deletions ubuntu-desktop/18.04/Dockerfile
Original file line number Diff line number Diff line change
Expand Up @@ -86,6 +86,8 @@ RUN mkdir /var/run/sshd && \
sed -i 's/#*PermitRootLogin prohibit-password/PermitRootLogin yes/g' /etc/ssh/sshd_config && \
sed -i 's@session\s*required\s*pam_loginuid.so@session optional pam_loginuid.so@g' /etc/pam.d/sshd

## Copy config
COPY docker_config /docker_config

EXPOSE 22 4000

Expand Down
2 changes: 2 additions & 0 deletions ubuntu-desktop/20.04/Dockerfile
Original file line number Diff line number Diff line change
Expand Up @@ -83,6 +83,8 @@ RUN mkdir /var/run/sshd && \
sed -i 's/#*PermitRootLogin prohibit-password/PermitRootLogin yes/g' /etc/ssh/sshd_config && \
sed -i 's@session\s*required\s*pam_loginuid.so@session optional pam_loginuid.so@g' /etc/pam.d/sshd

## Copy config
COPY docker_config /docker_config

EXPOSE 22 4000

Expand Down
2 changes: 2 additions & 0 deletions ubuntu-desktop/22.04/Dockerfile
Original file line number Diff line number Diff line change
Expand Up @@ -83,6 +83,8 @@ RUN mkdir /var/run/sshd && \
sed -i 's/#*PermitRootLogin prohibit-password/PermitRootLogin yes/g' /etc/ssh/sshd_config && \
sed -i 's@session\s*required\s*pam_loginuid.so@session optional pam_loginuid.so@g' /etc/pam.d/sshd

## Copy config
COPY docker_config /docker_config

EXPOSE 22 4000

Expand Down

0 comments on commit 9ff0c84

Please sign in to comment.