git-server-docker-stagit

git-server-with-stagit
git clone git://git.andersuno.nu/git-server-docker-stagit.git
Log | Files | Refs | README

commit 3434229610e0d4e8deef8569374cd024b86b3cb3
parent 5a18ec7b611c0ec2d5550418bbb5f6d9e99e5d39
Author: andersuno <anders@desk.andersuno.nu>
Date:   Thu,  4 Aug 2022 19:52:03 +0200

Reordered and cleaned Dockerfile

Diffstat:
MDockerfile | 15++++++---------
1 file changed, 6 insertions(+), 9 deletions(-)

diff --git a/Dockerfile b/Dockerfile @@ -13,9 +13,6 @@ RUN apk add --no-cache \ # Key generation on the server RUN ssh-keygen -A -# SSH autorun -# RUN rc-update add sshd - WORKDIR /git-server/ # -D flag avoids password generation @@ -27,6 +24,12 @@ RUN mkdir /git-server/keys \ RUN mkdir /git-server/repos RUN mkdir /git-server/public-html +# sshd_config file is edited for enable access key and disable access password +COPY sshd_config /etc/ssh/sshd_config + +COPY resources /git-server/resources +COPY start.sh start.sh + # This is a login shell for SSH accounts to provide restricted Git access. # It permits execution only of server-side Git commands implementing the # pull/push functionality, plus custom commands present in a subdirectory @@ -34,12 +37,6 @@ RUN mkdir /git-server/public-html # More info: https://git-scm.com/docs/git-shell COPY git-shell-commands /home/git/git-shell-commands -COPY resources /git-server/resources - -# sshd_config file is edited for enable access key and disable access password -COPY sshd_config /etc/ssh/sshd_config -COPY start.sh start.sh - EXPOSE 9418 EXPOSE 22