From edbb9f9e7522c100dc3bac71bbb00e712c895f54 Mon Sep 17 00:00:00 2001 From: Ali Akrour Date: Thu, 23 Jul 2020 17:38:31 +0200 Subject: [PATCH] Improved Dockerfile compatibility line 28 : modified the regexp to also match if the optional '#' caracter is present to comment the line, like it was by default on my Debian:9 official based image. line 28 : modified the regexp by adding the 'g' end caracter, just for better readability for beginners like me. line 31 : modified the order between option '-i' and the regexp argument, just for better readability for beginners like me. --- engine/examples/running_ssh_service.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/engine/examples/running_ssh_service.md b/engine/examples/running_ssh_service.md index 7c2c963fcf..6c85135649 100644 --- a/engine/examples/running_ssh_service.md +++ b/engine/examples/running_ssh_service.md @@ -25,10 +25,10 @@ FROM ubuntu:16.04 RUN apt-get update && apt-get install -y openssh-server RUN mkdir /var/run/sshd RUN echo 'root:THEPASSWORDYOUCREATED' | chpasswd -RUN sed -i 's/PermitRootLogin prohibit-password/PermitRootLogin yes/' /etc/ssh/sshd_config +RUN sed -i 's/#*PermitRootLogin prohibit-password/PermitRootLogin yes/g' /etc/ssh/sshd_config # SSH login fix. Otherwise user is kicked off after login -RUN sed 's@session\s*required\s*pam_loginuid.so@session optional pam_loginuid.so@g' -i /etc/pam.d/sshd +RUN sed -i 's@session\s*required\s*pam_loginuid.so@session optional pam_loginuid.so@g' /etc/pam.d/sshd ENV NOTVISIBLE "in users profile" RUN echo "export VISIBLE=now" >> /etc/profile