Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feat: update base images #672 #673

Merged
merged 1 commit into from
Jan 24, 2022
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
12 changes: 6 additions & 6 deletions docker-jans-auth-server/Dockerfile
Original file line number Diff line number Diff line change
@@ -1,14 +1,15 @@
FROM alpine:3.13.6
FROM bellsoft/liberica-openjre-alpine:11

# ===============
# Alpine packages
# ===============

RUN apk update \
&& apk add --no-cache openssl py3-pip tini curl bash openjdk11-jre-headless py3-cryptography py3-grpcio py3-psycopg2 \
&& apk add --no-cache openssl py3-pip tini curl bash py3-cryptography py3-psycopg2 \
&& apk add --no-cache --repository=https://dl-cdn.alpinelinux.org/alpine/v3.15/community py3-grpcio \
&& apk add --no-cache --virtual build-deps wget git \
&& mkdir -p /usr/java/latest \
&& ln -sf /usr/lib/jvm/default-jvm/jre /usr/java/latest/jre
&& ln -sf /usr/lib/jvm/jre /usr/java/latest/jre

# =====
# Jetty
Expand Down Expand Up @@ -98,8 +99,7 @@ RUN apk del build-deps \
# License
# =======

RUN mkdir -p /licenses
COPY LICENSE /licenses/
COPY LICENSE /licenses/LICENSE

# ==========
# Config ENV
Expand Down Expand Up @@ -229,7 +229,7 @@ RUN chown -R 1000:1000 /opt/jans/jetty \
&& chgrp -R 0 /deploy && chmod -R g=u /deploy \
&& chgrp -R 0 /etc/certs && chmod -R g=u /etc/certs \
&& chgrp -R 0 /etc/jans && chmod -R g=u /etc/jans \
&& chmod -R +w /etc/ssl/certs/java/cacerts && chgrp -R 0 /etc/ssl/certs/java/cacerts && chmod -R g=u /etc/ssl/certs/java/cacerts \
&& chmod -R +w /usr/java/latest/jre/lib/security/cacerts && chgrp -R 0 /usr/java/latest/jre/lib/security/cacerts && chmod -R g=u /usr/java/latest/jre/lib/security/cacerts \
&& chmod 664 /opt/jetty/etc/jetty.xml \
&& chmod 664 /opt/jetty/etc/webdefault.xml

Expand Down
2 changes: 1 addition & 1 deletion docker-jans-auth-server/conf/jans-sql.properties.tmpl
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
db.schema.name=%(rdbm_db)s

connection.uri=jdbc:%(rdbm_type)s://%(rdbm_host)s:%(rdbm_port)s/%(rdbm_db)s
connection.uri=jdbc:%(rdbm_type)s://%(rdbm_host)s:%(rdbm_port)s/%(rdbm_db)s?enabledTLSProtocols=TLSv1.2

connection.driver-property.serverTimezone=%(server_time_zone)s
# Prefix connection.driver-property.key=value will be coverterd to key=value JDBC driver properties
Expand Down
8 changes: 4 additions & 4 deletions docker-jans-auth-server/scripts/bootstrap.py
Original file line number Diff line number Diff line change
Expand Up @@ -113,7 +113,7 @@ def main():
cert_to_truststore(
"web_https",
"/etc/certs/web_https.crt",
"/usr/lib/jvm/default-jvm/jre/lib/security/cacerts",
"/usr/java/latest/jre/lib/security/cacerts",
"changeit",
)

Expand Down Expand Up @@ -160,14 +160,14 @@ def main():
cert_to_truststore(
"OpenBankingJwksUri",
"/etc/certs/obextjwksuri.crt",
"/usr/lib/jvm/default-jvm/jre/lib/security/cacerts",
"/usr/java/latest/jre/lib/security/cacerts",
"changeit",
)

cert_to_truststore(
ob_ext_alias,
ext_cert,
"/usr/lib/jvm/default-jvm/jre/lib/security/cacerts",
"/usr/java/latest/jre/lib/security/cacerts",
"changeit",
)

Expand All @@ -191,7 +191,7 @@ def main():
cert_to_truststore(
ob_transport_alias,
ob_transport_cert,
"/usr/lib/jvm/default-jvm/jre/lib/security/cacerts",
"/usr/java/latest/jre/lib/security/cacerts",
"changeit",
)

Expand Down
10 changes: 5 additions & 5 deletions docker-jans-certmanager/Dockerfile
Original file line number Diff line number Diff line change
@@ -1,14 +1,15 @@
FROM alpine:3.13.6
FROM bellsoft/liberica-openjre-alpine:11

# ===============
# Alpine packages
# ===============

RUN apk update \
&& apk add --no-cache openssl py3-pip curl tini openjdk11-jre-headless py3-cryptography py3-grpcio py3-psycopg2 \
&& apk add --no-cache openssl py3-pip curl tini py3-cryptography py3-psycopg2 \
&& apk add --no-cache --repository=https://dl-cdn.alpinelinux.org/alpine/v3.15/community py3-grpcio \
&& apk add --no-cache --virtual build-deps wget git \
&& mkdir -p /usr/java/latest \
&& ln -sf /usr/lib/jvm/default-jvm/jre /usr/java/latest/jre
&& ln -sf /usr/lib/jvm/jre /usr/java/latest/jre

# ===========
# Auth client
Expand Down Expand Up @@ -51,8 +52,7 @@ RUN apk del build-deps \
# License
# =======

RUN mkdir -p /licenses
COPY LICENSE /licenses/
COPY LICENSE /licenses/LICENSE

# ==========
# Config ENV
Expand Down
12 changes: 6 additions & 6 deletions docker-jans-client-api/Dockerfile
Original file line number Diff line number Diff line change
@@ -1,14 +1,15 @@
FROM alpine:3.13.6
FROM bellsoft/liberica-openjre-alpine:11

# ===============
# Alpine packages
# ===============

RUN apk update \
&& apk add --no-cache openssl py3-pip tini curl openjdk11-jre-headless py3-cryptography py3-grpcio py3-psycopg2 \
&& apk add --no-cache openssl py3-pip tini curl py3-cryptography py3-psycopg2 \
&& apk add --no-cache --repository=https://dl-cdn.alpinelinux.org/alpine/v3.15/community py3-grpcio \
&& apk add --no-cache --virtual build-deps unzip wget git \
&& mkdir -p /usr/java/latest \
&& ln -sf /usr/lib/jvm/default-jvm/jre /usr/java/latest/jre
&& ln -sf /usr/lib/jvm/jre /usr/java/latest/jre

# ==========
# Client API
Expand Down Expand Up @@ -45,8 +46,7 @@ RUN apk del build-deps \
# License
# =======

RUN mkdir -p /licenses
COPY LICENSE /licenses/
COPY LICENSE /licenses/LICENSE

# ==========
# Config ENV
Expand Down Expand Up @@ -161,7 +161,7 @@ RUN chown -R 1000:1000 /app/templates \
&& chgrp -R 0 /etc/certs && chmod -R g=u /etc/certs \
&& chgrp -R 0 /etc/jans && chmod -R g=u /etc/jans \
&& chgrp -R 0 /opt/client-api && chmod -R g=u /opt/client-api \
&& chmod -R +w /etc/ssl/certs/java/cacerts && chgrp -R 0 /etc/ssl/certs/java/cacerts && chmod -R g=u /etc/ssl/certs/java/cacerts
&& chmod -R +w /usr/java/latest/jre/lib/security/cacerts && chgrp -R 0 /usr/java/latest/jre/lib/security/cacerts && chmod -R g=u /usr/java/latest/jre/lib/security/cacerts

USER 1000

Expand Down
2 changes: 1 addition & 1 deletion docker-jans-client-api/scripts/bootstrap.py
Original file line number Diff line number Diff line change
Expand Up @@ -34,7 +34,7 @@ def get_web_cert():
cert_to_truststore(
"web_https",
"/etc/certs/web_https.crt",
"/usr/lib/jvm/default-jvm/jre/lib/security/cacerts",
"/usr/java/latest/jre/lib/security/cacerts",
"changeit",
)

Expand Down
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
db.schema.name=%(rdbm_db)s

connection.uri=jdbc:%(rdbm_type)s://%(rdbm_host)s:%(rdbm_port)s/%(rdbm_db)s
connection.uri=jdbc:%(rdbm_type)s://%(rdbm_host)s:%(rdbm_port)s/%(rdbm_db)s?enabledTLSProtocols=TLSv1.2

connection.driver-property.serverTimezone=%(server_time_zone)s
# Prefix connection.driver-property.key=value will be coverterd to key=value JDBC driver properties
Expand Down
12 changes: 6 additions & 6 deletions docker-jans-config-api/Dockerfile
Original file line number Diff line number Diff line change
@@ -1,14 +1,15 @@
FROM alpine:3.13.6
FROM bellsoft/liberica-openjre-alpine:11

# ===============
# Alpine packages
# ===============

RUN apk update \
&& apk add --no-cache openssl py3-pip tini curl openjdk11-jre-headless py3-cryptography py3-grpcio py3-psycopg2 \
&& apk add --no-cache openssl py3-pip tini curl py3-cryptography py3-psycopg2 \
&& apk add --no-cache --repository=https://dl-cdn.alpinelinux.org/alpine/v3.15/community py3-grpcio \
&& apk add --no-cache --virtual build-deps wget git \
&& mkdir -p /usr/java/latest \
&& ln -sf /usr/lib/jvm/default-jvm/jre /usr/java/latest/jre
&& ln -sf /usr/lib/jvm/jre /usr/java/latest/jre

# =====
# Jetty
Expand Down Expand Up @@ -78,8 +79,7 @@ RUN apk del build-deps \
# License
# =======

RUN mkdir -p /licenses
COPY LICENSE /licenses/
COPY LICENSE /licenses/LICENSE

# ==========
# Config ENV
Expand Down Expand Up @@ -195,7 +195,7 @@ RUN chown -R 1000:1000 /opt/jans/jetty \
&& chgrp -R 0 /deploy && chmod -R g=u /deploy \
&& chgrp -R 0 /etc/certs && chmod -R g=u /etc/certs \
&& chgrp -R 0 /etc/jans && chmod -R g=u /etc/jans \
&& chmod -R +w /etc/ssl/certs/java/cacerts && chgrp -R 0 /etc/ssl/certs/java/cacerts && chmod -R g=u /etc/ssl/certs/java/cacerts \
&& chmod -R +w /usr/java/latest/jre/lib/security/cacerts && chgrp -R 0 /usr/java/latest/jre/lib/security/cacerts && chmod -R g=u /usr/java/latest/jre/lib/security/cacerts \
&& chmod 664 /opt/jetty/etc/jetty.xml \
&& chmod 664 /opt/jetty/etc/webdefault.xml

Expand Down
2 changes: 1 addition & 1 deletion docker-jans-config-api/conf/jans-sql.properties.tmpl
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
db.schema.name=%(rdbm_db)s

connection.uri=jdbc:%(rdbm_type)s://%(rdbm_host)s:%(rdbm_port)s/%(rdbm_db)s
connection.uri=jdbc:%(rdbm_type)s://%(rdbm_host)s:%(rdbm_port)s/%(rdbm_db)s?enabledTLSProtocols=TLSv1.2

connection.driver-property.serverTimezone=%(server_time_zone)s
# Prefix connection.driver-property.key=value will be coverterd to key=value JDBC driver properties
Expand Down
2 changes: 1 addition & 1 deletion docker-jans-config-api/scripts/bootstrap.py
Original file line number Diff line number Diff line change
Expand Up @@ -75,7 +75,7 @@ def main():
cert_to_truststore(
"web_https",
"/etc/certs/web_https.crt",
"/usr/lib/jvm/default-jvm/jre/lib/security/cacerts",
"/usr/java/latest/jre/lib/security/cacerts",
"changeit",
)

Expand Down
2 changes: 1 addition & 1 deletion docker-jans-config-api/scripts/plugins.py
Original file line number Diff line number Diff line change
Expand Up @@ -131,6 +131,6 @@ def import_token_server_cert(self):
cert_to_truststore(
"token_server",
cert_file,
"/usr/lib/jvm/default-jvm/jre/lib/security/cacerts",
"/usr/java/latest/jre/lib/security/cacerts",
"changeit",
)
12 changes: 6 additions & 6 deletions docker-jans-configurator/Dockerfile
Original file line number Diff line number Diff line change
@@ -1,14 +1,15 @@
FROM alpine:3.13.6
FROM bellsoft/liberica-openjre-alpine:11

# ===============
# Alpine packages
# ===============

RUN apk update \
&& apk add --no-cache openssl py3-pip curl tini openjdk11-jre-headless py3-cryptography py3-grpcio py3-psycopg2 \
&& apk add --no-cache openssl py3-pip curl tini py3-cryptography py3-psycopg2 \
&& apk add --no-cache --repository=https://dl-cdn.alpinelinux.org/alpine/v3.15/community py3-grpcio \
&& apk add --no-cache --virtual build-deps wget git \
&& mkdir -p /usr/java/latest \
&& ln -sf /usr/lib/jvm/default-jvm/jre /usr/java/latest/jre
&& ln -sf /usr/lib/jvm/jre /usr/java/latest/jre

# ===========
# Auth client
Expand Down Expand Up @@ -50,8 +51,7 @@ RUN apk del build-deps \
# License
# =======

RUN mkdir -p /licenses
COPY LICENSE /licenses/
COPY LICENSE /licenses/LICENSE

# ==========
# Config ENV
Expand Down Expand Up @@ -131,7 +131,7 @@ RUN chown -R 1000:1000 /tmp \
&& chgrp -R 0 /app/db && chmod -R g=u /app/db \
&& chgrp -R 0 /tmp && chmod -R g=u /tmp \
&& chgrp -R 0 /etc/certs && chmod -R g=u /etc/certs \
&& chmod -R +w /etc/ssl/certs/java/cacerts && chgrp -R 0 /etc/ssl/certs/java/cacerts && chmod -R g=u /etc/ssl/certs/java/cacerts
&& chmod -R +w /usr/java/latest/jre/lib/security/cacerts && chgrp -R 0 /usr/java/latest/jre/lib/security/cacerts && chmod -R g=u /usr/java/latest/jre/lib/security/cacerts

USER 1000

Expand Down
12 changes: 6 additions & 6 deletions docker-jans-fido2/Dockerfile
Original file line number Diff line number Diff line change
@@ -1,14 +1,15 @@
FROM alpine:3.13.6
FROM bellsoft/liberica-openjre-alpine:11

# ===============
# Alpine packages
# ===============

RUN apk update \
&& apk add --no-cache openssl py3-pip tini curl openjdk11-jre-headless py3-cryptography py3-grpcio py3-psycopg2 \
&& apk add --no-cache openssl py3-pip tini curl py3-cryptography py3-psycopg2 \
&& apk add --no-cache --repository=https://dl-cdn.alpinelinux.org/alpine/v3.15/community py3-grpcio \
&& apk add --no-cache --virtual build-deps wget git \
&& mkdir -p /usr/java/latest \
&& ln -sf /usr/lib/jvm/default-jvm/jre /usr/java/latest/jre
&& ln -sf /usr/lib/jvm/jre /usr/java/latest/jre

# =====
# Jetty
Expand Down Expand Up @@ -64,8 +65,7 @@ RUN apk del build-deps \
# License
# =======

RUN mkdir -p /licenses
COPY LICENSE /licenses/
COPY LICENSE /licenses/LICENSE

# ==========
# Config ENV
Expand Down Expand Up @@ -184,7 +184,7 @@ RUN chown -R 1000:1000 /opt/jans/jetty \
&& chgrp -R 0 /deploy && chmod -R g=u /deploy \
&& chgrp -R 0 /etc/certs && chmod -R g=u /etc/certs \
&& chgrp -R 0 /etc/jans && chmod -R g=u /etc/jans \
&& chmod -R +w /etc/ssl/certs/java/cacerts && chgrp -R 0 /etc/ssl/certs/java/cacerts && chmod -R g=u /etc/ssl/certs/java/cacerts \
&& chmod -R +w /usr/java/latest/jre/lib/security/cacerts && chgrp -R 0 /usr/java/latest/jre/lib/security/cacerts && chmod -R g=u /usr/java/latest/jre/lib/security/cacerts \
&& chmod 664 /opt/jetty/etc/jetty.xml \
&& chmod 664 /opt/jetty/etc/webdefault.xml

Expand Down
2 changes: 1 addition & 1 deletion docker-jans-fido2/conf/jans-sql.properties.tmpl
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
db.schema.name=%(rdbm_db)s

connection.uri=jdbc:%(rdbm_type)s://%(rdbm_host)s:%(rdbm_port)s/%(rdbm_db)s
connection.uri=jdbc:%(rdbm_type)s://%(rdbm_host)s:%(rdbm_port)s/%(rdbm_db)s?enabledTLSProtocols=TLSv1.2

connection.driver-property.serverTimezone=%(server_time_zone)s
# Prefix connection.driver-property.key=value will be coverterd to key=value JDBC driver properties
Expand Down
2 changes: 1 addition & 1 deletion docker-jans-fido2/scripts/bootstrap.py
Original file line number Diff line number Diff line change
Expand Up @@ -103,7 +103,7 @@ def main():
cert_to_truststore(
"web_https",
"/etc/certs/web_https.crt",
"/usr/lib/jvm/default-jvm/jre/lib/security/cacerts",
"/usr/java/latest/jre/lib/security/cacerts",
"changeit",
)

Expand Down
8 changes: 4 additions & 4 deletions docker-jans-persistence-loader/Dockerfile
Original file line number Diff line number Diff line change
@@ -1,11 +1,12 @@
FROM alpine:3.13.6
FROM alpine:3.14.3

# ===============
# Alpine packages
# ===============

RUN apk update \
&& apk add --no-cache py3-pip curl tini py3-cryptography py3-grpcio py3-psycopg2 \
&& apk add --no-cache py3-pip curl tini py3-cryptography py3-psycopg2 \
&& apk add --no-cache --repository=https://dl-cdn.alpinelinux.org/alpine/v3.15/community py3-grpcio \
&& apk add --no-cache --virtual build-deps git

# ======
Expand All @@ -27,8 +28,7 @@ RUN apk del build-deps \
# License
# =======

RUN mkdir -p /licenses
COPY LICENSE /licenses/
COPY LICENSE /licenses/LICENSE

# ==========
# Config ENV
Expand Down
12 changes: 6 additions & 6 deletions docker-jans-scim/Dockerfile
Original file line number Diff line number Diff line change
@@ -1,14 +1,15 @@
FROM alpine:3.13.6
FROM bellsoft/liberica-openjre-alpine:11

# ===============
# Alpine packages
# ===============

RUN apk update \
&& apk add --no-cache openssl py3-pip tini curl bash openjdk11-jre-headless py3-cryptography py3-grpcio py3-psycopg2 \
&& apk add --no-cache openssl py3-pip tini curl bash py3-cryptography py3-psycopg2 \
&& apk add --no-cache --repository=https://dl-cdn.alpinelinux.org/alpine/v3.15/community py3-grpcio \
&& apk add --no-cache --virtual build-deps wget git \
&& mkdir -p /usr/java/latest \
&& ln -sf /usr/lib/jvm/default-jvm/jre /usr/java/latest/jre
&& ln -sf /usr/lib/jvm/jre /usr/java/latest/jre

# =====
# Jetty
Expand Down Expand Up @@ -74,8 +75,7 @@ RUN apk del build-deps \
# License
# =======

RUN mkdir -p /licenses
COPY LICENSE /licenses/
COPY LICENSE /licenses/LICENSE

# ==========
# Config ENV
Expand Down Expand Up @@ -190,7 +190,7 @@ RUN chown -R 1000:1000 /opt/jans/jetty \
&& chgrp -R 0 /deploy && chmod -R g=u /deploy \
&& chgrp -R 0 /etc/certs && chmod -R g=u /etc/certs \
&& chgrp -R 0 /etc/jans && chmod -R g=u /etc/jans \
&& chmod -R +w /etc/ssl/certs/java/cacerts && chgrp -R 0 /etc/ssl/certs/java/cacerts && chmod -R g=u /etc/ssl/certs/java/cacerts \
&& chmod -R +w /usr/java/latest/jre/lib/security/cacerts && chgrp -R 0 /usr/java/latest/jre/lib/security/cacerts && chmod -R g=u /usr/java/latest/jre/lib/security/cacerts \
&& chmod 664 /opt/jetty/etc/jetty.xml \
&& chmod 664 /opt/jetty/etc/webdefault.xml

Expand Down
2 changes: 1 addition & 1 deletion docker-jans-scim/conf/jans-sql.properties.tmpl
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
db.schema.name=%(rdbm_db)s

connection.uri=jdbc:%(rdbm_type)s://%(rdbm_host)s:%(rdbm_port)s/%(rdbm_db)s
connection.uri=jdbc:%(rdbm_type)s://%(rdbm_host)s:%(rdbm_port)s/%(rdbm_db)s?enabledTLSProtocols=TLSv1.2

connection.driver-property.serverTimezone=%(server_time_zone)s
# Prefix connection.driver-property.key=value will be coverterd to key=value JDBC driver properties
Expand Down
Loading