diff --git a/dovecot/Dockerfile b/dovecot/Dockerfile index a80c98ca..c3b7c94f 100644 --- a/dovecot/Dockerfile +++ b/dovecot/Dockerfile @@ -6,7 +6,10 @@ RUN echo "@testing http://nl.alpinelinux.org/alpine/edge/testing" >> /etc/apk/re dovecot-sqlite \ dovecot-pigeonhole-plugin \ dovecot-antispam-plugin@testing \ - && rm -rf /var/cache/apk/* + spamassassin \ + bash \ + && rm -rf /var/cache/apk/* \ + && sed -i 's,90:65533,90:12,' /etc/passwd COPY dovecot-pigeonhole-plugin-extdata-39-r0.apk / RUN apk add --allow-untrusted --force dovecot-pigeonhole-plugin-extdata-39-r0.apk