Go to file
Vincent Batts d59b1af998 Add 'laughing-octo/' from commit 'ee815e9ccc120f5d750d8d958c412778e8a77aa0'
git-subtree-dir: laughing-octo
git-subtree-mainline: 264531c268
git-subtree-split: ee815e9ccc
2024-03-27 15:58:12 -04:00
bip add basic bip 2024-03-27 15:44:36 -04:00
buildah basic buildah image 2018-07-30 11:28:53 -04:00
centos-dev dev: initial environment 2015-04-30 17:03:14 -04:00
dups dups random-utils 2018-07-16 22:06:40 -04:00
envoy-fedora envoy-fedora: container for envoy using fedora 2017-08-09 13:54:44 -04:00
fedora-dev fedora-dev: add iputils 2016-02-15 13:33:06 -05:00
gccgo dev: initial environment 2015-04-30 17:03:14 -04:00
ipd Merge branch 'master' of git.thisco.de:vbatts/container-image-builds 2018-07-30 14:12:56 -04:00
laughing-octo Add 'laughing-octo/' from commit 'ee815e9ccc120f5d750d8d958c412778e8a77aa0' 2024-03-27 15:58:12 -04:00
manage-pictures manage-pictures from personal utilities 2018-07-16 20:28:46 -04:00
pandoc pandoc: adding math spec fonts 2017-03-08 16:02:07 -05:00
rsyncd comment 2024-03-27 15:44:36 -04:00
slack-irc slack-irc: example stuff 2017-06-05 11:01:22 -04:00
systemd systemd: README 2024-03-27 15:44:36 -04:00
ubuntu-dev dev: initial environment 2015-04-30 17:03:14 -04:00
Makefile dev: initial environment 2015-04-30 17:03:14 -04:00
README.md README: add example bash function for shell wrapping 2016-02-15 13:33:17 -05:00

README.md

docker-images

various builds for docker images

building

make

bash functions

These *-dev images are primarily used as shell wrappers for testing on various linuxes.

function fedora() {
  if [ ${#SSH_AUTH_SOCK} -gt 0 ] ; then
    local vsock="-v $SSH_AUTH_SOCK:$SSH_AUTH_SOCK"
  fi
  if [ ${#XAUTHORITY} -gt 0 ] ; then
    local vxauth="-v $XAUTHORITY:$XAUTHORITY"
  fi
  docker run \
    --rm \
    -i -t \
    --hostname=$(hostname -s)-fedora \
    -v $HOME:$HOME \
    ${vxauth} \
    -v /tmp/.ICE-unix/:/tmp/.ICE-unix/ \
    ${vsock} \
    -v /var/run/docker.sock:/var/run/docker.sock \
    -v /usr/bin/docker:/usr/bin/docker:ro \
    --env HOME \
    --env XAUTHORITY \
    --env SESSION_MANAGER \
    --env DISPLAY \
    --user $USER \
    --env SSH_AUTH_SOCK \
    --env PATH=/usr/local/bin:/usr/local/sbin:/usr/bin:/usr/sbin:/bin:/sbin \
    --privileged \
    --workdir $(pwd) \
    ${1+"$@"} \
    docker.usersys/${USER}/fedora-dev
}

function ubuntu() {
  if [ ${#SSH_AUTH_SOCK} -gt 0 ] ; then
    local sock="-v $SSH_AUTH_SOCK:$SSH_AUTH_SOCK"
  fi
  docker run \
    --rm \
    -i -t \
    --hostname=$(hostname -s)-ubuntu \
    -v $HOME:$HOME \
    ${sock} \
    -v /var/run/docker.sock:/var/run/docker.sock \
    -v /usr/bin/docker:/usr/bin/docker:ro \
    --env HOME \
    --user $USER \
    --env SSH_AUTH_SOCK \
    --env PATH=/usr/local/bin:/usr/local/sbin:/usr/bin:/usr/sbin:/bin:/sbin \
    --privileged \
    -w $(pwd) \
    ${1+"$@"} \
    docker.usersys/${USER}/ubuntu-dev
}