From 68b33034f20f94f99a84665dc6ae1fc3be4c7f37 Mon Sep 17 00:00:00 2001 From: lawtancool <26829131+lawtancool@users.noreply.github.com> Date: Wed, 25 Mar 2020 20:43:36 -0700 Subject: [PATCH] add ARM arch dockerfiles --- Dockerfile.aarch64 | 34 --------------------------------- Dockerfile.arm32v7 | 47 ++++++++++++++++++++++++++++++++++++++++++++++ Dockerfile.arm64v8 | 47 ++++++++++++++++++++++++++++++++++++++++++++++ 3 files changed, 94 insertions(+), 34 deletions(-) delete mode 100644 Dockerfile.aarch64 create mode 100644 Dockerfile.arm32v7 create mode 100644 Dockerfile.arm64v8 diff --git a/Dockerfile.aarch64 b/Dockerfile.aarch64 deleted file mode 100644 index 7207a09..0000000 --- a/Dockerfile.aarch64 +++ /dev/null @@ -1,34 +0,0 @@ -# Original credit: https://github.com/jpetazzo/dockvpn - -# Smallest base image -FROM aarch64/alpine:3.5 - -LABEL maintainer="Kyle Manna " - -RUN echo "http://dl-4.alpinelinux.org/alpine/edge/community/" >> /etc/apk/repositories && \ - echo "http://dl-4.alpinelinux.org/alpine/edge/testing/" >> /etc/apk/repositories && \ - apk add --update openvpn iptables bash easy-rsa openvpn-auth-pam google-authenticator pamtester && \ - ln -s /usr/share/easy-rsa/easyrsa /usr/local/bin && \ - rm -rf /tmp/* /var/tmp/* /var/cache/apk/* /var/cache/distfiles/* - -# Needed by scripts -ENV OPENVPN /etc/openvpn -ENV EASYRSA /usr/share/easy-rsa -ENV EASYRSA_PKI $OPENVPN/pki -ENV EASYRSA_VARS_FILE $OPENVPN/vars - -# Prevents refused client connection because of an expired CRL -ENV EASYRSA_CRL_DAYS 3650 - -VOLUME ["/etc/openvpn"] - -# Internally uses port 1194/udp, remap using `docker run -p 443:1194/tcp` -EXPOSE 1194/udp - -CMD ["ovpn_run"] - -ADD ./bin /usr/local/bin -RUN chmod a+x /usr/local/bin/* - -# Add support for OTP authentication using a PAM module -ADD ./otp/openvpn /etc/pam.d/ diff --git a/Dockerfile.arm32v7 b/Dockerfile.arm32v7 new file mode 100644 index 0000000..3377912 --- /dev/null +++ b/Dockerfile.arm32v7 @@ -0,0 +1,47 @@ +# Original credit: https://github.com/jpetazzo/dockvpn + +# Smallest base image +FROM arm32v7/ubuntu:18.04 + +LABEL maintainer="lawtancool" + +# Testing: pamtester +#RUN echo "http://dl-cdn.alpinelinux.org/alpine/edge/testing/" >> /etc/apk/repositories && \ +# apk add --update openvpn iptables bash easy-rsa openvpn-auth-pam google-authenticator pamtester && \ +# ln -s /usr/share/easy-rsa/easyrsa /usr/local/bin && \ +# rm -rf /tmp/* /var/tmp/* /var/cache/apk/* /var/cache/distfiles/* + +RUN apt-get update && apt-get install -y wget tar unzip build-essential libssl-dev iproute2 liblz4-dev liblzo2-dev libpam0g-dev libpkcs11-helper1-dev libsystemd-dev easy-rsa iptables pkg-config && \ + wget http://swupdate.openvpn.org/community/releases/openvpn-2.4.8.tar.gz && tar xvf openvpn-2.4.8.tar.gz && \ + wget https://github.com/Tunnelblick/Tunnelblick/archive/v3.8.2beta02.zip && unzip v3.8.2beta02.zip && \ + cp Tunnelblick-3.8.2beta02/third_party/sources/openvpn/openvpn-2.4.8/patches/*.diff openvpn-2.4.8 && \ + cd openvpn-2.4.8 && \ + patch -p1 < 02-tunnelblick-openvpn_xorpatch-a.diff && \ + patch -p1 < 03-tunnelblick-openvpn_xorpatch-b.diff && \ + patch -p1 < 04-tunnelblick-openvpn_xorpatch-c.diff && \ + patch -p1 < 05-tunnelblick-openvpn_xorpatch-d.diff && \ + patch -p1 < 06-tunnelblick-openvpn_xorpatch-e.diff && \ + ./configure --disable-systemd --enable-async-push --enable-iproute2 && \ + make && make install + +# Needed by scripts +ENV OPENVPN /etc/openvpn +ENV EASYRSA /usr/share/easy-rsa +ENV EASYRSA_PKI $OPENVPN/pki +ENV EASYRSA_VARS_FILE $OPENVPN/vars + +# Prevents refused client connection because of an expired CRL +ENV EASYRSA_CRL_DAYS 3650 + +VOLUME ["/etc/openvpn"] + +# Internally uses port 1194/udp, remap using `docker run -p 443:1194/tcp` +EXPOSE 1194 + +CMD ["ovpn_run"] + +ADD ./bin /usr/local/bin +RUN chmod a+x /usr/local/bin/* + +# Add support for OTP authentication using a PAM module +ADD ./otp/openvpn /etc/pam.d/ diff --git a/Dockerfile.arm64v8 b/Dockerfile.arm64v8 new file mode 100644 index 0000000..c200cb6 --- /dev/null +++ b/Dockerfile.arm64v8 @@ -0,0 +1,47 @@ +# Original credit: https://github.com/jpetazzo/dockvpn + +# Smallest base image +FROM arm64v8/ubuntu:18.04 + +LABEL maintainer="lawtancool" + +# Testing: pamtester +#RUN echo "http://dl-cdn.alpinelinux.org/alpine/edge/testing/" >> /etc/apk/repositories && \ +# apk add --update openvpn iptables bash easy-rsa openvpn-auth-pam google-authenticator pamtester && \ +# ln -s /usr/share/easy-rsa/easyrsa /usr/local/bin && \ +# rm -rf /tmp/* /var/tmp/* /var/cache/apk/* /var/cache/distfiles/* + +RUN apt-get update && apt-get install -y wget tar unzip build-essential libssl-dev iproute2 liblz4-dev liblzo2-dev libpam0g-dev libpkcs11-helper1-dev libsystemd-dev easy-rsa iptables pkg-config && \ + wget http://swupdate.openvpn.org/community/releases/openvpn-2.4.8.tar.gz && tar xvf openvpn-2.4.8.tar.gz && \ + wget https://github.com/Tunnelblick/Tunnelblick/archive/v3.8.2beta02.zip && unzip v3.8.2beta02.zip && \ + cp Tunnelblick-3.8.2beta02/third_party/sources/openvpn/openvpn-2.4.8/patches/*.diff openvpn-2.4.8 && \ + cd openvpn-2.4.8 && \ + patch -p1 < 02-tunnelblick-openvpn_xorpatch-a.diff && \ + patch -p1 < 03-tunnelblick-openvpn_xorpatch-b.diff && \ + patch -p1 < 04-tunnelblick-openvpn_xorpatch-c.diff && \ + patch -p1 < 05-tunnelblick-openvpn_xorpatch-d.diff && \ + patch -p1 < 06-tunnelblick-openvpn_xorpatch-e.diff && \ + ./configure --disable-systemd --enable-async-push --enable-iproute2 && \ + make && make install + +# Needed by scripts +ENV OPENVPN /etc/openvpn +ENV EASYRSA /usr/share/easy-rsa +ENV EASYRSA_PKI $OPENVPN/pki +ENV EASYRSA_VARS_FILE $OPENVPN/vars + +# Prevents refused client connection because of an expired CRL +ENV EASYRSA_CRL_DAYS 3650 + +VOLUME ["/etc/openvpn"] + +# Internally uses port 1194/udp, remap using `docker run -p 443:1194/tcp` +EXPOSE 1194 + +CMD ["ovpn_run"] + +ADD ./bin /usr/local/bin +RUN chmod a+x /usr/local/bin/* + +# Add support for OTP authentication using a PAM module +ADD ./otp/openvpn /etc/pam.d/