add ARM arch dockerfiles

This commit is contained in:
lawtancool 2020-03-25 20:43:36 -07:00
parent 1c6352d100
commit 68b33034f2
3 changed files with 94 additions and 34 deletions

View File

@ -1,34 +0,0 @@
# Original credit: https://github.com/jpetazzo/dockvpn
# Smallest base image
FROM aarch64/alpine:3.5
LABEL maintainer="Kyle Manna <kyle@kylemanna.com>"
RUN echo "http://dl-4.alpinelinux.org/alpine/edge/community/" >> /etc/apk/repositories && \
echo "http://dl-4.alpinelinux.org/alpine/edge/testing/" >> /etc/apk/repositories && \
apk add --update openvpn iptables bash easy-rsa openvpn-auth-pam google-authenticator pamtester && \
ln -s /usr/share/easy-rsa/easyrsa /usr/local/bin && \
rm -rf /tmp/* /var/tmp/* /var/cache/apk/* /var/cache/distfiles/*
# Needed by scripts
ENV OPENVPN /etc/openvpn
ENV EASYRSA /usr/share/easy-rsa
ENV EASYRSA_PKI $OPENVPN/pki
ENV EASYRSA_VARS_FILE $OPENVPN/vars
# Prevents refused client connection because of an expired CRL
ENV EASYRSA_CRL_DAYS 3650
VOLUME ["/etc/openvpn"]
# Internally uses port 1194/udp, remap using `docker run -p 443:1194/tcp`
EXPOSE 1194/udp
CMD ["ovpn_run"]
ADD ./bin /usr/local/bin
RUN chmod a+x /usr/local/bin/*
# Add support for OTP authentication using a PAM module
ADD ./otp/openvpn /etc/pam.d/

47
Dockerfile.arm32v7 Normal file
View File

@ -0,0 +1,47 @@
# Original credit: https://github.com/jpetazzo/dockvpn
# Smallest base image
FROM arm32v7/ubuntu:18.04
LABEL maintainer="lawtancool"
# Testing: pamtester
#RUN echo "http://dl-cdn.alpinelinux.org/alpine/edge/testing/" >> /etc/apk/repositories && \
# apk add --update openvpn iptables bash easy-rsa openvpn-auth-pam google-authenticator pamtester && \
# ln -s /usr/share/easy-rsa/easyrsa /usr/local/bin && \
# rm -rf /tmp/* /var/tmp/* /var/cache/apk/* /var/cache/distfiles/*
RUN apt-get update && apt-get install -y wget tar unzip build-essential libssl-dev iproute2 liblz4-dev liblzo2-dev libpam0g-dev libpkcs11-helper1-dev libsystemd-dev easy-rsa iptables pkg-config && \
wget http://swupdate.openvpn.org/community/releases/openvpn-2.4.8.tar.gz && tar xvf openvpn-2.4.8.tar.gz && \
wget https://github.com/Tunnelblick/Tunnelblick/archive/v3.8.2beta02.zip && unzip v3.8.2beta02.zip && \
cp Tunnelblick-3.8.2beta02/third_party/sources/openvpn/openvpn-2.4.8/patches/*.diff openvpn-2.4.8 && \
cd openvpn-2.4.8 && \
patch -p1 < 02-tunnelblick-openvpn_xorpatch-a.diff && \
patch -p1 < 03-tunnelblick-openvpn_xorpatch-b.diff && \
patch -p1 < 04-tunnelblick-openvpn_xorpatch-c.diff && \
patch -p1 < 05-tunnelblick-openvpn_xorpatch-d.diff && \
patch -p1 < 06-tunnelblick-openvpn_xorpatch-e.diff && \
./configure --disable-systemd --enable-async-push --enable-iproute2 && \
make && make install
# Needed by scripts
ENV OPENVPN /etc/openvpn
ENV EASYRSA /usr/share/easy-rsa
ENV EASYRSA_PKI $OPENVPN/pki
ENV EASYRSA_VARS_FILE $OPENVPN/vars
# Prevents refused client connection because of an expired CRL
ENV EASYRSA_CRL_DAYS 3650
VOLUME ["/etc/openvpn"]
# Internally uses port 1194/udp, remap using `docker run -p 443:1194/tcp`
EXPOSE 1194
CMD ["ovpn_run"]
ADD ./bin /usr/local/bin
RUN chmod a+x /usr/local/bin/*
# Add support for OTP authentication using a PAM module
ADD ./otp/openvpn /etc/pam.d/

47
Dockerfile.arm64v8 Normal file
View File

@ -0,0 +1,47 @@
# Original credit: https://github.com/jpetazzo/dockvpn
# Smallest base image
FROM arm64v8/ubuntu:18.04
LABEL maintainer="lawtancool"
# Testing: pamtester
#RUN echo "http://dl-cdn.alpinelinux.org/alpine/edge/testing/" >> /etc/apk/repositories && \
# apk add --update openvpn iptables bash easy-rsa openvpn-auth-pam google-authenticator pamtester && \
# ln -s /usr/share/easy-rsa/easyrsa /usr/local/bin && \
# rm -rf /tmp/* /var/tmp/* /var/cache/apk/* /var/cache/distfiles/*
RUN apt-get update && apt-get install -y wget tar unzip build-essential libssl-dev iproute2 liblz4-dev liblzo2-dev libpam0g-dev libpkcs11-helper1-dev libsystemd-dev easy-rsa iptables pkg-config && \
wget http://swupdate.openvpn.org/community/releases/openvpn-2.4.8.tar.gz && tar xvf openvpn-2.4.8.tar.gz && \
wget https://github.com/Tunnelblick/Tunnelblick/archive/v3.8.2beta02.zip && unzip v3.8.2beta02.zip && \
cp Tunnelblick-3.8.2beta02/third_party/sources/openvpn/openvpn-2.4.8/patches/*.diff openvpn-2.4.8 && \
cd openvpn-2.4.8 && \
patch -p1 < 02-tunnelblick-openvpn_xorpatch-a.diff && \
patch -p1 < 03-tunnelblick-openvpn_xorpatch-b.diff && \
patch -p1 < 04-tunnelblick-openvpn_xorpatch-c.diff && \
patch -p1 < 05-tunnelblick-openvpn_xorpatch-d.diff && \
patch -p1 < 06-tunnelblick-openvpn_xorpatch-e.diff && \
./configure --disable-systemd --enable-async-push --enable-iproute2 && \
make && make install
# Needed by scripts
ENV OPENVPN /etc/openvpn
ENV EASYRSA /usr/share/easy-rsa
ENV EASYRSA_PKI $OPENVPN/pki
ENV EASYRSA_VARS_FILE $OPENVPN/vars
# Prevents refused client connection because of an expired CRL
ENV EASYRSA_CRL_DAYS 3650
VOLUME ["/etc/openvpn"]
# Internally uses port 1194/udp, remap using `docker run -p 443:1194/tcp`
EXPOSE 1194
CMD ["ovpn_run"]
ADD ./bin /usr/local/bin
RUN chmod a+x /usr/local/bin/*
# Add support for OTP authentication using a PAM module
ADD ./otp/openvpn /etc/pam.d/