1
0
Fork 0
env/.docker/fedora-pwn

30 lines
767 B
Plaintext
Raw Normal View History

2023-01-20 11:31:39 +08:00
FROM fedora:37
2021-04-26 10:46:47 +08:00
RUN dnf install -y \
zsh \
&& dnf clean all \
&& rm -rrf /var/cache/dnf
2021-09-24 14:09:48 +08:00
RUN useradd -s /bin/zsh ambrose -u 1000 -U \
2021-04-26 10:46:47 +08:00
&& echo '' >> /etc/sudoers \
&& echo '## No password sudo' >> /etc/sudoers \
&& echo 'ambrose ALL=(ALL) NOPASSWD:ALL' >> /etc/sudoers
WORKDIR /home/ambrose
COPY --chown=ambrose:ambrose . .
RUN chown ambrose:ambrose /home/ambrose \
&& chmod go-rwx .gnupg
2021-04-26 10:46:47 +08:00
USER ambrose
RUN ./.config/yadm/bootstrap rootzsh pwn
LABEL org.opencontainers.image.title="environment"
LABEL org.opencontainers.image.url="https://github.com/serverwentdown/env"
LABEL org.opencontainers.image.source="https://github.com/serverwentdown/env.git"
LABEL org.opencontainers.image.authors="Ambrose Chua"
CMD ["/bin/zsh", "-l"]
# vim: set ft=dockerfile: