summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorHugo Osvaldo Barrera2020-12-25 18:58:05 +0100
committerHugo Osvaldo Barrera2020-12-25 18:58:05 +0100
commitd2f5949d6b4286f1153e06f923be9cf6692061eb (patch)
tree967b73fd0ad1e9fbd75da3ec979ffa7d1a4bf8ef
parent40db88aeca69239c6bae1fd5d94a36e681b863e3 (diff)
downloadaur-d2f5949d6b4286f1153e06f923be9cf6692061eb.tar.gz
Improve instructions in the post-install message
-rw-r--r--docker-rootless-extras-bin.install13
1 files changed, 9 insertions, 4 deletions
diff --git a/docker-rootless-extras-bin.install b/docker-rootless-extras-bin.install
index d60510a0b341..98f8c3807665 100644
--- a/docker-rootless-extras-bin.install
+++ b/docker-rootless-extras-bin.install
@@ -1,6 +1,6 @@
post_install() {
sysctl --system
- cat <<EOT
+ cat <<EOF
=== Post installation message from docker-rootless ===
This is based on https://docs.docker.com/engine/security/rootless/
@@ -8,9 +8,14 @@ To Run the Docker daemon as a non-root user (Rootless mode) for ArchLinux, you n
1. Configure subuid and subgid
-Create '/etc/subuid' and '/etc/subgid' with: 'testuser:231072:65536' (for example, 'testuser' is username)
+Create '/etc/subuid' and '/etc/subgid' with the following:
-2. Enable socket-activation for the user service: 'systemctl --user enable --now docker.socket'
+ testuser:231072:65536
+ # replace 'testuser' with your username.
+
+2. Enable socket-activation for the user service:
+
+ systemctl --user enable --now docker.socket
3. Finally set docker socket environment variable:
@@ -19,5 +24,5 @@ Create '/etc/subuid' and '/etc/subgid' with: 'testuser:231072:65536' (for exampl
You can also add it to '~/.bashrc' or somewhere alike.
=========
-EOT
+EOF
}