Skip to content

Commit

Permalink
check docker user group before create
Browse files Browse the repository at this point in the history
Signed-off-by: Peng Xiao <xiaoquwl@gmail.com>
  • Loading branch information
xiaopeng163 committed Jul 22, 2019
1 parent 15f4851 commit 657392b
Show file tree
Hide file tree
Showing 3 changed files with 36 additions and 9 deletions.
15 changes: 12 additions & 3 deletions lab/docker/multi-node/vagrant/setup.sh
Original file line number Diff line number Diff line change
Expand Up @@ -7,9 +7,18 @@ sudo apt-get install -y git vim gcc build-essential telnet
curl -fsSL get.docker.com -o get-docker.sh
sh get-docker.sh

# start docker service
sudo groupadd docker
if [ ! $(getent group docker) ];
then
sudo groupadd docker;
else
echo "docker user group already exists"
fi

sudo gpasswd -a $USER docker
sudo service docker restart

rm -rf get-docker.sh
rm -rf get-docker.sh

# open password auth for backup if ssh key doesn't work, bydefault, username=vagrant password=vagrant
# sudo sed -i 's/PasswordAuthentication no/PasswordAuthentication yes/g' /etc/ssh/sshd_config
# sudo service sshd restart
15 changes: 12 additions & 3 deletions lab/docker/single-node/vagrant-centos7/setup.sh
Original file line number Diff line number Diff line change
Expand Up @@ -7,9 +7,18 @@ sudo yum install -y git vim gcc glibc-static telnet
curl -fsSL get.docker.com -o get-docker.sh
sh get-docker.sh

# start docker service
sudo groupadd docker
if [ ! $(getent group docker) ];
then
sudo groupadd docker;
else
echo "docker user group already exists"
fi

sudo gpasswd -a $USER docker
sudo systemctl start docker

rm -rf get-docker.sh
rm -rf get-docker.sh

# open password auth for backup if ssh key doesn't work, bydefault, username=vagrant password=vagrant
# sudo sed -i 's/PasswordAuthentication no/PasswordAuthentication yes/g' /etc/ssh/sshd_config
# sudo systemctl restart sshd
15 changes: 12 additions & 3 deletions lab/docker/single-node/vagrant-ubuntu1604/setup.sh
Original file line number Diff line number Diff line change
Expand Up @@ -7,9 +7,18 @@ sudo apt-get install -y git vim gcc build-essential telnet
curl -fsSL get.docker.com -o get-docker.sh
sh get-docker.sh

# start docker service
sudo groupadd docker
if [ ! $(getent group docker) ];
then
sudo groupadd docker;
else
echo "docker user group already exists"
fi

sudo gpasswd -a $USER docker
sudo service docker restart

rm -rf get-docker.sh
rm -rf get-docker.sh

# open password auth for backup if ssh key doesn't work, bydefault, username=vagrant password=vagrant
# sudo sed -i 's/PasswordAuthentication no/PasswordAuthentication yes/g' /etc/ssh/sshd_config
# sudo service sshd restart

0 comments on commit 657392b

Please sign in to comment.