X-Git-Url: https://gerrit.akraino.org/r/gitweb?a=blobdiff_plain;f=example-apps%2FROBO%2Fretail_app%2FDockerfile;h=cad2cf5bcb02aad40a30519181eacaf310348285;hb=8be0e289aa30f9832b916f14d8821c9c9fe3b62e;hp=3d76af35df45f17c906bf4bc0b406c0e0ae5aa08;hpb=33ee68d8128f0694b88e1a9b4be3581735769cc8;p=ealt-edge.git diff --git a/example-apps/ROBO/retail_app/Dockerfile b/example-apps/ROBO/retail_app/Dockerfile index 3d76af3..cad2cf5 100644 --- a/example-apps/ROBO/retail_app/Dockerfile +++ b/example-apps/ROBO/retail_app/Dockerfile @@ -16,9 +16,13 @@ # Prepare stage for multistage image build ## START OF STAGE0 ## -FROM python:3.6-slim-stretch - +# FROM python:3.6-slim-stretch +# FROM python:3.9 +# FROM python:3.9-slim-buster # # CREATE APP USER ## + +FROM python:2.7 + # Set umask RUN sed -i "s|umask 022|umask 027|g" /etc/profile @@ -27,7 +31,7 @@ RUN mkdir -p /usr/app RUN mkdir -p /usr/app/bin RUN mkdir -p /usr/app/inventry RUN mkdir -p /usr/app/test/resources -RUN mkdir -p /usr/app/images +RUN mkdir -p /usr/app/images_result # Set the home directory to our app user's home. ENV APP_HOME=/usr/app @@ -36,6 +40,7 @@ ENV GID=166 ENV USER_NAME=eguser ENV GROUP_NAME=eggroup ENV ENV="/etc/profile" +ENV PYTHONUNBUFFERED=0 # Create an app user so our program doesn't run as root. RUN apt-get -y update &&\ @@ -51,7 +56,6 @@ RUN apt-get install -y --fix-missing \ curl \ graphicsmagick \ libgraphicsmagick1-dev \ - libatlas-dev \ libavcodec-dev \ libavformat-dev \ libgtk2.0-dev \ @@ -59,10 +63,9 @@ RUN apt-get install -y --fix-missing \ liblapack-dev \ libswscale-dev \ pkg-config \ - python3-dev \ - python3-numpy \ software-properties-common \ zip \ + imagemagick \ && apt-get clean && rm -rf /tmp/* /var/tmp/* # Set the working directory. @@ -71,9 +74,9 @@ WORKDIR $APP_HOME # Copy the application & scripts COPY config.py requirements.txt run.py $APP_HOME/ COPY inventry $APP_HOME/inventry/ + COPY test $APP_HOME/test/ COPY test/resources $APP_HOME/test/resources/ -#COPY configs/*.sh $APP_HOME/bin COPY configs/start.sh $APP_HOME/bin RUN chmod 750 $APP_HOME &&\ @@ -83,7 +86,7 @@ RUN chmod 750 $APP_HOME &&\ chown -R $USER_NAME:$GROUP_NAME $APP_HOME # Exposed port -EXPOSE 9996 +EXPOSE 9995 # Change to the app user. USER $USER_NAME