1
0
mirror of https://github.com/Tha14/toxic.git synced 2024-06-26 20:57:48 +02:00

Improve static build script documentation

This commit is contained in:
Maxim Biro 2022-01-05 15:51:52 -05:00
parent 0239509439
commit b71c6a3792
No known key found for this signature in database
GPG Key ID: AB3AD9896472BFA4

View File

@ -2,7 +2,7 @@
# MIT License # MIT License
# #
# Copyright (c) 2021 Maxim Biro <nurupo.contributions@gmail.com> # Copyright (c) 2021-2022 Maxim Biro <nurupo.contributions@gmail.com>
# #
# Permission is hereby granted, free of charge, to any person obtaining a copy # Permission is hereby granted, free of charge, to any person obtaining a copy
# of this software and associated documentation files (the "Software"), to deal # of this software and associated documentation files (the "Software"), to deal
@ -36,8 +36,19 @@
# #
# that would use Toxic code from /home/jfreegman/git/toxic and place the build # that would use Toxic code from /home/jfreegman/git/toxic and place the build
# artifact at /tmp/artifact. # artifact at /tmp/artifact.
# You can change between amd64/alpine:latest and i386/alpine:latest, for 64-bit #
# and 32-bit builds. # You can change between:
# amd64/alpine:latest,
# i386/alpine:latest,
# arm64v8/alpine:latest,
# arm32v7/alpine:latest,
# arm32v6/alpine:latest,
# ppc64le/alpine:latest,
# s390x/alpine:latest,
# etc.
# as long as your system can run foreign architecture binaries, e.g. via qemu
# static bins and binfmt (install qemu-user-static package on Debian/Ubuntu).
#
# #
# To debug, run: # To debug, run:
# #