Skip to content

Dockerfile to build Intel® Distribution of OpenVINO™ Toolkit docker image for Raspberry Pi

License

Notifications You must be signed in to change notification settings

tuan-l/rpi-openvino-docker

Repository files navigation

Dockerfile to build Intel® Distribution of OpenVINO™ Toolkit docker image for Raspberry Pi

** Note: for seting up your own local docker registry, follow this tutoral.

Make commands

# Usage: Building ARM docker image on x86 machines
#         help            Display this message
#         install_qemu    Install QEMU (for building ARM image on x86 machines)
#         build           Build docker image
#         run             Run the docker image
#         runx11          Run the docker image with X11 forwarding

Build

# use make
$ make build [ [file=Dockerfile] [image=raspbian:openvino] ]

# or docker build
$ docker build -t raspbian:openvino .

Run the Docker image in privileged mode

# use make
$ make run [ [image=raspbian:openvino] ]

# or docker run
$ docker run --privileged –v /dev:/dev -it --rm raspbian:openvino

Run the Docker image with X11 forwarding

Using make

# run docker image with simple CLI
$ make run [ [image=raspbian:openvino] ]

# or with X11 forwarding
$ make runx11 [ [image=raspbian:openvino] ]

Using docker commands

  • Setup X11
$ XSOCK=/tmp/.X11-unix
$ XAUTH=/tmp/.docker.xauth
$ touch ${XAUTH}
$ xauth nlist ${DISPLAY} | sed 's/^..../ffff/' | xauth -f ${XAUTH} nmerge -
  • Starting the docker container
# Adds docker to X server access control list (ACL)
$ xhost + local:docker

# Runs the container with X forwarding
$ docker run --privileged \
  -v /dev:/dev \
  -v ${XSOCK}:${XSOCK} \
  -v ${XAUTH}:${XAUTH} \
  -e XAUTH=${XAUTH} \
  -e DISPLAY \
  -e QT_X11_NO_MITSHM=1 \
  -it --rm --name=rpi-openvino \
  raspbian:openvino

# Removes docker out of X server ACL if you are not working with
$ xhost - local:docker

Reference: Create Docker* Images with Intel® Distribution of OpenVINO™ toolkit for Linux* OS