denilsonsa / dotfiles

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

My own "dotfiles", or configuration files.

Quick setup

Upon getting to a new machine, I repeat these steps:

  1. Set up ssh, if read-write access is desired.

    ssh-keygen
    # Or, if generating RSA keys:
    ssh-keygen -b 4096
  2. Add the public key to GitHub, if read-write access is desired:

    cat ~/.ssh/id_*.pub
  3. Clone the dotfiles repository:

    cd ~/
    
    # Do I want to have push/write access to update the dotfiles?
    git clone git@github.com:denilsonsa/dotfiles.git
    # Do I want a read-only copy of the dotfiles?
    git clone https://github.com/denilsonsa/dotfiles.git
    
    cd ~/dotfiles
    ./install
  4. Setup ~/.ssh/config as desired.

    • Due to the sensitive nature and due to the strict permissions required on ~/.ssh/, SSH configuration is not managed by this repository.
    • There is a basic template available: ssh_slash_config-template

Hard-coded paths

There are a few hard-coded paths in base/.gitconfig:

  • ~/dotfiles/, and that's why this repository should be cloned there.
  • ~/myrepos/, which should contain clones of any other personal repository.

There is one hard-coded path in base/.zshrc:

  • ~/dotfiles/, and that's why this repository should be cloned there.

Local customization outside dotfiles

There are some configurations that should not be stored in dotfiles. Thus, the following files are sourced as well:

  • ~/.bash-local for bash.
  • ~/.zsh-local for zsh.
  • ~/.profile-local for both bash and zsh.
  • ~/.gitconfig-local for git.
  • ~/.vim/vimrc-local for vim, should be based on the example in this repository.

TODO

See also

About


Languages

Language:Vim Script 61.6%Language:Shell 35.2%Language:Python 2.9%Language:Scheme 0.4%