mirror of
https://github.com/notherealmarco/coredns-deployment.git
synced 2025-05-05 12:32:34 +02:00
debian: add package building (#20)
This only builds on a debian system, because it uses the dpkg-helper and other utils. But it builds! Multiarch is supported, you can easily build a package for amd64, arm and arm64. The Makefile does this by default. Massively update the systemd file.
This commit is contained in:
parent
3313ba9e12
commit
aaf5dae5dd
10 changed files with 110 additions and 8 deletions
|
@ -1,4 +1,5 @@
|
|||
# Systemd Service File
|
||||
|
||||
Use `coredns.service` as a systemd service file. It defaults to a coredns with a homedir of `/home/coredns`
|
||||
and the binary lives in `/opt/bin` and the config in `/etc/coredns/Corefile`.
|
||||
Use `coredns.service` as a systemd service file. It defaults to using a "coredns" user with
|
||||
a homedir of `/var/lib/coredns` and the binary lives in `/usr/bin` and the config in
|
||||
`/etc/coredns/Corefile`.
|
||||
|
|
|
@ -5,11 +5,14 @@ After=network.target
|
|||
|
||||
[Service]
|
||||
PermissionsStartOnly=true
|
||||
LimitNOFILE=8192
|
||||
LimitNOFILE=1048576
|
||||
LimitNPROC=512
|
||||
CapabilityBoundingSet=CAP_NET_BIND_SERVICE
|
||||
AmbientCapabilities=CAP_NET_BIND_SERVICE
|
||||
NoNewPrivileges=true
|
||||
User=coredns
|
||||
WorkingDirectory=/home/coredns
|
||||
ExecStartPre=/sbin/setcap cap_net_bind_service=+ep /opt/bin/coredns
|
||||
ExecStart=/opt/bin/coredns -conf=/etc/coredns/Corefile
|
||||
WorkingDirectory=~
|
||||
ExecStart=/usr/bin/coredns -conf=/etc/coredns/Corefile
|
||||
ExecReload=/bin/kill -SIGUSR1 $MAINPID
|
||||
Restart=on-failure
|
||||
|
||||
|
|
Loading…
Add table
Add a link
Reference in a new issue