summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorLorenzo Fontana2018-04-02 13:35:32 +0200
committerLorenzo Fontana2018-04-02 13:35:32 +0200
commit5080ab07594e103bbac4100907ca10ccb0b3593e (patch)
tree912faf7b27605414916afbf6434e194c0a173cb2
parent33717982d0147e9c5cc3a84624d536b01ff85df2 (diff)
downloadaur-5080ab07594e103bbac4100907ca10ccb0b3593e.tar.gz
Update: user for the coredns service
Signed-off-by: Lorenzo Fontana <lo@linux.com>
-rw-r--r--.SRCINFO2
-rw-r--r--.gitignore1
-rw-r--r--PKGBUILD7
-rw-r--r--coredns-sysusers.conf1
-rw-r--r--coredns.service20
5 files changed, 9 insertions, 22 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 2f79e97ab394..579941e984e4 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -8,8 +8,10 @@ pkgbase = coredns-bin
provides = coredns
source = coredns_x64_v1.1.1.tar.gz::https://github.com/coredns/coredns/releases/download/v1.1.1/coredns_1.1.1_linux_amd64.tgz
source = https://raw.githubusercontent.com/coredns/deployment/5bb111266eca2d47802e0d1a26bc55491ff2cec3/systemd/coredns.service
+ source = coredns-sysusers.conf
sha256sums = 6e2367879163b1c9036d5c69a121e81bad628944b9b395f49a6e45a2d9d420dd
sha256sums = be3eb5ce8740b17053aaf04ca036a4d34e0b86d0737253be7094cda16a329cf5
+ sha256sums = 178c632fd855a5a35ae69e13ab554d5abad696cf75d23c6b6b37f0ace3b4b0f2
pkgname = coredns-bin
diff --git a/.gitignore b/.gitignore
index 53aff0a6cc68..0023ae3eedcc 100644
--- a/.gitignore
+++ b/.gitignore
@@ -2,3 +2,4 @@ src/
pkg/
*.tar.gz*
*.pkg.tar.*
+coredns.service
diff --git a/PKGBUILD b/PKGBUILD
index 7f9e21836fb3..49deb17952e7 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -8,13 +8,16 @@ url="https://github.com/coredns/coredns"
license=('Apache')
provides=('coredns')
source=(coredns_x64_${pkgver}.tar.gz::https://github.com/coredns/coredns/releases/download/${pkgver}/coredns_1.1.1_linux_amd64.tgz
-https://raw.githubusercontent.com/coredns/deployment/5bb111266eca2d47802e0d1a26bc55491ff2cec3/systemd/coredns.service)
+https://raw.githubusercontent.com/coredns/deployment/5bb111266eca2d47802e0d1a26bc55491ff2cec3/systemd/coredns.service
+coredns-sysusers.conf)
sha256sums=('6e2367879163b1c9036d5c69a121e81bad628944b9b395f49a6e45a2d9d420dd'
-'be3eb5ce8740b17053aaf04ca036a4d34e0b86d0737253be7094cda16a329cf5')
+'be3eb5ce8740b17053aaf04ca036a4d34e0b86d0737253be7094cda16a329cf5'
+'178c632fd855a5a35ae69e13ab554d5abad696cf75d23c6b6b37f0ace3b4b0f2')
package() {
install -Dm755 "$srcdir/coredns" "$pkgdir/usr/bin/coredns"
install -Dm644 "$srcdir/coredns.service" "$pkgdir/usr/lib/systemd/system/coredns.service"
+ install -Dm644 "$srcdir/coredns-sysusers.conf" "$pkgdir/usr/lib/sysusers.d/coredns.conf"
install -d "${pkgdir}/etc/coredns"
}
diff --git a/coredns-sysusers.conf b/coredns-sysusers.conf
new file mode 100644
index 000000000000..4206b12e4ab4
--- /dev/null
+++ b/coredns-sysusers.conf
@@ -0,0 +1 @@
+u coredns - "CoreDNS is a DNS server that chains plugins " /
diff --git a/coredns.service b/coredns.service
deleted file mode 100644
index 9fa21a751a7d..000000000000
--- a/coredns.service
+++ /dev/null
@@ -1,20 +0,0 @@
-[Unit]
-Description=CoreDNS DNS server
-Documentation=https://coredns.io
-After=network.target
-
-[Service]
-PermissionsStartOnly=true
-LimitNOFILE=1048576
-LimitNPROC=512
-CapabilityBoundingSet=CAP_NET_BIND_SERVICE
-AmbientCapabilities=CAP_NET_BIND_SERVICE
-NoNewPrivileges=true
-User=coredns
-WorkingDirectory=~
-ExecStart=/usr/bin/coredns -conf=/etc/coredns/Corefile
-ExecReload=/bin/kill -SIGUSR1 $MAINPID
-Restart=on-failure
-
-[Install]
-WantedBy=multi-user.target