#!/bin/sh post_install() { getent group dokku >/dev/null || groupadd --system dokku # same as: sshcommand create dokku /usr/bin/dokku getent passwd dokku >/dev/null || useradd --system \ --gid dokku \ --shell /usr/bin/dokku \ --home-dir /var/dokku/ \ -m \ dokku chown dokku:dokku /var/dokku/ mkdir -p /var/dokku/.ssh/ touch /var/dokku/.ssh/authorized_keys chown -R dokku:dokku /var/dokku/.ssh/ gpasswd -a dokku docker > /dev/null echo "$1" | cut -d "-" -f 1 > /var/dokku/VERSION chown -R dokku:dokku /var/lib/dokku/ if [ ! -f "/var/dokku/HOSTNAME" ]; then hostname -f > "/var/dokku/HOSTNAME" chown dokku:dokku "/var/dokku/HOSTNAME" fi echo "%dokku ALL=(ALL) NOPASSWD:/usr/bin/systemctl reload nginx, /usr/sbin/nginx -t" > /etc/sudoers.d/dokku-nginx mkdir -p /etc/nginx/conf.d dokku plugin:install --core echo " Please add your ssh pubkey like: $ cat ~/.ssh/id_rsa.pub | sudo sshcommand acl-add dokku 'local key' To enable nginx autoconfiguration, add to your /etc/nginx/nginx.conf in http section: include /etc/nginx/conf.d/*.conf; " } post_upgrade() { post_install } pre_remove() { userdel dokku &>/dev/null || true groupdel dokku &>/dev/null || true } post_remove() { rm -f /etc/init/dokku-installer.conf rm -f /etc/init/dokku-redeploy.conf rm -f /etc/systemd/system/dokku-installer.conf rm -f /etc/systemd/system/dokku-redeploy.service rm -f /etc/update-motd.d/99-dokku rm -rf /var/dokku rm -rf /etc/nginx/conf.d/dokku.conf }