User Tools

Site Tools


config

This is an old revision of the document!


Docker

pull from proxy:

``` mkdir -p /etc/systemd/system/docker.service.d cd /etc/systemd/system/docker.service.d cat > http-proxy.conf «EOF Environment=“HTTP_PROXY=http://127.0.0.1:8080” Environment=“NO_PROXY=localhost,127.0.0.0/8,192.168.0.0/16” EOF systemctl daemon-reload systemctl restart docker.service cd - ``` use docker hub mirrors:

``` mkdir -p /etc/docker cat > /etc/docker/daemon.json « EOF {

"registry-mirrors": ["https://docker.mirrors.ustc.edu.cn/"]

} EOF sudo systemctl restart docker.service ```

add current user to docker group:

sudo usermod -aG docker $USER

install apps

docker run --name mysql -p 3306:3306 -v $PWD/datadir:/var/lib/mysql -e MYSQL_ROOT_PASSWORD=toor -d mysql
docker run -it -v ~/Documents:/var/www/html --name localhost -p 80:80 php:7.1-apache bash            

Caddy

``` mkdir -p /etc/caddy mkdir -p /etc/ssl/caddy ```

systemd service:

```

[Unit] Description=Caddy HTTP/2 web server Documentation=https://caddyserver.com/docs After=network-online.target Wants=network-online.target systemd-networkd-wait-online.service

[Service] Restart=on-abnormal

; User and group the process will run as. User=root Group=root

; Letsencrypt-issued certificates will be written to this directory. Environment=CADDYPATH=/etc/ssl/caddy

; Always set “-root” to something safe in case it gets forgotten in the Caddyfile. ExecStart=/usr/local/bin/caddy -log stdout -agree=true -conf=/etc/caddy/Caddyfile -root=/var/tmp ExecReload=/bin/kill -USR1 $MAINPID

; Use graceful shutdown with a reasonable timeout KillMode=mixed KillSignal=SIGQUIT TimeoutStopSec=5s

; Limit the number of file descriptors; see `man systemd.exec` for more limit settings. LimitNOFILE=1048576 ; Unmodified caddy is not expected to use more than that. LimitNPROC=512

; Use private /tmp and /var/tmp, which are discarded after caddy stops. #PrivateTmp=true ; Use a minimal /dev #PrivateDevices=true ; Hide /home, /root, and /run/user. Nobody will steal your SSH-keys. #ProtectHome=true ; Make /usr, /boot, /etc and possibly some more folders read-only. ProtectSystem=full ; except /etc/ssl/caddy, because we want Letsencrypt-certificates there. ; This merely retains r/w access rights, it does not add any new. Must still be writable on the host! ReadWriteDirectories=/etc/ssl/caddy

; The following additional security directives only work with systemd v229 or later. ; They further restrict privileges that can be gained by caddy. Uncomment if you like. ; Note that you may have to add capabilities required by any plugins in use. ;CapabilityBoundingSet=CAP_NET_BIND_SERVICE ;AmbientCapabilities=CAP_NET_BIND_SERVICE ;NoNewPrivileges=true

[Install] WantedBy=multi-user.target

```

caddy.service location:

/etc/system.d/system/caddy.service
config.1548188306.txt.gz · Last modified: by fe80:fbfe:2bd1:3e3b:6aea:7301:8669:7ac7

Donate Powered by PHP Valid HTML5 Valid CSS Driven by DokuWiki