hetzner-k3s 0.3.1 → 0.3.2

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 7702216e981cea045d5c8fc09087a233a41ed06fa1a812e2aab008db8375e953
4
- data.tar.gz: 43d606e2517b62bd27ba040305b67c9a84f07d6e55a84ea5ed1a0d92ba501af9
3
+ metadata.gz: 109610e9f4d807bac091471880141069488865da1024cee8bb0479846c772165
4
+ data.tar.gz: d4f882d488ecc94d6f7234fc122c4dc6241dfc8ce946cbce1855619353296917
5
5
  SHA512:
6
- metadata.gz: 1b7286180209083562f31e07b6227e47c04db0fdc3eadbb9fbd8506cf63bbd59bf449f8d99a48f6d9647e03214a84c04ef2c364c9d2a004b71777557607dd9d1
7
- data.tar.gz: 6fa33623fb8dccbf06395aa5fbb14d74ad2a4581954c7a425b839eef1ccb04888ed7abe1025b245fcade8dac18be6864c702c240d5c5fdfc87370a884735bfd9
6
+ metadata.gz: 6cd9649eef2f75f616f9dc5bc2bb86d2b10e0e227137adb6683c502b0ed42a0888f59f361e088edece98eb91c0ee11c596c8734c00865081564cb1539cb537ea
7
+ data.tar.gz: e1569ef139160e15daa78566cb48e71bf99999d5e6f19a98f30fc73b984bc7fb5fe0a208a4594c7d8c4606ffd6ea509409cc31cd48818739be1ed83be914c9b0
data/Gemfile.lock CHANGED
@@ -1,7 +1,7 @@
1
1
  PATH
2
2
  remote: .
3
3
  specs:
4
- hetzner-k3s (0.3.0)
4
+ hetzner-k3s (0.3.1)
5
5
  http
6
6
  k8s-ruby
7
7
  net-ssh
data/README.md CHANGED
@@ -214,6 +214,9 @@ Once the cluster is ready you can create persistent volumes out of the box with
214
214
 
215
215
  ## changelog
216
216
 
217
+ - 0.3.2
218
+ - Configure DNS to use Cloudflare's resolver instead of Hetzner's, since Hetzner's resolvers are not always reliable
219
+
217
220
  - 0.3.1
218
221
  - Allow enabling/disabling the host key verification
219
222
 
@@ -235,4 +238,4 @@ The gem is available as open source under the terms of the [MIT License](https:/
235
238
 
236
239
  ## Code of Conduct
237
240
 
238
- Everyone interacting in the hetzner-k3s project's codebases, issue trackers, chat rooms and mailing lists is expected to follow the [code of conduct](https://github.com/vitobotta/k3s/blob/master/CODE_OF_CONDUCT.md).
241
+ Everyone interacting in the hetzner-k3s project's codebases, issue trackers, chat rooms and mailing lists is expected to follow the [code of conduct](https://github.com/vitobotta/hetzner-k3s/blob/main/CODE_OF_CONDUCT.md).
@@ -74,7 +74,12 @@ module Hetzner
74
74
  - sed -i 's/[#]*PermitRootLogin yes/PermitRootLogin prohibit-password/g' /etc/ssh/sshd_config
75
75
  - sed -i 's/[#]*PasswordAuthentication yes/PasswordAuthentication no/g' /etc/ssh/sshd_config
76
76
  - systemctl restart sshd
77
- EOS
77
+ - systemctl stop systemd-resolved
78
+ - systemctl disable systemd-resolved
79
+ - rm /etc/resolv.conf
80
+ - echo "nameserver 1.1.1.1" > /etc/resolv.conf
81
+ - echo "nameserver 1.0.0.1" >> /etc/resolv.conf
82
+ EOS
78
83
  end
79
84
 
80
85
  end
@@ -1,5 +1,5 @@
1
1
  module Hetzner
2
2
  module K3s
3
- VERSION = "0.3.1"
3
+ VERSION = "0.3.2"
4
4
  end
5
5
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: hetzner-k3s
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.3.1
4
+ version: 0.3.2
5
5
  platform: ruby
6
6
  authors:
7
7
  - Vito Botta
8
8
  autorequire:
9
9
  bindir: exe
10
10
  cert_chain: []
11
- date: 2021-08-09 00:00:00.000000000 Z
11
+ date: 2021-08-15 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: thor