FROM docker.io/library/rust:1.63.0@sha256:d7e3f69edcdcd03b145d8d9361765b816656755e49c1c1fe28224a4505f91b0a as builder RUN USER=root cargo new --bin nostr-rs-relay WORKDIR ./nostr-rs-relay COPY ./Cargo.toml ./Cargo.toml COPY ./Cargo.lock ./Cargo.lock RUN cargo build --release RUN rm src/*.rs COPY ./src ./src RUN rm ./target/release/deps/nostr*relay* RUN cargo build --release FROM docker.io/library/debian:bullseye-20220801-slim@sha256:139a42fa3bde3e5bad6ae912aaaf2103565558a7a73afe6ce6ceed6e46a6e519 ARG APP=/usr/src/app ARG APP_DATA=/usr/src/app/db RUN apt-get update \ && apt-get install -y ca-certificates tzdata sqlite3 libc6 \ && rm -rf /var/lib/apt/lists/* EXPOSE 8080 ENV TZ=Etc/UTC \ APP_USER=appuser RUN groupadd $APP_USER \ && useradd -g $APP_USER $APP_USER \ && mkdir -p ${APP} \ && mkdir -p ${APP_DATA} COPY --from=builder /nostr-rs-relay/target/release/nostr-rs-relay ${APP}/nostr-rs-relay RUN chown -R $APP_USER:$APP_USER ${APP} USER $APP_USER WORKDIR ${APP} ENV RUST_LOG=info ENV APP_DATA=${APP_DATA} CMD ./nostr-rs-relay --db ${APP_DATA}