services: add Gitea

This commit is contained in:
Bruno BELANYI 2020-05-05 16:45:26 +02:00
parent 5248e64768
commit 8f2414bf1e
2 changed files with 58 additions and 0 deletions

View file

@ -79,6 +79,27 @@ services:
ports:
- "8083:8083"
gitea:
image: gitea/gitea:latest
container_name: gitea
restart: unless-stopped
environment:
- APP_NAME="Ambroisie's Gitea"
- RUN_MODE=prod
- DOMAIN=gitea.belanyi.fr
- ROOT_URL=https://gitea.belanyi.fr
- LFS_START_SERVER=true
- SSH_PORT=222
- USER_UID=1000
- USER_GID=1000
volumes:
- ./gitea:/data
- /etc/timezone:/etc/timezone:ro
- /etc/localtime:/etc/localtime:ro
ports:
- 6000:3000
- 222:222
pyload:
image: linuxserver/pyload
container_name: pyload

View file

@ -0,0 +1,37 @@
# make sure that your dns has a cname set for gitea and the following parameters in /data/gitea/conf/app.ini are edited
# [server]
# SSH_DOMAIN = gitea.server.com
# ROOT_URL = https://gitea.server.com/
# DOMAIN = gitea.server.com
server {
listen 443 ssl;
listen [::]:443 ssl;
server_name gitea.*;
include /config/nginx/ssl.conf;
client_max_body_size 0;
# enable for ldap auth, fill in ldap details in ldap.conf
#include /config/nginx/ldap.conf;
location / {
# enable the next two lines for http auth
#auth_basic "Restricted";
#auth_basic_user_file /config/nginx/.htpasswd;
# enable the next two lines for ldap auth
#auth_request /auth;
#error_page 401 =200 /login;
include /config/nginx/proxy.conf;
resolver 127.0.0.11 valid=30s;
set $upstream_app gitea;
set $upstream_port 3000;
set $upstream_proto http;
proxy_pass $upstream_proto://$upstream_app:$upstream_port;
}
}