From 0b44f0c4657759dd31184287d793c7143da24a31 Mon Sep 17 00:00:00 2001 From: zeripath Date: Wed, 16 Oct 2019 08:29:50 +0100 Subject: [PATCH] Update the provided gitea.service to mention socket activation (#8531) * Update the provided gitea.service since we have graceful restarting again * Update contrib/systemd/gitea.service Co-Authored-By: guillep2k <18600385+guillep2k@users.noreply.github.com> --- contrib/systemd/gitea.service | 35 +++++++++++++++++++++++++++++++++-- 1 file changed, 33 insertions(+), 2 deletions(-) diff --git a/contrib/systemd/gitea.service b/contrib/systemd/gitea.service index b7e6629ebf..b5aa6ffcb5 100644 --- a/contrib/systemd/gitea.service +++ b/contrib/systemd/gitea.service @@ -2,11 +2,41 @@ Description=Gitea (Git with a cup of tea) After=syslog.target After=network.target +### +# Don't forget to add the database service requirements +### +# #Requires=mysql.service #Requires=mariadb.service #Requires=postgresql.service #Requires=memcached.service #Requires=redis.service +# +### +# If using socket activation for main http/s +### +# +#After=gitea.main.socket +#Requires=gitea.main.socket +# +### +# (You can also provide gitea an http fallback and/or ssh socket too) +# +# An example of /etc/systemd/system/gitea.main.socket +### +## +## [Unit] +## Description=Gitea Web Socket +## PartOf=gitea.service +## +## [Socket] +## ListenStream= +## NoDelay=true +## +## [Install] +## WantedBy=sockets.target +## +### [Service] # Modify these two values and uncomment them if you have @@ -26,11 +56,12 @@ WorkingDirectory=/var/lib/gitea/ ExecStart=/usr/local/bin/gitea web -c /etc/gitea/app.ini Restart=always Environment=USER=git HOME=/home/git GITEA_WORK_DIR=/var/lib/gitea -# If you want to bind Gitea to a port below 1024 uncomment -# the two values below +# If you want to bind Gitea to a port below 1024, uncomment +# the two values below, or use socket activation to pass Gitea its ports as above ### #CapabilityBoundingSet=CAP_NET_BIND_SERVICE #AmbientCapabilities=CAP_NET_BIND_SERVICE +### [Install] WantedBy=multi-user.target