From c46bf7c60fefdd7f63a2e7031a4b9faacdb70b5b Mon Sep 17 00:00:00 2001 From: pat-s Date: Wed, 8 Mar 2023 03:50:40 +0800 Subject: [PATCH] Format README (#408) Some small formatting changes which are auto-applied by the markdown code styler in vscode (which I am using a lot). These are also present in #407. Merging this before/in general would help be a bit when tinkering with the README. Mainly indentation related, plus some single quotes -> double quotes changes. Co-authored-by: pat-s Reviewed-on: https://gitea.com/gitea/helm-chart/pulls/408 Reviewed-by: Lunny Xiao Reviewed-by: techknowlogick Co-authored-by: pat-s Co-committed-by: pat-s --- .editorconfig | 12 +++++++ CONTRIBUTING.md | 1 + README.md | 84 ++++++++++++++++++++++++------------------------- 3 files changed, 55 insertions(+), 42 deletions(-) create mode 100644 .editorconfig diff --git a/.editorconfig b/.editorconfig new file mode 100644 index 0000000..ebe51d3 --- /dev/null +++ b/.editorconfig @@ -0,0 +1,12 @@ +# EditorConfig is awesome: https://EditorConfig.org + +# top-most EditorConfig file +root = true + +[*] +indent_style = space +indent_size = 2 +end_of_line = lf +charset = utf-8 +trim_trailing_whitespace = false +insert_final_newline = false \ No newline at end of file diff --git a/CONTRIBUTING.md b/CONTRIBUTING.md index 78f77d9..14bfc13 100644 --- a/CONTRIBUTING.md +++ b/CONTRIBUTING.md @@ -14,6 +14,7 @@ When using Visual Studio Code as IDE, following plugins might be useful: - [Markdown All in One](https://marketplace.visualstudio.com/items?itemName=yzhang.markdown-all-in-one) - [markdownlint](https://marketplace.visualstudio.com/items?itemName=DavidAnson.vscode-markdownlint) - [Helm Intellisense](https://marketplace.visualstudio.com/items?itemName=Tim-Koehler.helm-intellisense) +- [Prettier - Code formatter](https://marketplace.visualstudio.com/items?itemName=esbenp.prettier-vscode) ## Documentation Requirements diff --git a/README.md b/README.md index bb64eb6..d339a7d 100644 --- a/README.md +++ b/README.md @@ -125,7 +125,7 @@ ENABLED = false ### Additional _app.ini_ settings > **The [generic](https://docs.gitea.io/en-us/config-cheat-sheet/#overall-default) -section cannot be defined that way.** +> section cannot be defined that way.** Some settings inside _app.ini_ (like passwords or whole authentication configurations) must be considered sensitive and therefore should not be passed via plain text @@ -347,9 +347,9 @@ by default. If you want to manage your own PVC you can simply pass the PVC name to the chart. ```yaml - persistence: - enabled: true - existingClaim: MyAwesomeGiteaClaim +persistence: + enabled: true + existingClaim: MyAwesomeGiteaClaim ``` In case that peristence has been disabled it will simply use an empty dir volume. @@ -358,20 +358,20 @@ PostgreSQL handles the persistence in the exact same way. You can interact with the postgres settings as displayed in the following example: ```yaml - postgresql: - persistence: - enabled: true - existingClaim: MyAwesomeGiteaPostgresClaim +postgresql: + persistence: + enabled: true + existingClaim: MyAwesomeGiteaPostgresClaim ``` MySQL also handles persistence the same, even though it is not deployed as a statefulset. You can interact with the postgres settings as displayed in the following example: ```yaml - mysql: - persistence: - enabled: true - existingClaim: MyAwesomeGiteaMysqlClaim +mysql: + persistence: + enabled: true + existingClaim: MyAwesomeGiteaMysqlClaim ``` ### Admin User @@ -382,11 +382,11 @@ not possible to delete an admin user after it has been created. This has to be done in the ui. You cannot use `admin` as username. ```yaml - gitea: - admin: - username: "MyAwesomeGiteaAdmin" - password: "AReallyAwesomeGiteaPassword" - email: "gi@tea.com" +gitea: + admin: + username: "MyAwesomeGiteaAdmin" + password: "AReallyAwesomeGiteaPassword" + email: "gi@tea.com" ``` You can also use an existing Secret to configure the admin user: @@ -404,8 +404,8 @@ stringData: ```yaml gitea: - admin: - existingSecret: gitea-admin-secret + admin: + existingSecret: gitea-admin-secret ``` ### LDAP Settings @@ -416,20 +416,20 @@ All LDAP values from are avail Multiple LDAP sources can be configured with additional LDAP list items. ```yaml - gitea: - ldap: - - name: MyAwesomeGiteaLdap - securityProtocol: unencrypted - host: "127.0.0.1" - port: "389" - userSearchBase: ou=Users,dc=example,dc=com - userFilter: sAMAccountName=%s - adminFilter: CN=Admin,CN=Group,DC=example,DC=com - emailAttribute: mail - bindDn: CN=ldap read,OU=Spezial,DC=example,DC=com - bindPassword: JustAnotherBindPw - usernameAttribute: CN - publicSSHKeyAttribute: publicSSHKey +gitea: + ldap: + - name: MyAwesomeGiteaLdap + securityProtocol: unencrypted + host: "127.0.0.1" + port: "389" + userSearchBase: ou=Users,dc=example,dc=com + userFilter: sAMAccountName=%s + adminFilter: CN=Admin,CN=Group,DC=example,DC=com + emailAttribute: mail + bindDn: CN=ldap read,OU=Spezial,DC=example,DC=com + bindPassword: JustAnotherBindPw + usernameAttribute: CN + publicSSHKeyAttribute: publicSSHKey ``` You can also use an existing secret to set the bindDn and bindPassword: @@ -474,11 +474,11 @@ Multiple OAuth2 sources can be configured with additional OAuth list items. ```yaml gitea: oauth: - - name: 'MyAwesomeGiteaOAuth' - provider: 'openidConnect' - key: 'hello' - secret: 'world' - autoDiscoverUrl: 'https://gitea.example.com/.well-known/openid-configuration' + - name: "MyAwesomeGiteaOAuth" + provider: "openidConnect" + key: "hello" + secret: "world" + autoDiscoverUrl: "https://gitea.example.com/.well-known/openid-configuration" #useCustomUrls: #customAuthUrl: #customTokenUrl: @@ -502,7 +502,7 @@ stringData: ```yaml gitea: oauth: - - name: 'MyAwesomeGiteaOAuth' + - name: "MyAwesomeGiteaOAuth" existingSecret: gitea-oauth-secret ... ``` @@ -893,9 +893,9 @@ automatically in certain situations: configuration nor via auto generation. We explicitly prevent to set new secrets. > 💡 It would be possible to set new secret keys manually by entering -the running container and rewriting the app.ini by hand. However, this it is -not advisable to do so for existing installations. Certain settings like -_LDAP_ would not be readable anymore. +> the running container and rewriting the app.ini by hand. However, this it is +> not advisable to do so for existing installations. Certain settings like +> _LDAP_ would not be readable anymore. #### Probes