LinuxTutorialsUbuntu

How To Install Gogs on Ubuntu 18.04 LTS

Install Gogs on Ubuntu 18.04 LTS

In this tutorial, we will show you how to install Gogs on Ubuntu 18.04 LTS. For those of you who didn’t know, Gogs is a free and open-source self-hosted Git service written in the Go programming language. It is very similar to GitLab and aims to be the easiest and most painless way to set up a self-hosted Git service in your development environment.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple and assumes you are running in the root account, if not you may need to add ‘sudo‘ to the commands to get root privileges. I will show you the step-by-step installation of Gogs on a Ubuntu 18.04 (Bionic Beaver) server.

Prerequisites

  • A server running one of the following operating systems: Ubuntu 18.04, and any other Debian-based distribution like Linux Mint.
  • It’s recommended that you use a fresh OS install to prevent any potential issues.
  • SSH access to the server (or just open Terminal if you’re on a desktop).
  • A non-root sudo user or access to the root user. We recommend acting as a non-root sudo user, however, as you can harm your system if you’re not careful when acting as the root.

Install Gogs on Ubuntu 18.04 LTS Bionic Beaver

Step 1. First, make sure that all your system packages are up-to-date by running the following apt commands in the terminal.

sudo apt update
sudo apt upgrade

Step 2. Install LAMP (Linux, Apache, MariaDB, and PHP) server.

An Ubuntu 18.04 LAMP server is required. If you do not have LAMP installed, you can follow our guide here. Also, install all required PHP modules:

apt install php7.2 libapache2-mod-php7.2 php7.2-common php7.2-mbstring php7.2-xmlrpc php7.2-soap php7.2-gd php7.2-xml php7.2-intl php7.2-mysql php7.2-cli php7.2-zip php7.2-curl

Step 3. Installing Gogs on Ubuntu.

First, create a new system user for Gogs:

sudo adduser --home /opt/gogs --shell /bin/bash --gecos 'Gogs application' gogs

Now, download the Gogs binary from the Gogs Github page:

sudo wget https://github.com/gogs/gogs/releases/download/v0.11.86/linux_amd64.tar.gz
tar xvf linux_amd64.tar.gz --strip-components=1 -C /opt/gogs

We will need to change some folders permissions:

sudo chown -R gogs:gogs /opt/gogs/

Next, copy the systemd unit file:

sudo cp /opt/gogs/scripts/systemd/gogs.service /etc/systemd/system/

Open the unit file using your favorite text editor:

sudo nano /etc/systemd/system/gogs.service

Add the following lines:

[Unit]
[Unit]
Description=Gogs
After=syslog.target
After=network.target
After=mariadb.service mysqld.service postgresql.service memcached.service redis.service

[Service]
# Modify these two values and uncomment them if you have
# repos with lots of files and get an HTTP error 500 because
# of that
###
#LimitMEMLOCK=infinity
#LimitNOFILE=65535
Type=simple
User=gogs
Group=gogs
WorkingDirectory=/opt/gogs
ExecStart=/opt/gogs web
Restart=always
Environment=USER=gogs HOME=/opt/gogs

# Some distributions may not support these hardening directives. If you cannot start the service due
# to an unknown option, comment out the ones not supported by your version of systemd.
ProtectSystem=full
PrivateDevices=yes
PrivateTmp=yes
NoNewPrivileges=true

[Install]
WantedBy=multi-user.target

Now, we can restart Gogs so that the changes take place:

sudo systemctl daemon-reload
sudo systemctl start gogs
sudo systemctl enable gogs

Step 4. Configuring MariaDB for Gogs.

By default, MariaDB is not hardened. You can secure MariaDB using the mysql_secure_installation script. you should read and below each step carefully which will set a root password, remove anonymous users, disallow remote root login, and remove the test database and access to secure MariaDB:

mysql_secure_installation

Configure it like this:

- Set root password? [Y/n] y
- Remove anonymous users? [Y/n] y
- Disallow root login remotely? [Y/n] y
- Remove test database and access to it? [Y/n] y
- Reload privilege tables now? [Y/n] y

Next, we will need to log in to the MariaDB console and create a database for the Gogs. Run the following command:

mysql -u root -p

This will prompt you for a password, so enter your MariaDB root password and hit Enter. Once you are logged in to your database server you need to create a database for Gogs installation:

MariaDB [(none)]> CREATE SCHEMA `gogs` DEFAULT CHARACTER SET utf8 COLLATE utf8_general_ci;
MariaDB [(none)]> GRANT ALL PRIVILEGES ON gogs.* TO 'gogs'@'localhost' IDENTIFIED BY 'your-strong-password';
MariaDB [(none)]> FLUSH PRIVILEGES;
MariaDB [(none)]> \q

Step 5. Accessing Gogs.

Gogs will be available on HTTP port 3000 by default. Open your favorite browser and navigate to http://your-domain.com/install or http://server-ip/install and complete the required steps to finish the installation. If you are using a firewall, please open port 80 to enable access to the control panel.

Congratulations! You have successfully installed Gogs. Thanks for using this tutorial for installing Gogs on Ubuntu 18.04. For additional help or useful information, we recommend you to check the official Gogs website.

VPS Manage Service Offer
If you don’t have time to do all of this stuff, or if this is not your area of expertise, we offer a service to do “VPS Manage Service Offer”, starting from $10 (Paypal payment). Please contact us to get the best deal!

r00t

r00t is a seasoned Linux system administrator with a wealth of experience in the field. Known for his contributions to idroot.us, r00t has authored numerous tutorials and guides, helping users navigate the complexities of Linux systems. His expertise spans across various Linux distributions, including Ubuntu, CentOS, and Debian. r00t's work is characterized by his ability to simplify complex concepts, making Linux more accessible to users of all skill levels. His dedication to the Linux community and his commitment to sharing knowledge makes him a respected figure in the field.
Back to top button