Official Feliday web-app
Find a file
2023-06-22 12:28:27 -04:00
.github
.husky
lemmy-translations@a241fe1255 Upgrade lemmy-js-client to 0.18.0-rc.2 (#1445) 2023-06-21 15:08:21 -04:00
src Enable users to zoom on mobile 2023-06-22 12:28:27 -04:00
.babelrc
.dockerignore
.eslintignore
.eslintrc.json
.gitignore
.gitmodules
.prettierignore
.prettierrc.json
.woodpecker.yml
accessibility_tests.sh
CONTRIBUTING.md Remove docs translations from links (#1441) 2023-06-21 10:41:08 -04:00
deploy.sh
dev.dockerfile
Dockerfile
generate_translations.js
LICENSE
package.json v0.18.0-rc.6 2023-06-22 08:52:52 -04:00
README.md
test_deploy.sh
tsconfig.json Com create post (#1431) 2023-06-21 07:52:32 -04:00
update_translations.sh
webpack.config.js feat: Drop dependency for tsconfig-paths-webpack-plugin 2023-06-20 17:40:14 -04:00
yarn.lock Upgrade lemmy-js-client to 0.18.0-rc.2 (#1445) 2023-06-21 15:08:21 -04:00

Lemmy-UI

The official web app for Lemmy, written in inferno.

Based off of MrFoxPro's inferno-isomorphic-template.

Configuration

The following environment variables can be used to configure lemmy-ui:

ENV_VAR type default description
LEMMY_UI_HOST string 0.0.0.0:1234 The IP / port that the lemmy-ui isomorphic node server is hosted at.
LEMMY_UI_LEMMY_INTERNAL_HOST string 0.0.0.0:8536 The internal IP / port that lemmy is hosted at. Often lemmy:8536 if using docker.
LEMMY_UI_LEMMY_EXTERNAL_HOST string 0.0.0.0:8536 The external IP / port that lemmy is hosted at. Often DOMAIN.TLD.
LEMMY_UI_HTTPS bool false Whether to use https.
LEMMY_UI_EXTRA_THEMES_FOLDER string ./extra_themes A location for additional lemmy css themes.
LEMMY_UI_DEBUG bool false Loads the Eruda debugging utility.
LEMMY_UI_DISABLE_CSP bool false Disables CSP security headers
LEMMY_UI_CUSTOM_HTML_HEADER string Injects a custom script into <head>.