Added ability to manage gitea configuration

This commit is contained in:
Gregory Ballantine 2023-03-21 13:31:08 -04:00
parent 44b15127e4
commit d106a8279e
4 changed files with 98 additions and 1 deletions

View File

@ -14,5 +14,10 @@ gitea_config_file:
- user: {{ gitea.config_owner }} - user: {{ gitea.config_owner }}
- group: {{ gitea.config_group }} - group: {{ gitea.config_group }}
- mode: {{ gitea.config_mode }} - mode: {{ gitea.config_mode }}
- source: 'salt://gitea/files/app.ini.jinja'
- template: 'jinja'
- makedirs: True
- context:
gitea: {{ gitea.config | json }}
- require: - require:
- sls: {{ sls_package_install }} - sls: {{ sls_package_install }}

View File

@ -8,5 +8,6 @@ gitea:
config_owner: 'gitea' config_owner: 'gitea'
config_group: 'gitea' config_group: 'gitea'
config_mode: 0644 config_mode: 0644
config: {}
service_name: 'gitea' service_name: 'gitea'
service_enabled: True service_enabled: True

91
gitea/files/app.ini.jinja Normal file
View File

@ -0,0 +1,91 @@
#
# For information on the available settings, consult the online
# documentation, or see the accompanying file app.ini.defaults, which
# contains the settings incorporated into the gitea binary.
#
# This sample configuration runs Gitea with a local database. Before
# running this configuration, make sure to change the INTERNAL_TOKEN,
# JWT_SECRET, and SECRET_KEY variables. SECRET_KEY is a password of your
# choosing, INTERNAL_TOKEN is a 64-byte random number in BASE64 encoding,
# JWT_SECRET is a 32-byte random number in BASE64 encoding.
#
# You can generate the token using for example:
# openssl rand -base64 64
#
# You can let Gitea add these to the config for you; you need to make
# app.ini writeable by the git user.
#
# There are no pre-configured users; the first user to register becomes an
# admin. In this sample configuration, the HTTP server only listens on
# localhost.
#
# If you'd rather use the web-based installer, remove this conf/app.ini file
# and make /usr/local/etc/gitea/conf writeable to the git user.
APP_NAME = Gitea: Git with a cup of tea
RUN_USER = git
RUN_MODE = prod
[database]
DB_TYPE = sqlite3
HOST = 127.0.0.1:3306
NAME = gitea
PASSWD =
PATH = /var/db/gitea/gitea.db
SSL_MODE = disable
USER = root
[indexer]
ISSUE_INDEXER_PATH = /var/db/gitea/indexers/issues.bleve
[log]
ROOT_PATH = /var/log/gitea
MODE = file
LEVEL = Info
[mailer]
ENABLED = false
[oauth2]
JWT_SECRET = D56bmu6xCtEKs9vKKgMKnsa4X9FDwo64HVyaS4fQ4mY
[picture]
AVATAR_UPLOAD_PATH = /var/db/gitea/data/avatars
DISABLE_GRAVATAR = false
ENABLE_FEDERATED_AVATAR = false
[repository]
ROOT = /var/db/gitea/gitea-repositories
# Gitea's default is 'bash', so if you have bash installed, you can comment
# this out.
SCRIPT_TYPE = sh
[repository.upload]
TEMP_PATH = /var/db/gitea/data/tmp/uploads
[security]
INSTALL_LOCK = true
INTERNAL_TOKEN = 1FFhAklka01JhgJTRUrFujWYiv4ijqcTIfXJ9o4n1fWxz+XVQdXhrqDTlsnD7fvz7gugdhgkx0FY2Lx6IBdPQw==
SECRET_KEY = ChangeMeBeforeRunning
[session]
PROVIDER = file
PROVIDER_CONFIG = /var/db/gitea/data/sessions
[server]
DOMAIN = localhost
HTTP_ADDR = 127.0.0.1
HTTP_PORT = 3000
ROOT_URL = http://localhost:3000/
DISABLE_SSH = false
SSH_DOMAIN = %(DOMAIN)s
SSH_PORT = 22
OFFLINE_MODE = false
APP_DATA_PATH = /var/db/gitea/data
[service]
REGISTER_EMAIL_CONFIRM = false
ENABLE_NOTIFY_MAIL = false
DISABLE_REGISTRATION = false
ENABLE_CAPTCHA = true
REQUIRE_SIGNIN_VIEW = false

View File

@ -2,4 +2,4 @@
# vim: ft=yaml # vim: ft=yaml
FreeBSD: FreeBSD:
config_path: '/usr/local/etc/gitea/app.ini' config_path: '/usr/local/etc/gitea/conf/app.ini'