chore: Formatting
All checks were successful
Flake checker / Build Nix targets (push) Successful in 9m26s
All checks were successful
Flake checker / Build Nix targets (push) Successful in 9m26s
This commit is contained in:
@@ -3,12 +3,11 @@
|
||||
config,
|
||||
pkgs,
|
||||
...
|
||||
}:
|
||||
{
|
||||
}: {
|
||||
virtualisation.docker.enable = true;
|
||||
sops = {
|
||||
# secrets."gitea/registration".owner = config.systemd.services.gitea-actions-mirai.serviceConfig.User;
|
||||
secrets."gitea/registration" = { };
|
||||
secrets."gitea/registration" = {};
|
||||
secrets."authelia/oidc/gitea/client_secret" = {
|
||||
owner = config.systemd.services.authelia-darksailor.serviceConfig.User;
|
||||
mode = "0440";
|
||||
@@ -128,8 +127,8 @@
|
||||
"email"
|
||||
"profile"
|
||||
];
|
||||
response_types = [ "code" ];
|
||||
grant_types = [ "authorization_code" ];
|
||||
response_types = ["code"];
|
||||
grant_types = ["authorization_code"];
|
||||
userinfo_signed_response_alg = "none";
|
||||
token_endpoint_auth_method = "client_secret_post";
|
||||
}
|
||||
@@ -141,35 +140,33 @@
|
||||
};
|
||||
};
|
||||
|
||||
systemd.services.gitea-oauth-setup =
|
||||
let
|
||||
name = "authelia";
|
||||
gitea_oauth_script = pkgs.writeShellApplication {
|
||||
name = "gitea_oauth2_script";
|
||||
runtimeInputs = [ config.services.gitea.package ];
|
||||
text = ''
|
||||
gitea admin auth delete --id "$(gitea admin auth list | grep "${name}" | cut -d "$(printf '\t')" -f1)"
|
||||
gitea admin auth add-oauth --provider=openidConnect --name=${name} --key="$CLIENT_ID" --secret="$CLIENT_SECRET" --auto-discover-url=https://auth.darksailor.dev/.well-known/openid-configuration --scopes='openid email profile'
|
||||
'';
|
||||
};
|
||||
in
|
||||
{
|
||||
description = "Configure Gitea OAuth with Authelia";
|
||||
after = [ "gitea.service" ];
|
||||
wants = [ "gitea.service" ];
|
||||
wantedBy = [ "multi-user.target" ];
|
||||
serviceConfig = {
|
||||
Type = "oneshot";
|
||||
User = config.services.gitea.user;
|
||||
Group = config.services.gitea.group;
|
||||
RemainAfterExit = true;
|
||||
ExecStart = "${lib.getExe gitea_oauth_script}";
|
||||
WorkingDirectory = config.services.gitea.stateDir;
|
||||
EnvironmentFile = config.sops.templates."GITEA_OAUTH_SETUP.env".path;
|
||||
};
|
||||
environment = {
|
||||
GITEA_WORK_DIR = config.services.gitea.stateDir;
|
||||
GITEA_CUSTOM = config.services.gitea.customDir;
|
||||
};
|
||||
systemd.services.gitea-oauth-setup = let
|
||||
name = "authelia";
|
||||
gitea_oauth_script = pkgs.writeShellApplication {
|
||||
name = "gitea_oauth2_script";
|
||||
runtimeInputs = [config.services.gitea.package];
|
||||
text = ''
|
||||
gitea admin auth delete --id "$(gitea admin auth list | grep "${name}" | cut -d "$(printf '\t')" -f1)"
|
||||
gitea admin auth add-oauth --provider=openidConnect --name=${name} --key="$CLIENT_ID" --secret="$CLIENT_SECRET" --auto-discover-url=https://auth.darksailor.dev/.well-known/openid-configuration --scopes='openid email profile'
|
||||
'';
|
||||
};
|
||||
in {
|
||||
description = "Configure Gitea OAuth with Authelia";
|
||||
after = ["gitea.service"];
|
||||
wants = ["gitea.service"];
|
||||
wantedBy = ["multi-user.target"];
|
||||
serviceConfig = {
|
||||
Type = "oneshot";
|
||||
User = config.services.gitea.user;
|
||||
Group = config.services.gitea.group;
|
||||
RemainAfterExit = true;
|
||||
ExecStart = "${lib.getExe gitea_oauth_script}";
|
||||
WorkingDirectory = config.services.gitea.stateDir;
|
||||
EnvironmentFile = config.sops.templates."GITEA_OAUTH_SETUP.env".path;
|
||||
};
|
||||
environment = {
|
||||
GITEA_WORK_DIR = config.services.gitea.stateDir;
|
||||
GITEA_CUSTOM = config.services.gitea.customDir;
|
||||
};
|
||||
};
|
||||
}
|
||||
|
||||
Reference in New Issue
Block a user