From fb4293b3e67e8e8c9e0b5436bfd6b33d6e3c8220 Mon Sep 17 00:00:00 2001 From: Michael Grote Date: Wed, 19 Jul 2023 19:38:47 +0200 Subject: [PATCH] fix typo --- README.md | 2 +- defaults/main.yml | 2 +- tasks/backup.yml | 2 +- tasks/configure.yml | 2 +- tasks/directory.yml | 2 +- tasks/gitea_secrets.yml | 12 ++++++------ tasks/jwt_secrets.yml | 12 ++++++------ templates/gitea.service.j2 | 2 +- 8 files changed, 18 insertions(+), 18 deletions(-) diff --git a/README.md b/README.md index 31793d4..1bfd033 100644 --- a/README.md +++ b/README.md @@ -67,7 +67,7 @@ Either you define exactly which release you install. Or you use the option ``lat | `gitea_user_home` | `{{ gitea_home }}` | home of gitea user | | `gitea_executable_path` | `/usr/local/bin/gitea` | Path for gitea executable | | `gitea_forgejo_executable_path` | `/usr/local/bin/forgejo` | Path for forgejo executable | -| `gitea_configuraion_path` | `/etc/gitea` | Where to put the gitea.ini config | +| `gitea_configuration_path` | `/etc/gitea` | Where to put the gitea.ini config | | `gitea_shell` | `/bin/false` | UNIX shell used by gitea. Set it to `/bin/bash` if you don't use the gitea built-in ssh server. | | `gitea_systemd_cap_net_bind_service` | `false` | Adds `AmbientCapabilities=CAP_NET_BIND_SERVICE` to systemd service file | diff --git a/defaults/main.yml b/defaults/main.yml index 7c41c1c..ae4fee3 100644 --- a/defaults/main.yml +++ b/defaults/main.yml @@ -20,7 +20,7 @@ gitea_home: '/var/lib/gitea' gitea_user_home: '{{ gitea_home }}' gitea_executable_path: '/usr/local/bin/gitea' gitea_forgejo_executable_path: '/usr/local/bin/forgejo' -gitea_configuraion_path: '/etc/gitea' +gitea_configuration_path: '/etc/gitea' gitea_shell: '/bin/false' gitea_systemd_cap_net_bind_service: false diff --git a/tasks/backup.yml b/tasks/backup.yml index 9699fca..3dc9074 100644 --- a/tasks/backup.yml +++ b/tasks/backup.yml @@ -29,7 +29,7 @@ - name: Backing up gitea before upgrade become: true ansible.builtin.command: - cmd: "sudo -u {{ gitea_user }} {{ gitea_full_executable_path }} dump -c {{ gitea_configuraion_path }}/gitea.ini" + cmd: "sudo -u {{ gitea_user }} {{ gitea_full_executable_path }} dump -c {{ gitea_configuration_path }}/gitea.ini" chdir: "{{ gitea_backup_location }}" changed_when: true rescue: diff --git a/tasks/configure.yml b/tasks/configure.yml index cf57dcf..3f1be1f 100644 --- a/tasks/configure.yml +++ b/tasks/configure.yml @@ -3,7 +3,7 @@ become: true ansible.builtin.template: src: gitea.ini.j2 - dest: "{{ gitea_configuraion_path }}/gitea.ini" + dest: "{{ gitea_configuration_path }}/gitea.ini" owner: "{{ gitea_user }}" group: "{{ gitea_group }}" mode: 0600 diff --git a/tasks/directory.yml b/tasks/directory.yml index f89f70d..2a9e2aa 100644 --- a/tasks/directory.yml +++ b/tasks/directory.yml @@ -8,7 +8,7 @@ group: "{{ gitea_group }}" mode: 'u=rwX,g=rX,o=' with_items: - - "{{ gitea_configuraion_path }}" + - "{{ gitea_configuration_path }}" - "{{ gitea_user_home }}" - "{{ gitea_home }}" - "{{ gitea_home }}/data" diff --git a/tasks/gitea_secrets.yml b/tasks/gitea_secrets.yml index c5b1e20..8f61d3f 100644 --- a/tasks/gitea_secrets.yml +++ b/tasks/gitea_secrets.yml @@ -1,15 +1,15 @@ --- - name: Generate gitea SECRET_KEY if not provided become: true - ansible.builtin.shell: 'umask 077; {{ gitea_full_executable_path }} generate secret SECRET_KEY > {{ gitea_configuraion_path }}/gitea_secret_key' + ansible.builtin.shell: 'umask 077; {{ gitea_full_executable_path }} generate secret SECRET_KEY > {{ gitea_configuration_path }}/gitea_secret_key' args: - creates: '{{ gitea_configuraion_path }}/gitea_secret_key' + creates: '{{ gitea_configuration_path }}/gitea_secret_key' when: gitea_secret_key | string | length == 0 - name: Read gitea SECRET_KEY from file become: true ansible.builtin.slurp: - src: '{{ gitea_configuraion_path }}/gitea_secret_key' + src: '{{ gitea_configuration_path }}/gitea_secret_key' register: remote_secret_key when: gitea_secret_key | string | length == 0 @@ -20,15 +20,15 @@ - name: Generate gitea INTERNAL_TOKEN if not provided become: true - ansible.builtin.shell: 'umask 077; {{ gitea_full_executable_path }} generate secret INTERNAL_TOKEN > {{ gitea_configuraion_path }}/gitea_internal_token' + ansible.builtin.shell: 'umask 077; {{ gitea_full_executable_path }} generate secret INTERNAL_TOKEN > {{ gitea_configuration_path }}/gitea_internal_token' args: - creates: '{{ gitea_configuraion_path }}/gitea_internal_token' + creates: '{{ gitea_configuration_path }}/gitea_internal_token' when: gitea_internal_token | string | length == 0 - name: Read gitea INTERNAL_TOKEN from file become: true ansible.builtin.slurp: - src: '{{ gitea_configuraion_path }}/gitea_internal_token' + src: '{{ gitea_configuration_path }}/gitea_internal_token' register: remote_internal_token when: gitea_internal_token | string | length == 0 diff --git a/tasks/jwt_secrets.yml b/tasks/jwt_secrets.yml index f56abf0..5700a3b 100644 --- a/tasks/jwt_secrets.yml +++ b/tasks/jwt_secrets.yml @@ -1,15 +1,15 @@ --- - name: Generate OAuth2 JWT_SECRET if not provided become: true - ansible.builtin.shell: 'umask 077; {{ gitea_full_executable_path }} generate secret JWT_SECRET > {{ gitea_configuraion_path }}/gitea_oauth_jwt_secret' + ansible.builtin.shell: 'umask 077; {{ gitea_full_executable_path }} generate secret JWT_SECRET > {{ gitea_configuration_path }}/gitea_oauth_jwt_secret' args: - creates: '{{ gitea_configuraion_path }}/gitea_oauth_jwt_secret' + creates: '{{ gitea_configuration_path }}/gitea_oauth_jwt_secret' when: gitea_oauth2_jwt_secret | length == 0 - name: Read OAuth2 JWT_SECRET from file become: true ansible.builtin.slurp: - src: '{{ gitea_configuraion_path }}/gitea_oauth_jwt_secret' + src: '{{ gitea_configuration_path }}/gitea_oauth_jwt_secret' register: oauth_jwt_secret when: gitea_oauth2_jwt_secret | length == 0 @@ -20,15 +20,15 @@ - name: Generate LFS JWT_SECRET if not provided become: true - ansible.builtin.shell: 'umask 077; {{ gitea_full_executable_path }} generate secret JWT_SECRET > {{ gitea_configuraion_path }}/gitea_lfs_jwt_secret' + ansible.builtin.shell: 'umask 077; {{ gitea_full_executable_path }} generate secret JWT_SECRET > {{ gitea_configuration_path }}/gitea_lfs_jwt_secret' args: - creates: '{{ gitea_configuraion_path }}/gitea_lfs_jwt_secret' + creates: '{{ gitea_configuration_path }}/gitea_lfs_jwt_secret' when: gitea_lfs_jwt_secret | length == 0 - name: Read LFS JWT_SECRET from file become: true ansible.builtin.slurp: - src: '{{ gitea_configuraion_path }}/gitea_lfs_jwt_secret' + src: '{{ gitea_configuration_path }}/gitea_lfs_jwt_secret' register: lfs_jwt_secret when: gitea_lfs_jwt_secret | length == 0 diff --git a/templates/gitea.service.j2 b/templates/gitea.service.j2 index 76a12a1..ade38a7 100644 --- a/templates/gitea.service.j2 +++ b/templates/gitea.service.j2 @@ -5,7 +5,7 @@ After=network.target [Service] User={{ gitea_user }} Group={{ gitea_group }} -ExecStart={{ gitea_full_executable_path }} web --config {{ gitea_configuraion_path }}/gitea.ini --custom-path {{ gitea_custom }}/ +ExecStart={{ gitea_full_executable_path }} web --config {{ gitea_configuration_path }}/gitea.ini --custom-path {{ gitea_custom }}/ Restart=on-failure WorkingDirectory={{ gitea_home }} {% if gitea_systemd_cap_net_bind_service %}