From 4727fd177a14535d8d7cd4672457969440ce460e Mon Sep 17 00:00:00 2001 From: Julien Palard Date: Wed, 29 Mar 2023 17:39:22 +0200 Subject: [PATCH] woodpecker: Set self as admin, open to all orgs. --- woodpecker.yml | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/woodpecker.yml b/woodpecker.yml index 9822224..83bcab4 100644 --- a/woodpecker.yml +++ b/woodpecker.yml @@ -74,7 +74,7 @@ group: name: woodpecker state: present - + - name: Woodpecker user user: system: true @@ -83,7 +83,7 @@ shell: /bin/bash group: woodpecker name: woodpecker - + - name: Create SQLite directory file: path: '/var/lib/woodpecker' @@ -106,8 +106,8 @@ Group=woodpecker WorkingDirectory=/var/lib/woodpecker/ Environment="WOODPECKER_AGENT_SECRET={{ WOODPECKER_AGENT_SECRET }}" + Environment="WOODPECKER_ADMIN=mdk" Environment="WOODPECKER_OPEN=true" - Environment="WOODPECKER_ORGS=AFPy" Environment="WOODPECKER_HOST=https://woodpecker.afpy.org" Environment="WOODPECKER_GITEA=true" Environment="WOODPECKER_GITEA_URL=https://git.afpy.org" @@ -156,7 +156,7 @@ group: name: woodpecker-agent state: present - + - name: Woodpecker agent user user: system: true @@ -166,7 +166,7 @@ group: woodpecker-agent groups: docker name: woodpecker-agent - + - name: woodpecker agent systemd service notify: restart woodpecker agent copy: