upgrade to v3.5 and add OIDC

This commit is contained in:
Simon 2024-01-15 16:52:40 +01:00
parent 9ca0c76307
commit b95df148f8
4 changed files with 35 additions and 2 deletions

View File

@ -7,6 +7,8 @@ DOMAIN=rallly.example.com
## Domain aliases
#EXTRA_DOMAINS=', `www.rallly.example.com`'
COMPOSE_FILE="compose.yml"
LETS_ENCRYPT_ENV=production
SECRET_SECRET_KEY_VERSION=v1
@ -18,3 +20,10 @@ SMTP_HOST=mail.example.com
SMTP_PORT=465
SMTP_SECURE=true
SMTP_USER=noreply@example.com
#COMPOSE_FILE="$COMPOSE_FILE:compose.oidc.yml"
#OIDC_ENABLED=1
#OIDC_NAME= #The user-facing name of your provider as it will be shown on the login page
#OIDC_DISCOVERY_URL= #URL of the .well-known/openid-configuration endpoint for your OIDC provider
#OIDC_CLIENT_ID=
#SECRET_OIDC_CLIENT_SECRET_VERSION=v1

16
compose.oidc.yml Normal file
View File

@ -0,0 +1,16 @@
---
version: "3.8"
services:
app:
secrets:
- oidc_client_secret
environment:
- OIDC_ENABLED
- OIDC_NAME
- OIDC_DISCOVERY_URL
- OIDC_CLIENT_ID
secrets:
oidc_client_secret:
name: ${STACK_NAME}_oidc_client_secret_${SECRET_OIDC_CLIENT_SECRET_VERSION}
external: true

View File

@ -3,7 +3,8 @@ version: "3.8"
services:
app:
image: lukevella/rallly:2.11.1
image: lukevella/rallly:3.5.0
hostname: 0.0.0.0
networks:
- proxy
- internal
@ -16,7 +17,9 @@ services:
environment:
- POSTGRES_PASSWORD_FILE=/run/secrets/db_password
- DATABASE=rallly_db:5432/db
- NEXT_PUBLIC_BASE_URL=${DOMAIN}
- NEXT_PUBLIC_BASE_URL=https://${DOMAIN}
- NEXT_PUBLIC_APP_BASE_URL=https://${DOMAIN}
- NEXTAUTH_URL=$NEXT_PUBLIC_BASE_URL
- SECRET_PASSWORD_FILE=/run/secrets/secret_key
- SUPPORT_EMAIL
- SMTP_HOST

View File

@ -1,5 +1,9 @@
#!/bin/bash
{{ if eq (env "OIDC_ENABLED") "1" }}
export OIDC_CLIENT_SECRET=$(cat /run/secrets/oidc_client_secret)
{{ end }}
set -eu
file_env() {
@ -26,6 +30,7 @@ file_env() {
file_env "SECRET_PASSWORD"
file_env "SMTP_PWD"
file_env "POSTGRES_PASSWORD"
file_env "OIDC_CLIENT_SECRET"
export DATABASE_URL=postgres://postgres:$POSTGRES_PASSWORD@$DATABASE