[-] sk1nT7@alien.top 1 points 10 months ago
[-] sk1nT7@alien.top 1 points 11 months ago

Immich - Google photo alternative.

You can freely select photos into an album and then invite users to the album. All your photos remain to your user account and sharing happens via manually created albums. Want to leave one specific picture out? Sure, just do not add it to the shared album.

[-] sk1nT7@alien.top 1 points 11 months ago

Proxmox > Ubuntu VM > Docker

I bind mount my NAS via /etc/fstab and store all docker bind volumes there. Essy like that.

[-] sk1nT7@alien.top 1 points 11 months ago

Same. Then I just tried and documented the process:

https://blog.lrvt.de/authentik-traefik-azure-ad/

[-] sk1nT7@alien.top 1 points 11 months ago
[-] sk1nT7@alien.top 1 points 11 months ago

True, it does.

However, the mobile does not work with it properly or? Just the web app.

[-] sk1nT7@alien.top 1 points 11 months ago

From what I understand, those services would allow to only allow Traefik to redirect the user to the appropriate service if correctly authenticated, is that correct?

Exactly. In Traefik, this is often called a forwardAuth middleware. Only if you are authenticated against Authelia/Authentik, Traefik will obtain the go to proxy the user request to the actual proxy service.

Also, using either Authentik or Authelia, user can use SSO to register/login ? How can I control who can register?

Yes but it depends on the proxied application. Some do not support OAuth/OIDC/SAML and whatever. Then, you have to authenticate against Authelia/Authentik and a second time at the service via username and password usually. Some apps however support it. Then you can setup the app and Authelia/Authentik for SSO. If done, only a single login against Authelia/Authentik is required and you'll be automatically logged into the app. No second login necessary. Authelia/Authentik will handle it. Whether a user can register or not depends on the app and how it is setup. Portainer e.g. can allow SSO user registering but also deny it. If denied, you'd have to create the users first manually in Portainer with the same email address as in Authentik. Then the user can login.

For instance I use immich to backup my pictures, so in the immich mobile app server settings I have : immich.mydomain.com, how would that works out if I use either Authentik or Authelia?

Unfortunately, Immich does not support OAuth/OIDC/SAML yet. Therefore, you are left with authenticating against Authelia/Authentik and then as well against immich via your user credentials. As correctly assumed, this requires a web browser to obtain the Authelia/Authentik login screen. For the immich mobile app, this is not possible.

There is some discussion on GitHub here about this topic:

https://github.com/immich-app/immich/discussions/3118

I've also implemented Authentik with Traefik. May read here:

https://blog.lrvt.de/authentik-traefik-azure-ad/

[-] sk1nT7@alien.top 1 points 11 months ago

What about Bitwarden Unified for selfhosters?

[-] sk1nT7@alien.top 1 points 11 months ago

Maybe Plane or YouTrack

[-] sk1nT7@alien.top 1 points 11 months ago

Usually, when using macvlan, the ports should not conflict as the container obtains a new, separate IP address. What happens if you use bridge networt and manually map the port 80 and 443 port to a random one on your synology like 8888 and 9999?

[-] sk1nT7@alien.top 1 points 11 months ago
  • conflicting ports? Do you already use the mapped ports?
  • Macvlan prevents communication from the docker host to the macvlan IP and vice versa. Depending on how and from where you access the macvlan IP, it might not work natively.
  • Is NPM starting correctly? No errors in the container logs?
1
submitted 11 months ago by sk1nT7@alien.top to c/main@selfhosted.forum

Hey selfhosters,

I've configured Authentik for my existing Traefik reverse proxy and documented the journey on my personal blog.

Documentation about Authentik was quite sparse or sometimes unclear, so I included many aspects like creating a local password policy or adding Azure AD as SSO source (Social Login).

I've also included the necessary steps to disable Authentik's local authentication or password change option, if you plan on using and supporting Azure AD or any other Social Login source only. Your users will then be directly redirected to the social login's auth component instead of Authentik's login screen.

Hope this helps some people regarding setting up Authentik as IdP and configuring it properly. Enjoy!

[-] sk1nT7@alien.top 1 points 1 year ago

3 nodes are nice. However, it's just a playground and in a personal lab nothing is that crucial to have high uptime.

Most of the time, all your nodes will die at the same time due to power outage or your ISP fails. As you likely won't have a fallback for these things, operating 3 nodes is likely useless.

If you want to play with kubernes etc. you can do so on a single node too. Just spawn multiple VMs or LXCs in Proxmox. That's enough to learn and play. Of course, having real physical nodes and a real HA cluster is different but you get what I mean hopefully.

Personally, I would take the most modern and powerful server and keep it down to one node.

view more: next ›

sk1nT7

joined 1 year ago