Aller au contenu

MilesTEG1

Membres
  • Compteur de contenus

    2918
  • Inscription

  • Dernière visite

  • Jours gagnés

    72

Tout ce qui a été posté par MilesTEG1

  1. Salut pour ton souci d’application je ne saurais t’aider , ça me parait trop étrange 😅 par contre si je peux me permettre un conseil , va lire le sujet sécurisation du nas dans la section tutoriels, car ouvrir le port 22 sur l’extérieur c’est quand même super mega risqué !! tu vas au devant d’attaques réseau… ransomware et autres joyeusetés… on n’ouvre que le strict minimum. et surtout on change les ports par défaut !!
  2. MilesTEG1

    Avis Leviia

    Pour l’adresse de facturation j’ai pas ailleurs qu’en France 😅 Pour le btrfs , ça implique quoi ? Car j’ai pas trop saisi…
  3. MilesTEG1

    Avis Leviia

    Ha oui, c'est vrai que la récupération des données peut être un soucis si c'est trop limité... Faut que je fasse un essai de ce coté là avec k-drive... Et si ça devient trop chiant... faudra que j'envisage autre chose... Leviia peut-être ? Il y a une limitation avec eux ? Sinon, bah faudra que je pousse sur C2 backup... si le tarif est bien de 14€TTC /mois. edit : Pour Synology C2, c'est C2 Storage : https://c2.synology.com/fr-fr/pricing/storage Donc 13,98€/mois, c'est HT... TTC => 16,78 € C'est à réfléchir... mais ça commence à faire un poil cher... À voir si les versions sont gratuites dans le stockage comme c'était le cas il y a quelques années...
  4. Hier elle m'a été proposée automatiquement sur mon 920+, mais pas sur le 214play que j'ai allumé exprès pour la faire... j'ai du la faire manuellement.
  5. MilesTEG1

    Avis Leviia

    J’ai besoin de mini 2To, donc Synology C2 est écarté vu son tarif. Et attention, le tarif affiché est HT il faut ajouter les 20% de tva fr.
  6. MilesTEG1

    Avis Leviia

    Je suis preneur des avis moi aussi. il y a plusieurs mois j’ai quitté Google Drive pour k-drive d’infomaniak pour les sauvegardes hyperbackup. pour le moment j’en suis satisfait, mais j’émets un doute quant à une restauration totale des données vu les limitations de quantité de données récupérables en peu de temps (voir CGV que je n’ai pas sous la main).
  7. @.Shad. Ok pour le YAML, je ne connaissais pas ces subtilités ^^ Ok, à voir ce que je mets du coup... peut-être un ndd qui n'existe pas 🙂 ou une page d'erreur 403. C'est pas très clair ce dont tu parles... Le fichier conf de SWAG ? tu parles duquel ? de configuration.yml pour authelia ? Pour les règles dans nginx, tu parles de nginx.conf ? En gros, mes fichiers d'entrées de reverse proxy sont dans : nginx/site-confs/service.subdomain.conf Pour certains je n'autorise l'accès qu'en local ou via le VPN, via l'ajout de ceci : # Allow all from LAN IPs allow 192.168.2.0/24; # Allow all from VPNs IPs allow 192.168.10.0/24; allow 192.168.11.0/24; # Deny all deny all; Ces mêmes entrées de reverse proxy seront présentes dans le fichier de configuration de authelia : configuration.yml rules: ## Rules applied to everyone - domain: - 'mon-ndd.ovh' - "*.mon-nddovh" policy: bypass networks: - local - VPN # Open public access - domain: - drive.mon-ndd.ovh - files.mon-ndd.ovh - photos.mon-ndd.ovh - camera.mon-ndd.ovh - plex.mon-ndd.ovh - vault.mon-ndd.ovh - gitea.mon-ndd.ovh policy: bypass # 2FA for sensitive services - domain: - 'calibre-web.mon-ndd.ovh' - 'dashy.mon-ndd.ovh' - 'portainer.mon-ndd.ovh' policy: two_factor Pour le cas de dashy, je ne le laisse accessible qu'en local/VPN. Si je laisse le configuration.yml avec ce qui précède, et que je ne décommente pas les deux lignes includes suivantes des entrées de reverse proxy, est-ce que ça va fonctionner ? server { ... # enable for Authelia #include /config/nginx/authelia-server.conf; ... location / { ... # enable for Authelia #include /config/nginx/authelia-location.conf; ...
  8. Petite erreur ici, il manque l'indentation pour les networks : rules: # Bypass 2FA when connected to VPN on pfSense or being connected to the LAN - domain: - ndd.tld - "*.ndd.tld" policy: bypass networks: - local - openvpn Pour cette partie, mon domaine racine ne pointe sur rien du tout... ça me fait une erreur 404 (personnalisée ^^) : Dernière chose pour ce soir : en ce qui concerne les rules pour le access_control, les services que je ne laisse en accès que via le LAN ou le VPN, je n'ai pas besoin de les mettre dedans non ? (à moins que je veuille avoir du 2FA depuis le LAN/VPN) Et enfin, si je n'active pas les lignes suivantes dans mes fichiers nginx/site-confs/blabla.conf, on est d'accord que authelia ne s'appliquera pas et que je peux activer sur un sous-domaine pour voir si ça fonctionne bien comme il faut avant de généraliser ? r Dans cette capture (fichier pour dashy), j'ai restreint l'accès aux seules IP LAN et VPN via le fichier ACL.IP-LAN.conf que j'inclu. Voilà ce fichier : ## ACL.IP-LAN.conf # For my Synology DSM, I created an Access Control Profiles to restrict access only to LAN and VPN IP adresses # This Access Control Profile is a file in the /etc/nginx/conf.d folder # But for SWAG-Nginx, it must be with another file. # Allow all from LAN IPs allow 192.168.2.0/24; # Allow all from VPNs IPs allow 192.168.10.0/24; allow 192.168.11.0/24; # Deny all deny all;
  9. Hello @.Shad. Je suis en train de mettre en place authelia, et le fichier de configuration semble avoir quelque peu changé ^^ Le log_level n'est plus, bienvenue au log: level: info Voilà le fichier de configuration que j'ai obtenu ce soir : # yamllint disable rule:comments-indentation --- ############################################################################### # Authelia Configuration # ############################################################################### ## Note: the container by default expects to find this file at /config/configuration.yml. ## Certificates directory specifies where Authelia will load trusted certificates (public portion) from in addition to ## the system certificates store. ## They should be in base64 format, and have one of the following extensions: *.cer, *.crt, *.pem. # certificates_directory: /config/certificates/ ## The theme to display: light, dark, grey, auto. theme: dark ## The secret used to generate JWT tokens when validating user identity by email confirmation. JWT Secret can also be ## set using a secret: https://www.authelia.com/c/secrets jwt_secret: a_very_important_secret ## Default redirection URL ## ## If user tries to authenticate without any referer, Authelia does not know where to redirect the user to at the end ## of the authentication process. This parameter allows you to specify the default redirection URL Authelia will use ## in such a case. ## ## Note: this parameter is optional. If not provided, user won't be redirected upon successful authentication. default_redirection_url: https://home.example.com/ ## Set the default 2FA method for new users and for when a user has a preferred method configured that has been ## disabled. This setting must be a method that is enabled. ## Options are totp, webauthn, mobile_push. default_2fa_method: "" ## ## Server Configuration ## server: ## The address to listen on. host: 0.0.0.0 ## The port to listen on. port: 9091 ## Set the single level path Authelia listens on. ## Must be alphanumeric chars and should not contain any slashes. path: "authelia" ## Set the path on disk to Authelia assets. ## Useful to allow overriding of specific static assets. # asset_path: /config/assets/ ## Enables the pprof endpoint. enable_pprof: false ## Enables the expvars endpoint. enable_expvars: false ## Disables writing the health check vars to /app/.healthcheck.env which makes healthcheck.sh return exit code 0. ## This is disabled by default if either /app/.healthcheck.env or /app/healthcheck.sh do not exist. disable_healthcheck: false ## Authelia by default doesn't accept TLS communication on the server port. This section overrides this behaviour. tls: ## The path to the DER base64/PEM format private key. key: "" ## The path to the DER base64/PEM format public certificate. certificate: "" ## The list of certificates for client authentication. client_certificates: [] ## Server headers configuration/customization. headers: ## The CSP Template. Read the docs. csp_template: "" ## Server Buffers configuration. # buffers: ## Buffers usually should be configured to be the same value. ## Explanation at https://www.authelia.com/c/server#buffer-sizes ## Read buffer size adjusts the server's max incoming request size in bytes. ## Write buffer size does the same for outgoing responses. ## Read buffer. # read: 4096 ## Write buffer. # write: 4096 ## Server Timeouts configuration. # timeouts: ## Read timeout. # read: 2s ## Write timeout. # write: 2s ## Idle timeout. # idle: 30s ## ## Log Configuration ## log: ## Level of verbosity for logs: info, debug, trace. level: debug ## Format the logs are written as: json, text. # format: json ## File path where the logs will be written. If not set logs are written to stdout. # file_path: /config/authelia.log ## Whether to also log to stdout when a log_file_path is defined. # keep_stdout: false ## ## Telemetry Configuration ## telemetry: ## ## Metrics Configuration ## metrics: ## Enable Metrics. enabled: false ## The address to listen on for metrics. This should be on a different port to the main server.port value. address: tcp://0.0.0.0:9959 ## Metrics Server Buffers configuration. # buffers: ## Read buffer. # read: 4096 ## Write buffer. # write: 4096 ## Metrics Server Timeouts configuration. # timeouts: ## Read timeout. # read: 2s ## Write timeout. # write: 2s ## Idle timeout. # idle: 30s ## ## TOTP Configuration ## ## Parameters used for TOTP generation. totp: ## Disable TOTP. disable: false ## The issuer name displayed in the Authenticator application of your choice. issuer: authelia.com ## The TOTP algorithm to use. ## It is CRITICAL you read the documentation before changing this option: ## https://www.authelia.com/c/totp#algorithm algorithm: sha1 ## The number of digits a user has to input. Must either be 6 or 8. ## Changing this option only affects newly generated TOTP configurations. ## It is CRITICAL you read the documentation before changing this option: ## https://www.authelia.com/c/totp#digits digits: 6 ## The period in seconds a one-time password is valid for. ## Changing this option only affects newly generated TOTP configurations. period: 30 ## The skew controls number of one-time passwords either side of the current one that are valid. ## Warning: before changing skew read the docs link below. skew: 1 ## See: https://www.authelia.com/c/totp#input-validation to read ## the documentation. ## The size of the generated shared secrets. Default is 32 and is sufficient in most use cases, minimum is 20. secret_size: 32 ## ## WebAuthn Configuration ## ## Parameters used for WebAuthn. webauthn: ## Disable Webauthn. disable: false ## Adjust the interaction timeout for Webauthn dialogues. timeout: 60s ## The display name the browser should show the user for when using Webauthn to login/register. display_name: Authelia ## Conveyance preference controls if we collect the attestation statement including the AAGUID from the device. ## Options are none, indirect, direct. attestation_conveyance_preference: indirect ## User verification controls if the user must make a gesture or action to confirm they are present. ## Options are required, preferred, discouraged. user_verification: preferred ## ## Duo Push API Configuration ## ## Parameters used to contact the Duo API. Those are generated when you protect an application of type ## "Partner Auth API" in the management panel. duo_api: disable: false hostname: api-123456789.example.com integration_key: ABCDEF ## Secret can also be set using a secret: https://www.authelia.com/c/secrets secret_key: 1234567890abcdefghifjkl enable_self_enrollment: false ## ## NTP Configuration ## ## This is used to validate the servers time is accurate enough to validate TOTP. ntp: ## NTP server address. address: "time.cloudflare.com:123" ## NTP version. version: 4 ## Maximum allowed time offset between the host and the NTP server. max_desync: 3s ## Disables the NTP check on startup entirely. This means Authelia will not contact a remote service at all if you ## set this to true, and can operate in a truly offline mode. disable_startup_check: false ## The default of false will prevent startup only if we can contact the NTP server and the time is out of sync with ## the NTP server more than the configured max_desync. If you set this to true, an error will be logged but startup ## will continue regardless of results. disable_failure: false ## ## Authentication Backend Provider Configuration ## ## Used for verifying user passwords and retrieve information such as email address and groups users belong to. ## ## The available providers are: `file`, `ldap`. You must use only one of these providers. authentication_backend: ## Password Reset Options. password_reset: ## Disable both the HTML element and the API for reset password functionality. disable: false ## External reset password url that redirects the user to an external reset portal. This disables the internal reset ## functionality. custom_url: "" ## The amount of time to wait before we refresh data from the authentication backend. Uses duration notation. ## To disable this feature set it to 'disable', this will slightly reduce security because for Authelia, users will ## always belong to groups they belonged to at the time of login even if they have been removed from them in LDAP. ## To force update on every request you can set this to '0' or 'always', this will increase processor demand. ## See the below documentation for more information. ## Duration Notation docs: https://www.authelia.com/c/common#duration-notation-format ## Refresh Interval docs: https://www.authelia.com/c/1fa#refresh-interval refresh_interval: 5m ## ## LDAP (Authentication Provider) ## ## This is the recommended Authentication Provider in production ## because it allows Authelia to offload the stateful operations ## onto the LDAP service. ldap: ## The LDAP implementation, this affects elements like the attribute utilised for resetting a password. ## Acceptable options are as follows: ## - 'activedirectory' - For Microsoft Active Directory. ## - 'custom' - For custom specifications of attributes and filters. ## This currently defaults to 'custom' to maintain existing behaviour. ## ## Depending on the option here certain other values in this section have a default value, notably all of the ## attribute mappings have a default value that this config overrides, you can read more about these default values ## at https://www.authelia.com/c/ldap#defaults implementation: custom ## The url to the ldap server. Format: <scheme>://<address>[:<port>]. ## Scheme can be ldap or ldaps in the format (port optional). url: ldap://127.0.0.1 ## The dial timeout for LDAP. timeout: 5s ## Use StartTLS with the LDAP connection. start_tls: false tls: ## Server Name for certificate validation (in case it's not set correctly in the URL). # server_name: ldap.example.com ## Skip verifying the server certificate (to allow a self-signed certificate). ## In preference to setting this we strongly recommend you add the public portion of the certificate to the ## certificates directory which is defined by the `certificates_directory` option at the top of the config. skip_verify: false ## Minimum TLS version for either Secure LDAP or LDAP StartTLS. minimum_version: TLS1.2 ## The distinguished name of the container searched for objects in the directory information tree. ## See also: additional_users_dn, additional_groups_dn. base_dn: dc=example,dc=com ## The attribute holding the username of the user. This attribute is used to populate the username in the session ## information. It was introduced due to #561 to handle case insensitive search queries. For you information, ## Microsoft Active Directory usually uses 'sAMAccountName' and OpenLDAP usually uses 'uid'. Beware that this ## attribute holds the unique identifiers for the users binding the user and the configuration stored in database. ## Therefore only single value attributes are allowed and the value must never be changed once attributed to a user ## otherwise it would break the configuration for that user. Technically, non-unique attributes like 'mail' can also ## be used but we don't recommend using them, we instead advise to use the attributes mentioned above ## (sAMAccountName and uid) to follow https://www.ietf.org/rfc/rfc2307.txt. # username_attribute: uid ## The additional_users_dn is prefixed to base_dn and delimited by a comma when searching for users. ## i.e. with this set to OU=Users and base_dn set to DC=a,DC=com; OU=Users,DC=a,DC=com is searched for users. additional_users_dn: ou=users ## The users filter used in search queries to find the user profile based on input filled in login form. ## Various placeholders are available in the user filter which you can read about in the documentation which can ## be found at: https://www.authelia.com/c/ldap#users-filter-replacements ## ## Recommended settings are as follows: ## - Microsoft Active Directory: (&({username_attribute}={input})(objectCategory=person)(objectClass=user)) ## - OpenLDAP: ## - (&({username_attribute}={input})(objectClass=person)) ## - (&({username_attribute}={input})(objectClass=inetOrgPerson)) ## ## To allow sign in both with username and email, one can use a filter like ## (&(|({username_attribute}={input})({mail_attribute}={input}))(objectClass=person)) users_filter: (&({username_attribute}={input})(objectClass=person)) ## The additional_groups_dn is prefixed to base_dn and delimited by a comma when searching for groups. ## i.e. with this set to OU=Groups and base_dn set to DC=a,DC=com; OU=Groups,DC=a,DC=com is searched for groups. additional_groups_dn: ou=groups ## The groups filter used in search queries to find the groups based on relevant authenticated user. ## Various placeholders are available in the groups filter which you can read about in the documentation which can ## be found at: https://www.authelia.com/c/ldap#groups-filter-replacements ## ## If your groups use the `groupOfUniqueNames` structure use this instead: ## (&(uniqueMember={dn})(objectClass=groupOfUniqueNames)) groups_filter: (&(member={dn})(objectClass=groupOfNames)) ## The attribute holding the name of the group. # group_name_attribute: cn ## The attribute holding the mail address of the user. If multiple email addresses are defined for a user, only the ## first one returned by the LDAP server is used. # mail_attribute: mail ## The attribute holding the display name of the user. This will be used to greet an authenticated user. # display_name_attribute: displayName ## Follow referrals returned by the server. ## This is especially useful for environments where read-only servers exist. Only implemented for write operations. permit_referrals: false ## The username and password of the admin user. user: cn=admin,dc=example,dc=com ## Password can also be set using a secret: https://www.authelia.com/c/secrets password: password ## ## File (Authentication Provider) ## ## With this backend, the users database is stored in a file which is updated when users reset their passwords. ## Therefore, this backend is meant to be used in a dev environment and not in production since it prevents Authelia ## to be scaled to more than one instance. The options under 'password' have sane defaults, and as it has security ## implications it is highly recommended you leave the default values. Before considering changing these settings ## please read the docs page below: ## https://www.authelia.com/r/passwords#tuning ## ## Important: Kubernetes (or HA) users must read https://www.authelia.com/t/statelessness ## # file: # path: /config/users_database.yml # password: # algorithm: argon2id # iterations: 1 # key_length: 32 # salt_length: 16 # memory: 1024 # parallelism: 8 ## ## Password Policy Configuration. ## password_policy: ## The standard policy allows you to tune individual settings manually. standard: enabled: false ## Require a minimum length for passwords. min_length: 8 ## Require a maximum length for passwords. max_length: 0 ## Require uppercase characters. require_uppercase: true ## Require lowercase characters. require_lowercase: true ## Require numeric characters. require_number: true ## Require special characters. require_special: true ## zxcvbn is a well known and used password strength algorithm. It does not have tunable settings. zxcvbn: enabled: false ## Configures the minimum score allowed. min_score: 3 ## ## Access Control Configuration ## ## Access control is a list of rules defining the authorizations applied for one resource to users or group of users. ## ## If 'access_control' is not defined, ACL rules are disabled and the 'bypass' rule is applied, i.e., access is allowed ## to anyone. Otherwise restrictions follow the rules defined. ## ## Note: One can use the wildcard * to match any subdomain. ## It must stand at the beginning of the pattern. (example: *.mydomain.com) ## ## Note: You must put patterns containing wildcards between simple quotes for the YAML to be syntactically correct. ## ## Definition: A 'rule' is an object with the following keys: 'domain', 'subject', 'policy' and 'resources'. ## ## - 'domain' defines which domain or set of domains the rule applies to. ## ## - 'subject' defines the subject to apply authorizations to. This parameter is optional and matching any user if not ## provided. If provided, the parameter represents either a user or a group. It should be of the form ## 'user:<username>' or 'group:<groupname>'. ## ## - 'policy' is the policy to apply to resources. It must be either 'bypass', 'one_factor', 'two_factor' or 'deny'. ## ## - 'resources' is a list of regular expressions that matches a set of resources to apply the policy to. This parameter ## is optional and matches any resource if not provided. ## ## Note: the order of the rules is important. The first policy matching (domain, resource, subject) applies. access_control: ## Default policy can either be 'bypass', 'one_factor', 'two_factor' or 'deny'. It is the policy applied to any ## resource if there is no policy to be applied to the user. default_policy: deny networks: - name: internal networks: - 10.10.0.0/16 - 192.168.2.0/24 - name: VPN networks: 10.9.0.0/16 rules: ## Rules applied to everyone - domain: 'public.example.com' policy: bypass ## Domain Regex examples. Generally we recommend just using a standard domain. # - domain_regex: '^(?P<User>\w+)\.example\.com$' # policy: one_factor # - domain_regex: '^(?P<Group>\w+)\.example\.com$' # policy: one_factor # - domain_regex: # - '^appgroup-.*\.example\.com$' # - '^appgroup2-.*\.example\.com$' # policy: one_factor # - domain_regex: '^.*\.example\.com$' # policy: two_factor - domain: 'secure.example.com' policy: one_factor ## Network based rule, if not provided any network matches. networks: - internal - VPN - 192.168.1.0/24 - 10.0.0.1 - domain: - 'secure.example.com' - 'private.example.com' policy: two_factor - domain: 'singlefactor.example.com' policy: one_factor ## Rules applied to 'admins' group - domain: 'mx2.mail.example.com' subject: 'group:admins' policy: deny - domain: '*.example.com' subject: - 'group:admins' - 'group:moderators' policy: two_factor ## Rules applied to 'dev' group - domain: 'dev.example.com' resources: - '^/groups/dev/.*$' subject: 'group:dev' policy: two_factor ## Rules applied to user 'john' - domain: 'dev.example.com' resources: - '^/users/john/.*$' subject: 'user:john' policy: two_factor ## Rules applied to user 'harry' - domain: 'dev.example.com' resources: - '^/users/harry/.*$' subject: 'user:harry' policy: two_factor ## Rules applied to user 'bob' - domain: '*.mail.example.com' subject: 'user:bob' policy: two_factor - domain: 'dev.example.com' resources: - '^/users/bob/.*$' subject: 'user:bob' policy: two_factor ## ## Session Provider Configuration ## ## The session cookies identify the user once logged in. ## The available providers are: `memory`, `redis`. Memory is the provider unless redis is defined. session: ## The name of the session cookie. name: authelia_session ## The domain to protect. ## Note: the authenticator must also be in that domain. ## If empty, the cookie is restricted to the subdomain of the issuer. domain: example.com ## Sets the Cookie SameSite value. Possible options are none, lax, or strict. ## Please read https://www.authelia.com/c/session#same_site same_site: lax ## The secret to encrypt the session data. This is only used with Redis / Redis Sentinel. ## Secret can also be set using a secret: https://www.authelia.com/c/secrets secret: insecure_session_secret ## The value for expiration, inactivity, and remember_me_duration are in seconds or the duration notation format. ## See: https://www.authelia.com/c/common#duration-notation-format ## All three of these values affect the cookie/session validity period. Longer periods are considered less secure ## because a stolen cookie will last longer giving attackers more time to spy or attack. ## The time before the cookie expires and the session is destroyed if remember me IS NOT selected. expiration: 1h ## The inactivity time before the session is reset. If expiration is set to 1h, and this is set to 5m, if the user ## does not select the remember me option their session will get destroyed after 1h, or after 5m since the last time ## Authelia detected user activity. inactivity: 5m ## The time before the cookie expires and the session is destroyed if remember me IS selected. ## Value of -1 disables remember me. remember_me_duration: 1M ## ## Redis Provider ## ## Important: Kubernetes (or HA) users must read https://www.authelia.com/t/statelessness ## redis: host: 127.0.0.1 port: 6379 ## Use a unix socket instead # host: /var/run/redis/redis.sock ## Username used for redis authentication. This is optional and a new feature in redis 6.0. # username: authelia ## Password can also be set using a secret: https://www.authelia.com/c/secrets password: authelia ## This is the Redis DB Index https://redis.io/commands/select (sometimes referred to as database number, DB, etc). database_index: 0 ## The maximum number of concurrent active connections to Redis. maximum_active_connections: 8 ## The target number of idle connections to have open ready for work. Useful when opening connections is slow. minimum_idle_connections: 0 ## The Redis TLS configuration. If defined will require a TLS connection to the Redis instance(s). # tls: ## Server Name for certificate validation (in case you are using the IP or non-FQDN in the host option). # server_name: myredis.example.com ## Skip verifying the server certificate (to allow a self-signed certificate). ## In preference to setting this we strongly recommend you add the public portion of the certificate to the ## certificates directory which is defined by the `certificates_directory` option at the top of the config. # skip_verify: false ## Minimum TLS version for the connection. # minimum_version: TLS1.2 ## The Redis HA configuration options. ## This provides specific options to Redis Sentinel, sentinel_name must be defined (Master Name). # high_availability: ## Sentinel Name / Master Name. # sentinel_name: mysentinel ## Specific username for Redis Sentinel. The node username and password is configured above. # sentinel_username: sentinel_specific_user ## Specific password for Redis Sentinel. The node username and password is configured above. # sentinel_password: sentinel_specific_pass ## The additional nodes to pre-seed the redis provider with (for sentinel). ## If the host in the above section is defined, it will be combined with this list to connect to sentinel. ## For high availability to be used you must have either defined; the host above or at least one node below. # nodes: # - host: sentinel-node1 # port: 6379 # - host: sentinel-node2 # port: 6379 ## Choose the host with the lowest latency. # route_by_latency: false ## Choose the host randomly. # route_randomly: false ## ## Regulation Configuration ## ## This mechanism prevents attackers from brute forcing the first factor. It bans the user if too many attempts are made ## in a short period of time. regulation: ## The number of failed login attempts before user is banned. Set it to 0 to disable regulation. max_retries: 3 ## The time range during which the user can attempt login before being banned. The user is banned if the ## authentication failed 'max_retries' times in a 'find_time' seconds window. Find Time accepts duration notation. ## See: https://www.authelia.com/c/common#duration-notation-format find_time: 2m ## The length of time before a banned user can login again. Ban Time accepts duration notation. ## See: https://www.authelia.com/c/common#duration-notation-format ban_time: 5m ## ## Storage Provider Configuration ## ## The available providers are: `local`, `mysql`, `postgres`. You must use one and only one of these providers. storage: ## The encryption key that is used to encrypt sensitive information in the database. Must be a string with a minimum ## length of 20. Please see the docs if you configure this with an undesirable key and need to change it. # encryption_key: you_must_generate_a_random_string_of_more_than_twenty_chars_and_configure_this ## ## Local (Storage Provider) ## ## This stores the data in a SQLite3 Database. ## This is only recommended for lightweight non-stateful installations. ## ## Important: Kubernetes (or HA) users must read https://www.authelia.com/t/statelessness ## # local: # path: /config/db.sqlite3 ## ## MySQL / MariaDB (Storage Provider) ## mysql: host: 127.0.0.1 port: 3306 database: authelia username: authelia ## Password can also be set using a secret: https://www.authelia.com/c/secrets password: mypassword timeout: 5s ## ## PostgreSQL (Storage Provider) ## # postgres: # host: 127.0.0.1 # port: 5432 # database: authelia # schema: public # username: authelia # ## Password can also be set using a secret: https://www.authelia.com/c/secrets # password: mypassword # timeout: 5s # ssl: # mode: disable # root_certificate: disable # certificate: disable # key: disable ## ## Notification Provider ## ## Notifications are sent to users when they require a password reset, a Webauthn registration or a TOTP registration. ## The available providers are: filesystem, smtp. You must use only one of these providers. notifier: ## You can disable the notifier startup check by setting this to true. disable_startup_check: false ## ## File System (Notification Provider) ## ## Important: Kubernetes (or HA) users must read https://www.authelia.com/t/statelessness ## # filesystem: # filename: /config/notification.txt ## ## SMTP (Notification Provider) ## ## Use a SMTP server for sending notifications. Authelia uses the PLAIN or LOGIN methods to authenticate. ## [Security] By default Authelia will: ## - force all SMTP connections over TLS including unauthenticated connections ## - use the disable_require_tls boolean value to disable this requirement ## (only works for unauthenticated connections) ## - validate the SMTP server x509 certificate during the TLS handshake against the hosts trusted certificates ## (configure in tls section) smtp: ## The SMTP host to connect to. host: 127.0.0.1 ## The port to connect to the SMTP host on. port: 1025 ## The connection timeout. timeout: 5s ## The username used for SMTP authentication. username: test ## The password used for SMTP authentication. ## Can also be set using a secret: https://www.authelia.com/c/secrets password: password ## The sender is used to is used for the MAIL FROM command and the FROM header. ## If this is not defined and the username is an email, we use the username as this value. This can either be just ## an email address or the RFC5322 'Name <email address>' format. sender: "Authelia <admin@example.com>" ## HELO/EHLO Identifier. Some SMTP Servers may reject the default of localhost. identifier: localhost ## Subject configuration of the emails sent. {title} is replaced by the text from the notifier. subject: "[Authelia] {title}" ## This address is used during the startup check to verify the email configuration is correct. ## It's not important what it is except if your email server only allows local delivery. startup_check_address: test@authelia.com ## By default we require some form of TLS. This disables this check though is not advised. disable_require_tls: false ## Disables sending HTML formatted emails. disable_html_emails: false tls: ## Server Name for certificate validation (in case you are using the IP or non-FQDN in the host option). # server_name: smtp.example.com ## Skip verifying the server certificate (to allow a self-signed certificate). ## In preference to setting this we strongly recommend you add the public portion of the certificate to the ## certificates directory which is defined by the `certificates_directory` option at the top of the config. skip_verify: false ## Minimum TLS version for either StartTLS or SMTPS. minimum_version: TLS1.2 ## ## Identity Providers ## # identity_providers: ## ## OpenID Connect (Identity Provider) ## ## It's recommended you read the documentation before configuration of this section: ## https://www.authelia.com/c/oidc # oidc: ## The hmac_secret is used to sign OAuth2 tokens (authorization code, access tokens and refresh tokens). ## HMAC Secret can also be set using a secret: https://www.authelia.com/c/secrets # hmac_secret: this_is_a_secret_abc123abc123abc ## The issuer_private_key is used to sign the JWT forged by OpenID Connect. ## Issuer Private Key can also be set using a secret: https://www.authelia.com/c/secrets # issuer_private_key: | # -----BEGIN RSA PRIVATE KEY----- # MXIEogIB$AKCAQEAxZVJP3WF//PG2fLQoEC9DtdiFG/+00vqlbVzz47nyxKONIPI # lmL3UdmqpGTKMe/5Brqse4ZAKlQHiDbwzK9ypnfigtHuvh/JO0S7ChP70RC67ed1 # HV1nyfz5eW3llbtGJPrlYLqITNgctHp6zmRUFtSzPj9qFvozI93LJi492yL1+vu8 # Un3Dm8+Qq6XM2tPdEcldB/dtBwOWoF+8eOOVsu0TDuB5bwlhBVGJuSAuzBPRS2bF # Ga4uk0JDdkDOMCEQxC5uWDFxgfERSMFyfLVWD47woDbuWEBq10c0z+dpWPMp7Ain # YnnkqicwCN88Z0zid6MmMQ65F4+9Hc+qC/p6xwIDAQABAoIBAGlhaAHKor+Su3o/ # AXqXTL5/rbYMzbLQiLt0XeJT69jpeqMTroZXHmWvXE3128mqnf0yzw/K2Ko6yxGh # i+j/onya8FqpsVYCCgfsbn2/js1AyRJeIp6Y1ORsYnqbXJnxmkXa80AV/OBPW2/+ # 60TtSdQrebY3iFPc+i2k+9bPTvpyyDLKlz8UwdZG+k5uyYNIyQTccz+PjwsIvDij # 7tKYamhhLN3QXt3/aZTFpjTgezP4WyriZxjWrddHowc47q2rwNS95ND39JcysJAc # 0Pcbu8A5lVa7Fx33uOtzDfKWIW7xVEN+OtPgN+FbTjXcXk5IZedl+pW5lU5P++G/ # ZPvz+WECgYEA9g6HwdODW3e68bOqsFoKg35+vfUFMzlyMF8HFylNVfnLpTEDr637 # owzMFvcUxVd71b+gV5nnnbI+riUFIgyR8vhCjhy4moopDPahC4/KwN4NG6uz+i1h # AB6D5+zn2BjnO/5xMMFGlApWtRNmJVGYlNDj3bXKh2VXzzy03VNeD8kCgYEAzZFL # OlzoRB1HKpTWIECcuvxofMxLOLb3zs0k2t/FYNYIpovmGWCCAULz13y53e5+/+5m # 7I9VUZJFaIhaZ36qVBApCKdru69pZMkWCcQO9jELFcx51Ez7OgJWzu7GS1QJCPKC # fEDxI0rZK21j93/Sl/nUnEir7CYpQ+wvCaGuHg8CgYAXgbncfY1+DokwkB6NbHy2 # pT4Mfbz6cNGE538w6kQ2I4AeDvmwLentYMqaow478CinegAiflSPTzkHwAemghbr # ZGZPV1UXhn13fJRUG2+eT1hnPVcbXnx223N0k8Bud6qXo65CnyRT/kzcTbcjd5Eh # Hne2daicmMTzynPo9Q72aQKBgBmobO9X8VWvIdbaxO85oVZlctVA2pK1o7CYQmVf # UM+JZ4MCKzI3rYJizPS0iK5+ujNPmmEkcs2/qBIoEsCgOrpLWhPOcc/3UPxXbPzD # D+sCrBOIdhxdj23qJNOnUfDNCGOpgUfpAzAYg4q8GKInvi1h7XukRnEvQi9MJ4LY # P1dZAoGASGcGnTMkmeSXP8ux+dvQJAiJskn/sJIgBZ5uq5GRCeLBUosRSVxM75UK # vAh/c/RBj+pYXVKuPuHGZCQJxsdcRXzXNGouUtgbaYML5Me/Hagt20QzDRBfuGBg # qeZBJaXhjElvw6PUWtg4x+LYRCBpq/bS3LK3ozZrSTukVkKDegw= # -----END RSA PRIVATE KEY----- ## The lifespans configure the expiration for these token types. # access_token_lifespan: 1h # authorize_code_lifespan: 1m # id_token_lifespan: 1h # refresh_token_lifespan: 90m ## Enables additional debug messages. # enable_client_debug_messages: false ## SECURITY NOTICE: It's not recommended changing this option and values below 8 are strongly discouraged. # minimum_parameter_entropy: 8 ## SECURITY NOTICE: It's not recommended changing this option, and highly discouraged to have it set to 'never' ## for security reasons. # enforce_pkce: public_clients_only ## Cross-Origin Resource Sharing (CORS) settings. # cors: ## List of endpoints in addition to the metadata endpoints to permit cross-origin requests on. # endpoints: # - authorization # - token # - revocation # - introspection # - userinfo ## List of allowed origins. ## Any origin with https is permitted unless this option is configured or the ## allowed_origins_from_client_redirect_uris option is enabled. # allowed_origins: # - https://example.com ## Automatically adds the origin portion of all redirect URI's on all clients to the list of allowed_origins, ## provided they have the scheme http or https and do not have the hostname of localhost. # allowed_origins_from_client_redirect_uris: false ## Clients is a list of known clients and their configuration. # clients: # - ## The ID is the OpenID Connect ClientID which is used to link an application to a configuration. # id: myapp ## The description to show to users when they end up on the consent screen. Defaults to the ID above. # description: My Application ## The client secret is a shared secret between Authelia and the consumer of this client. # secret: this_is_a_secret ## Sector Identifiers are occasionally used to generate pairwise subject identifiers. In most cases this is not ## necessary. Read the documentation for more information. ## The subject identifier must be the host component of a URL, which is a domain name with an optional port. # sector_identifier: example.com ## Sets the client to public. This should typically not be set, please see the documentation for usage. # public: false ## The policy to require for this client; one_factor or two_factor. # authorization_policy: two_factor ## By default users cannot remember pre-configured consents. Setting this value to a period of time using a ## duration notation will enable users to remember consent for this client. The time configured is the amount ## of time the pre-configured consent is valid for granting new authorizations to the user. # pre_configured_consent_duration: ## Audience this client is allowed to request. # audience: [] ## Scopes this client is allowed to request. # scopes: # - openid # - groups # - email # - profile ## Redirect URI's specifies a list of valid case-sensitive callbacks for this client. # redirect_uris: # - https://oidc.example.com:8080/oauth2/callback ## Grant Types configures which grants this client can obtain. ## It's not recommended to define this unless you know what you're doing. # grant_types: # - refresh_token # - authorization_code ## Response Types configures which responses this client can be sent. ## It's not recommended to define this unless you know what you're doing. # response_types: # - code ## Response Modes configures which response modes this client supports. # response_modes: # - form_post # - query # - fragment ## The algorithm used to sign userinfo endpoint responses for this client, either none or RS256. # userinfo_signing_algorithm: none ... Chose étrange, j'ai trois points à la fin du fichier, c'est normal ça ? Pour ça, je n'ai pas saisi quelle URL je vais devoir mettre...
  10. Tu vas devoir faire un reset du routeur j’en ai peur 😧 Tu fais un soft reset = reset logiciel https://kb.synology.com/fr-fr/SRM/tutorial/What_s_the_difference_between_Soft_Reset_and_Hard_Reset ca va réinitialiser le login administrateur. tu ne devrais pas perdre la configuration du RT.
  11. MilesTEG1

    Test WD qui bloque à 90%

    Alors, non un disque dur ne s'use pas quand il tourne, il est conçu pour ça. J'ai des disques qui tournent H24 depuis plusieurs années, sans soucis. j'ai effectivement fait le test badblock avec le disque dans son boitier USB3 (j'avais acheté un Seagate Expansion 14To, avec dedans un Exos 14To). Pour que ça aille vite, il est bien sur préférable d'avoir un boitier ou un dock USB3 😉 La commande que j'ai lancé est celle là : sh -c "/sbin/badblocks -b 4096 -c 491520 -s -w -v /dev/usb1 > /volume1/TEMP/badblocks_usb1_Seagate_14To.log 2>&1" & puis pour suivre l'évolution : tail -f "/volume1/TEMP/badblocks_usb1_Seagate_14To.log" Y a un tuto ici, mais ils ne préconisent pas l'option -w... chose que je ne comprends pas... mais passons. Avec le -w ça dure plus longtemps, ça efface tout le disque, mais le résultat est à mon sens plus fiable. Si le disque doit lâcher ce sera rapidement après l'achat ou très longtemps après, en général ^^ Pour ton bitlocker, c'est depuis un ordinateur ça non ? Le NAS ne fait pas avec Bitlocker il me semble.
  12. La règle pour moi c’est de changer un disque pour une de ces deux raisons : - panne du disque - capacité maximale du disque atteinte , donc pour augmenter le stockage
  13. MilesTEG1

    Test WD qui bloque à 90%

    Je fais la même chose 😁 le dernier badblock complet (écriture) sur le 14To a pris un paquet d’heures 😆 153h 43min soit un peu plus de 6 jours !
  14. Une sauvegarde continue n’a pas d’intérêt ! Car s’il arrive un pépin entre tes deux courts intervalles, il sera répercuté dans la sauvegarde. Quand je parle de pépin ça peut être un chiffrement par ransomware, une suppression involontaire, une corruption des fichiers etc… Éventuellement si tu gardes un certains nombre de versions, pourquoi pas, mais sinon c’est limite de la synchronisation et du coup c’est pas une sauvegarde. Pour moi ça n’est pas qu’une question de vocabulaire… Une sauvegarde pour moi c’est à intervalle de temps supérieur à la durée pour la faire et la vérifier. si ça dure 10min et 10 min de vérification, faut mettre 30min d’intervalle. Mais après faut accepter d’avoir un grand nombre de version qui prennent donc beaucoup d’espace…
  15. Attention à la définition de sauvegarde ! Si dès qu’il y a une modification, elle est répercutée sur le nas , ce n’est pas une sauvegarde mais une synchronisation. Une sauvegarde se fait à heure fixe tous les x jours et crée une version du fichier sur le nas (si le versioning est activé ce que je recommande sinon c’est inutile). (Je recommande aussi le chiffrement).
  16. Salut, Essaye de sortir les disques en repérant où ils étaient dans le nas (post-it avec n° d’emplacement) et vois ce qu’indiquent les leds du nas. si c’est normal le soucis vient d’un des disques ou de plusieurs. sinon le soucis est au niveau du nas. Dans ce cas essaye de changer l’alimentation. Tu peux aussi tenter de voir l’état des disques depuis un ordinateur (sans formater les disques hein ) en regardant les données smart.
  17. MilesTEG1

    Heure exacte et Docker

    @Jeff777 j’ai moi aussi constaté ce décalage de 2h en moins dans les log des conteneurs et j’ai mis ça sur l’heure d’été qui est +2h par rapport à gmt. C’est chiant et J’ai pas trouvé de solution…
  18. Bonjour, je suis d’accord avec cette hypothèse également. pour moi il y a deux possibilités : soit c’est un des disques qui se meurt ou bien c’est in soucis de ram. dans un premier temps j’enlèverais tous les disques en ayant bien repéré qui va où pour les remettre plus tard dans l’exact même ordre. je placerais un autre disque dur dont je sais qu’il fonctionne et dont je peux effacer tout son contenu. j’installerais dsm sur ce nouveau disque (la même version que celle installée sur les disques enlevés), et je regarderai si le soucis persiste . s’il persiste : les disques ne sont à priori pas en cause… si non , il faudrait en profiter pour faire un test de la ram avec synology assistant.
  19. Attention il ne s’agit pas du tout de word excel ect… mais des applications synology Office. C’est quand même pas la même chose que Ms Office !
  20. Du coup c’est bon chez moi , ça fonctionne comme il faut ? qu’entends tu par « l’image du docker » ?
  21. De mon côté, le conteneur s'est bien lancé, et le log a eu ces lignes d'écrites (plus d'autres après) :
  22. @.Shad. Je n'avais pas vu cette partie de ta réponse 😄
  23. Attention il y a un nombre maximal de réseau comme ça que tu peux créer via docker... Je ne sais plus jusqu'à combien ça va, mais tu ne peux pas aller jusqu'au 172.254.0.0... Après moi j'ai constaté que Portainer ne laisse pas créer de réseau de type 172.14.4.0/24, c'est obligatoirement 172.14.0.0/16. Et vu que j'aime bien ne pas faire cette création de réseau, je laisse Portainer le faire, mais je sais qu'à un moment je serais bloqué 😮
  24. Ok, ça ne me rassure pas forcément, mais au moins je ne suis pas le seul, et si tu n'es pas inquiété 😄 PS : si tu utilises Portainer, évite les v3 de docker-compose. C'est ce qu'on m'a dit une fois ^^ Qu'il vallait mieux rester sur du 2.x, genre 2.4 ou le max 2.9 😉
  25. @oracle7 @Einsteinium Je viens de supprimer le conteneur créé avec le docker run, et recréer via Portainer avec ce docker-compose.yml : ########################################################################### # Docker-compose pour ACME # ########################################################################### # ========================================================== # == Version qui remplace le script des tâches planifiées == # ========================================================== # # Doc de Acme.sh : https://github.com/acmesh-official/acme.sh/wiki/Synology-NAS-Guide # https://github.com/acmesh-official/acme.sh/wiki/deployhooks#20-deploy-the-cert-into-synology-dsm # https://github.com/acmesh-official/acme.sh # # Depot GitHub : https://github.com/acmesh-official/acme.sh/wiki/Run-acme.sh-in-docker # --- version: "2.4" services: acme: image: neilpang/acme.sh:latest # https://github.com/acmesh-official/acme.sh/wiki/Run-acme.sh-in-docker container_name: Acme networks: acme_network: ipv4_address: 172.29.0.2 # Exécutez acme.sh en tant que démon docker, afin qu'il puisse gérer automatiquement la tâche cron de renouvellement. command: daemon cpu_shares: 10 mem_limit: 128M # ############### # Le label ci-dessous permet à Watchtower de faire les mises à jour automatiquement # Cela peut-être supprimé si Watchtower n'est pas utilisé. labels: - "com.centurylinklabs.watchtower.enable=true" # ############### volumes: - /volume1/docker/Acme:/acme.sh:rw restart: unless-stopped networks: acme_network: ipam: driver: default config: - subnet: 172.29.0.0/16 gateway: 172.29.0.1 name: acme_network Comment puis-je être sûr de son bon fonctionnement ? Car le log n'indique plus rien dans portainer : Et le fichier log dans le dossier docker/acme/ n'indique pas d'action datant de mon installation du docker-compose...
×
×
  • Créer...

Information importante

Nous avons placé des cookies sur votre appareil pour aider à améliorer ce site. Vous pouvez choisir d’ajuster vos paramètres de cookie, sinon nous supposerons que vous êtes d’accord pour continuer.