diff --git a/website/docs/flow/stages/email/index.mdx b/website/docs/flow/stages/email/index.mdx index 3e1115687..1064d8f13 100644 --- a/website/docs/flow/stages/email/index.mdx +++ b/website/docs/flow/stages/email/index.mdx @@ -68,11 +68,7 @@ volumeMounts: :::info -This is currently only supported for docker-compose installs, and supported starting version 0.15. -::: - -:::info -If you've add the line and created a file, and can't see if, check the logs using `docker-compose logs -f worker`. +If you've add the line and created a file, and can't see if, check the worker logs using `docker-compose logs -f worker` or `kubectl logs -f deployment/authentik-worker`. ::: ![](custom_template.png) diff --git a/website/docs/providers/proxy/_nginx_proxy_manager.md b/website/docs/providers/proxy/_nginx_proxy_manager.md index 67eab71c9..3667cf967 100644 --- a/website/docs/providers/proxy/_nginx_proxy_manager.md +++ b/website/docs/providers/proxy/_nginx_proxy_manager.md @@ -13,16 +13,17 @@ port_in_redirect off; location / { # Put your proxy_pass to your application here proxy_pass $forward_scheme://$server:$port; + # Set any other headers your application might need + # proxy_set_header Host $host; + # proxy_set_header ... + ############################## # authentik-specific config - auth_request /outpost.goauthentik.io/auth/nginx; - error_page 401 = @goauthentik_proxy_signin; + ############################## + auth_request /outpost.goauthentik.io/auth/nginx; + error_page 401 = @goauthentik_proxy_signin; auth_request_set $auth_cookie $upstream_http_set_cookie; - add_header Set-Cookie $auth_cookie; - - # pass original hostname and url to Nginx Proxy Manager, it might be needed for some apps to work - # proxy_set_header Host $host; - # proxy_set_header X-Original-URL $scheme://$http_host$request_uri; + add_header Set-Cookie $auth_cookie; # translate headers from the outposts back to the actual upstream auth_request_set $authentik_username $upstream_http_x_authentik_username; @@ -40,17 +41,15 @@ location / { # all requests to /outpost.goauthentik.io must be accessible without authentication location /outpost.goauthentik.io { - proxy_pass http://outpost.company:9000/outpost.goauthentik.io; + proxy_pass http://outpost.company:9000/outpost.goauthentik.io; # ensure the host of this vserver matches your external URL you've configured # in authentik - proxy_set_header Host $host; - proxy_set_header X-Original-URL $scheme://$http_host$request_uri; - add_header Set-Cookie $auth_cookie; - auth_request_set $auth_cookie $upstream_http_set_cookie; - - # required for POST requests to work + proxy_set_header Host $host; + proxy_set_header X-Original-URL $scheme://$http_host$request_uri; + add_header Set-Cookie $auth_cookie; + auth_request_set $auth_cookie $upstream_http_set_cookie; proxy_pass_request_body off; - proxy_set_header Content-Length ""; + proxy_set_header Content-Length ""; } # Special location for when the /auth endpoint returns a 401, diff --git a/website/docs/providers/proxy/_nginx_standalone.md b/website/docs/providers/proxy/_nginx_standalone.md index 9b1b4462c..c7cace7fa 100644 --- a/website/docs/providers/proxy/_nginx_standalone.md +++ b/website/docs/providers/proxy/_nginx_standalone.md @@ -14,18 +14,18 @@ server { proxy_buffer_size 32k; location / { - # Put your proxy_pass to your application here - # proxy_pass http://localhost:5000; + # Put your proxy_pass to your application here, and all the other statements you'll need + # proxy_pass http://localhost:5000; + # proxy_set_header Host $host; + # proxy_set_header ... + ############################## # authentik-specific config - auth_request /outpost.goauthentik.io/auth/nginx; - error_page 401 = @goauthentik_proxy_signin; + ############################## + auth_request /outpost.goauthentik.io/auth/nginx; + error_page 401 = @goauthentik_proxy_signin; auth_request_set $auth_cookie $upstream_http_set_cookie; - add_header Set-Cookie $auth_cookie; - - # pass original hostname and url to Nginx, it might be needed for some apps to work - # proxy_set_header Host $host; - # proxy_set_header X-Original-URL $scheme://$http_host$request_uri; + add_header Set-Cookie $auth_cookie; # translate headers from the outposts back to the actual upstream auth_request_set $authentik_username $upstream_http_x_authentik_username; @@ -43,17 +43,15 @@ server { # all requests to /outpost.goauthentik.io must be accessible without authentication location /outpost.goauthentik.io { - proxy_pass http://outpost.company:9000/outpost.goauthentik.io; + proxy_pass http://outpost.company:9000/outpost.goauthentik.io; # ensure the host of this vserver matches your external URL you've configured # in authentik - proxy_set_header Host $host; - proxy_set_header X-Original-URL $scheme://$http_host$request_uri; - add_header Set-Cookie $auth_cookie; - auth_request_set $auth_cookie $upstream_http_set_cookie; - - # required for POST requests to work + proxy_set_header Host $host; + proxy_set_header X-Original-URL $scheme://$http_host$request_uri; + add_header Set-Cookie $auth_cookie; + auth_request_set $auth_cookie $upstream_http_set_cookie; proxy_pass_request_body off; - proxy_set_header Content-Length ""; + proxy_set_header Content-Length ""; } # Special location for when the /auth endpoint returns a 401,