I host a few docker containers and use nginx proxy manager to access them externally since I like to have access away from home. Most of them have some sort of login system but there are a few examples where there isn’t so I currently don’t publicly expose them. I would ideally like to be able to use totp for this as well.

  • UltraBlack@lemmy.world
    link
    fedilink
    English
    arrow-up
    18
    ·
    edit-2
    3 months ago

    most reverse proxies have SSO tooling that you can set up pretty easily

    But honestly, have you considered just using wireguard for these cases? It’s much more secure if you just want a bunch of stuff hidden from the rest of the world

      • UltraBlack@lemmy.world
        link
        fedilink
        English
        arrow-up
        2
        ·
        3 months ago

        WireGuard

        try wg-easy. it’s on the docker hub and it makes setting up a wireguard tunnel incredibly easy (as in, press the add button). The initial docker configuration process was a bit annoying to me since I had no prior experience, but most of the issues were down to the dns settings, which I eventually figured out.

  • DeltaTangoLima@reddrefuge.com
    link
    fedilink
    English
    arrow-up
    10
    ·
    edit-2
    3 months ago

    I use Nginx Proxy Manager and Authelia for just this. Authelia supports a wide range of identity and MFA providers.

    Edit: although Authelia has an article on how to set it up, I found it still missed some key info. This article was the one that helped me most in getting it to work.

  • chiisana@lemmy.chiisana.net
    link
    fedilink
    English
    arrow-up
    7
    ·
    3 months ago

    I use Traefik as reverse proxy and Authentik as SSO IdP. When I connect to my “exposed” service, Traefik middleware determines if I have the appropriate access credentials established. If so, I get access; if not, I’m bounced over to Authentik, where I enter my username, and authenticate via Passkey (modern passwordless gated by private keys behind biometrics unlock). The middleware can also be bypassed based on my pre established private custom HTTP header, so apps doesn’t support the flow (ie mobile client for some apps) can get in directly as well.

    • rentar42@kbin.social
      link
      fedilink
      arrow-up
      3
      ·
      3 months ago

      I’ve got the same setup! What I love about authentik is that I can even add a Google login as an authentication method. That severely increases the spouse-acceptance factor, as they don’t have to “remember yet another password” or “carry around another thingie”. Personally I use a YubiKey anyway, but for others who aren’t into it “for fun” or for philosophical reasons reducing the friction as much as possible is paramount.

    • Uninvited Guest@lemmy.ca
      link
      fedilink
      English
      arrow-up
      2
      ·
      3 months ago

      How does this work for you when using an app (E.g. Nextcloud, home assistant, etc) where log in isn’t handled by a browser that can redirect, but instead expects username and password credentials entered in-app?

      • chiisana@lemmy.chiisana.net
        link
        fedilink
        English
        arrow-up
        2
        ·
        3 months ago

        I don’t use the two you’ve called out, so I cannot guarantee my Google results are accurate, but the principle is similar…

        If the app supports external authentication (usually, looking for things like OIDC, SAML, or SSO in the documentation), then I’d configure the app to do that and skip the Traefik middleware piece.

        This is what I’d do based on what I’m seeing on this article for NextCloud. That is, when all is said and done, I’d go https://nexcloud.myunexistent.deployment/ and be greeted with the next cloud login screen, where the external authentication option is shown on screen.

        A similar setup might be achieved with Home Assistant’s commandline authentication provider to delegate authentication out via command line setup. Alternatively, use hass-auth-header plugin along with trusted proxy to delegate authentication out to the reverse proxy.

        Hope this points to a relevant direction for you!

    • node815@lemmy.world
      link
      fedilink
      English
      arrow-up
      1
      ·
      3 months ago

      With that, I use Pomerium for apps which accept a HTTP Headers, for example, my Fresh Tomato firmware flashed router, it has a HTTP dialog. This allows me to login from the road if I need to manage something like rebooting it or updating firewall rules etc.

      My access flow is this :

      router.example.com —> Cloudflare Tunnel —> Pomerium IP —>Authentik —> Router’s Gui.

      It works flawlessly. I don’t often use it, but when I do, it helps. I also had it enabled for AdguardHome but moved to Technitium DNS which I prefer and that doesn’t have the HTTP Headers so it’s not fully compatible with Pomerium that I’m aware of.

        • node815@lemmy.world
          link
          fedilink
          English
          arrow-up
          2
          ·
          3 months ago

          Authentik is my IDP provider so I put it in front of all my publicly facing Apps which support OIDC login. For example, I can log into my Portainer instance from an external network, but to do so, I log into Authentik First which sends it to my service.

          For the apps which support HTTP headers, like I said, Pomerium acts as the service which passes my credentials to the device. I admit - Authentik does this also without the need for Pomerium, (through their flow settings) but I found Pomerium to be much easier to set up for this than Authentik and haven’t looked back or felt the need to change it.

          • namelivia@lemmy.world
            link
            fedilink
            English
            arrow-up
            1
            ·
            3 months ago

            Ah I see! Thanks for the explanation, I have pomerium in front of everything using Google as IDP. Then if the app supports header authentication (like grafana) I get automatically logged in, and for those that don’t I have to log in again (a bit inconvenient) I event went as far as forking one and implementing header authentication myself.

  • PeachMan@lemmy.world
    link
    fedilink
    English
    arrow-up
    1
    ·
    3 months ago

    It’s pretty easy to do this with Cloudflare Tunnels. You can set them up to use a Google account for SSO. Downside of course is that you’re reliant on Google and CF.

  • Decronym@lemmy.decronym.xyzB
    link
    fedilink
    English
    arrow-up
    2
    arrow-down
    1
    ·
    edit-2
    3 months ago

    Acronyms, initialisms, abbreviations, contractions, and other phrases which expand to something larger, that I’ve seen in this thread:

    Fewer Letters More Letters
    CF CloudFlare
    DNS Domain Name Service/System
    HTTP Hypertext Transfer Protocol, the Web
    IP Internet Protocol
    SSO Single Sign-On
    nginx Popular HTTP server

    [Thread #653 for this sub, first seen 3rd Apr 2024, 23:05] [FAQ] [Full list] [Contact] [Source code]