diff --git a/examples/authelia/variables.env b/examples/authelia/variables.env index f2c8ae80..7c599a07 100644 --- a/examples/authelia/variables.env +++ b/examples/authelia/variables.env @@ -12,7 +12,7 @@ USE_REVERSE_PROXY=yes # Proxy to auth_request URI REVERSE_PROXY_URL_999=/authelia REVERSE_PROXY_HOST_999=http://127.0.0.1:9091/api/verify -REVERSE_PROXY_HEADERS_999=X-Original-URL $$scheme://$$http_host$$request_uri;Content-Length "" +REVERSE_PROXY_HEADERS_999=X-Original-URL $scheme://$http_host$request_uri;Content-Length "" # Authelia auth.example.com_REVERSE_PROXY_URL=/ auth.example.com_REVERSE_PROXY_HOST=http://127.0.0.1:9091 @@ -21,12 +21,12 @@ auth.example.com_REVERSE_PROXY_INTERCEPT_ERRORS=no app1.example.com_REVERSE_PROXY_URL=/ app1.example.com_REVERSE_PROXY_HOST=http://app1.example.com app1.example.com_REVERSE_PROXY_AUTH_REQUEST=/authelia -app1.example.com_REVERSE_PROXY_AUTH_REQUEST_SIGNIN_URL=https://auth.example.com/?rd=$$scheme%3A%2F%2F$$host$$request_uri -app1.example.com_REVERSE_PROXY_AUTH_REQUEST_SET=$$user $$upstream_http_remote_user;$$groups $$upstream_http_remote_groups;$$name $$upstream_http_remote_name;$$email $$upstream_http_remote_email -app1.example.com_REVERSE_PROXY_HEADERS=Remote-User $$user;Remote-Groups $$groups;Remote-Name $$name;Remote-Email $$email +app1.example.com_REVERSE_PROXY_AUTH_REQUEST_SIGNIN_URL=https://auth.example.com/?rd=$scheme%3A%2F%2F$host$request_uri +app1.example.com_REVERSE_PROXY_AUTH_REQUEST_SET=$user $upstream_http_remote_user;$groups $upstream_http_remote_groups;$name $upstream_http_remote_name;$email $upstream_http_remote_email +app1.example.com_REVERSE_PROXY_HEADERS=Remote-User $user;Remote-Groups $groups;Remote-Name $name;Remote-Email $email app2.example.com_REVERSE_PROXY_URL=/ app2.example.com_REVERSE_PROXY_HOST=http://app2.example.com app2.example.com_REVERSE_PROXY_AUTH_REQUEST=/authelia -app2.example.com_REVERSE_PROXY_AUTH_REQUEST_SIGNIN_URL=https://auth.example.com/?rd=$$scheme%3A%2F%2F$$host$$request_uri -app2.example.com_REVERSE_PROXY_AUTH_REQUEST_SET=$$user $$upstream_http_remote_user;$$groups $$upstream_http_remote_groups;$$name $$upstream_http_remote_name;$$email $$upstream_http_remote_email -app2.example.com_REVERSE_PROXY_HEADERS=Remote-User $$user;Remote-Groups $$groups;Remote-Name $$name;Remote-Email $$email \ No newline at end of file +app2.example.com_REVERSE_PROXY_AUTH_REQUEST_SIGNIN_URL=https://auth.example.com/?rd=$scheme%3A%2F%2F$host$request_uri +app2.example.com_REVERSE_PROXY_AUTH_REQUEST_SET=$user $upstream_http_remote_user;$groups $upstream_http_remote_groups;$name $upstream_http_remote_name;$email $upstream_http_remote_email +app2.example.com_REVERSE_PROXY_HEADERS=Remote-User $user;Remote-Groups $groups;Remote-Name $name;Remote-Email $email \ No newline at end of file diff --git a/tests/LinuxTest.py b/tests/LinuxTest.py index 3c7c656e..4f8118d2 100644 --- a/tests/LinuxTest.py +++ b/tests/LinuxTest.py @@ -59,6 +59,7 @@ class LinuxTest(Test) : proc = LinuxTest.docker_exec(distro, "chown -R nginx:nginx " + dst + "/*") if proc.returncode != 0 : raise(Exception("docker exec failed for directory " + src + " (linux stack)")) + sleep(60) except : log("LINUX", "❌", "exception while running LinuxTest.init()\n" + format_exc()) return False