Merge pull request #35 from lamusmaser/batch-editing

Additional formatting fixes.
This commit is contained in:
lamusmaser 2024-04-20 05:49:44 -06:00 committed by GitHub
commit cd4b0bd9ea
No known key found for this signature in database
GPG Key ID: B5690EEEBB952194
4 changed files with 87 additions and 86 deletions

View File

@ -9,7 +9,7 @@ Note that this automatically creates new users in the database if they do not al
| Environment Variable | Example | Description | | Environment Variable | Example | Description |
| :------------------- | :------ | :---------- | | :------------------- | :------ | :---------- |
| `TA_ENABLE_AUTH_PROXY` | `true` | Set to anything besides empty string to use forward proxy authentication. | | `TA_ENABLE_AUTH_PROXY` | `true` | Set to anything besides empty string to use forward proxy authentication. |
| `TA_AUTH_PROXY_USERNAME_HEADER` | `HTTP_REMOTE_USER` | The name of the request header that the auth proxy passes to the proxied application (**Tube Archivist** in this case), so that the application can identify the user. Check the documentation of your auth proxy to get this information. | `TA_AUTH_PROXY_USERNAME_HEADER` | `HTTP_REMOTE_USER` | The name of the request header that the auth proxy passes to the proxied application (**Tube Archivist** in this case), so that the application can identify the user. Check the documentation of your auth proxy to get this information.[^1] |
> ??? note
The request headers are rewritten within **Tube Archivist**: all HTTP headers are prefixed with `HTTP_`, all letters are in uppercase, and dashes are replaced with underscores.For example, for Authelia, which passes the `Remote-User` HTTP header, the `TA_AUTH_PROXY_USERNAME_HEADER` needs to be configured as `HTTP_REMOTE_USER`. |
| `TA_AUTH_PROXY_LOGOUT_URL` | | The URL that **Tube Archivist** should redirect to after a logout. By default, the logout redirects to the login URL, which means the user will be automatically authenticated again. Instead, you might want to configure the logout URL of the auth proxy here. | | `TA_AUTH_PROXY_LOGOUT_URL` | | The URL that **Tube Archivist** should redirect to after a logout. By default, the logout redirects to the login URL, which means the user will be automatically authenticated again. Instead, you might want to configure the logout URL of the auth proxy here. |
[^1]:
The request headers are rewritten within **Tube Archivist**: all HTTP headers are prefixed with `HTTP_`, all letters are in uppercase, and dashes are replaced with underscores.For example, for Authelia, which passes the `Remote-User` HTTP header, the `TA_AUTH_PROXY_USERNAME_HEADER` needs to be configured as `HTTP_REMOTE_USER`.

View File

@ -23,7 +23,7 @@ Edit the `docker-compose.yml` with these additional changes:
prefix the container name with `docker.io/` again. prefix the container name with `docker.io/` again.
- under `archivist-redis` > `expose`: - under `archivist-redis` > `expose`:
change the whole entry from `expose: ["<PORT>"]` into `ports: ["<PORT>:<PORT>"]`. change the whole entry from `expose: ["<PORT>"]` into `ports: ["<PORT>:<PORT>"]`.
???+ example > ???+ example
`ports: ["6379:6379"]` `ports: ["6379:6379"]`
#### Elasticsearch #### Elasticsearch
@ -32,7 +32,7 @@ Edit the `docker-compose.yml` with these additional changes:
prefix the container name with `docker.io/` again. prefix the container name with `docker.io/` again.
- under `archivist-es` > `expose`: - under `archivist-es` > `expose`:
change the whole entry from `expose: ["<PORT>"]` into `ports: ["<PORT>:<PORT>"]`. change the whole entry from `expose: ["<PORT>"]` into `ports: ["<PORT>:<PORT>"]`.
???+ example > ???+ example
`ports: ["9200:9200"]` `ports: ["9200:9200"]`
### Create service files (optional) ### Create service files (optional)

View File

@ -71,22 +71,22 @@ Once all of the folders have been created, it should have a folder structure wit
1. Open an SSH connection to the Synology. Login as your primary `Admin` user, or the user that was enabled for SSH access. 1. Open an SSH connection to the Synology. Login as your primary `Admin` user, or the user that was enabled for SSH access.
2. Elevate your access to `root`. Steps are provided [here](https://kb.synology.com/en-sg/DSM/tutorial/How_to_login_to_DSM_with_root_permission_via_SSH_Telnet). 2. Elevate your access to `root`. Steps are provided [here](https://kb.synology.com/en-sg/DSM/tutorial/How_to_login_to_DSM_with_root_permission_via_SSH_Telnet).
3. Change directories to the **Volume** where the "Docker" folder resides. 3. Change directories to the **Volume** where the "Docker" folder resides.
!!! example "`cd /volume1`" > !!! example "`cd /volume1`"
4. Change directories to the "Docker" folder. 4. Change directories to the "Docker" folder.
!!! example "`cd Docker`" > !!! example "`cd Docker`"
5. Change directories to the "TubeArchivist" folder. 5. Change directories to the "TubeArchivist" folder.
!!! example "`cd TubeArchivist`" > !!! example "`cd TubeArchivist`"
6. Change the owner of the "redis" folder. *If correct, this does not have an output.* 6. Change the owner of the "redis" folder. *If correct, this does not have an output.*
!!! example "`chown 999:100 redis`" > !!! example "`chown 999:100 redis`"
7. Change the owner of the "es" folder. *If correct, this does not have an output.* 7. Change the owner of the "es" folder. *If correct, this does not have an output.*
!!! example "`chown 1000:0 es`" > !!! example "`chown 1000:0 es`"
8. Confirm that the folders have the correct permissions. 8. Confirm that the folders have the correct permissions.
!!! example "`ls -hl`" > !!! example "`ls -hl`"
![Synology - Docker Folder Permissions Command](../assets/Synology_0.3.6_Docker-Folder-Permissions-Commands.png) ![Synology - Docker Folder Permissions Command](../assets/Synology_0.3.6_Docker-Folder-Permissions-Commands.png)
9. Logout from root. 9. Logout from root.
!!! example "`logout`" > !!! example "`logout`"
10. Disconnect from the SSH connection. 10. Disconnect from the SSH connection.
!!! example "`exit`" > !!! example "`exit`"
### Synology Docker Setup ### Synology Docker Setup
@ -146,7 +146,7 @@ Once all of the folders have been created, it should have a folder structure wit
| `ELASTIC_PASSWORD | verysecret` | | `ELASTIC_PASSWORD | verysecret` |
| `path.repo | /usr/share/elasticsearch/data/snapshot` | | `path.repo | /usr/share/elasticsearch/data/snapshot` |
> !!! danger "BE AWARE" !!! danger "BE AWARE"
- Do not use the default password, as it is very insecure. - Do not use the default password, as it is very insecure.
- Activating snapshots for backups should only be done *after* setting the `path.repo` setting. - Activating snapshots for backups should only be done *after* setting the `path.repo` setting.
@ -199,7 +199,7 @@ Once all of the folders have been created, it should have a folder structure wit
| `ELASTIC_PASSWORD | verysecret` | | `ELASTIC_PASSWORD | verysecret` |
| `TZ | America/New_York` | | `TZ | America/New_York` |
> !!! danger "BE AWARE" !!! danger "BE AWARE"
- Do not use the default password as it is very insecure. - Do not use the default password as it is very insecure.
- Ensure that ELASTIC_PASSWORD matches the password used on the `tubearchivist-es` container. - Ensure that ELASTIC_PASSWORD matches the password used on the `tubearchivist-es` container.
@ -228,7 +228,7 @@ Once all of the folders have been created, it should have a folder structure wit
### Synology Docker Upgrade ### Synology Docker Upgrade
When a new version of the image is available, you can use the following steps to more easily upgrade your previous instance. When a new version of the image is available, you can use the following steps to more easily upgrade your previous instance.
!!! failure `latest` Tag Required !!! failure "`latest` Tag Required"
If you did not use the `latest` tag, you may have some variances in your upgrade steps. Those are detailed below these instructions. If you did not use the `latest` tag, you may have some variances in your upgrade steps. Those are detailed below these instructions.
1. Go to the Registry Tab and download the newest instance of the `:latest` tag, as seen in the Installation Instructions earlier. 1. Go to the Registry Tab and download the newest instance of the `:latest` tag, as seen in the Installation Instructions earlier.
2. Go to Image Tab and confirm that you have the newer version available. 2. Go to Image Tab and confirm that you have the newer version available.

View File

@ -55,6 +55,7 @@ markdown_extensions:
- pymdownx.details - pymdownx.details
- pymdownx.superfences - pymdownx.superfences
- tables - tables
- footnotes
theme: theme:
name: material name: material
logo: assets/logo-dark.jpg logo: assets/logo-dark.jpg