Skip to content

Commit 4feecda

Browse files
committed
fix(unbound): use default config
Experiencing some issues with using Unbound as a recursive solver, so reverting to default config Signed-off-by: Vegard Hagen <[email protected]>
1 parent 93fb460 commit 4feecda

File tree

9 files changed

+2200
-12
lines changed

9 files changed

+2200
-12
lines changed

k8s/infra/auth/authelia/values.yaml

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -57,11 +57,6 @@ configMap:
5757
implementation: lldap
5858
address: ldaps://lldap.stonegarden.dev
5959
base_dn: DC=stonegarden,DC=dev
60-
#additional_users_dn: ""
61-
#additional_users_dn: OU=people
62-
#additional_groups_dn: OU=groups
63-
#users_filter: (&(|({username_attribute}={input})({mail_attribute}={input}))(objectClass=person))
64-
#groups_filter: (member={DN})
6560
user: UID=authelia,OU=people,DC=stonegarden,DC=dev
6661
password: { secret_name: lldap-auth }
6762
attributes:
@@ -112,6 +107,7 @@ configMap:
112107
- https://argocd.stonegarden.dev/auth/callback
113108
- https://argocd.stonegarden.dev/applications
114109
scopes: [ openid, email, profile, offline_access, groups ]
110+
grant_types: [ authorization_code, refresh_token ]
115111
userinfo_signed_response_alg: none
116112
id_token_signed_response_alg: ES256
117113
access_token_signed_response_alg: ES256
@@ -142,6 +138,7 @@ configMap:
142138
- https://abs.stonegarden.dev/audiobookshelf/auth/openid/mobile-redirect
143139
- audiobookshelf://oauth
144140
scopes: [ openid, email, profile, offline_access, audiobookshelf ]
141+
grant_types: [ authorization_code, refresh_token ]
145142
id_token_signed_response_alg: ES256
146143
access_token_signed_response_alg: ES256
147144

@@ -154,6 +151,7 @@ configMap:
154151
require_pkce: true
155152
redirect_uris: [ http://localhost:8000, http://localhost:18000 ]
156153
scopes: [ openid, email, profile, offline_access, groups ]
154+
grant_types: [ authorization_code, refresh_token ]
157155
revocation_endpoint_auth_method: none
158156
introspection_endpoint_auth_method: none
159157
pushed_authorization_request_endpoint_auth_method: none
@@ -173,6 +171,7 @@ configMap:
173171
- https://netbird.stonegarden.dev/callback
174172
- https://netbird.stonegarden.dev/silent-callback
175173
scopes: [ openid, profile, email, offline_access ]
174+
grant_types: [ authorization_code, refresh_token ]
176175
token_endpoint_auth_method: client_secret_post
177176

178177
secret:
Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,5 @@
1+
# A Record
2+
#local-data: "somecomputer.local. A 192.168.1.1"
3+
4+
# PTR Record
5+
#local-data-ptr: "192.168.1.1 somecomputer.local."
Lines changed: 54 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,54 @@
1+
forward-zone:
2+
# Forward all queries (except those in cache and local zone) to
3+
# upstream recursive servers
4+
name: "."
5+
# Queries to this forward zone use TLS
6+
forward-tls-upstream: yes
7+
8+
# https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers
9+
10+
## Cloudflare
11+
forward-addr: 1.1.1.1@853#cloudflare-dns.com
12+
forward-addr: 1.0.0.1@853#cloudflare-dns.com
13+
#forward-addr: 2606:4700:4700::1111@853#cloudflare-dns.com
14+
#forward-addr: 2606:4700:4700::1001@853#cloudflare-dns.com
15+
16+
## Cloudflare Malware
17+
# forward-addr: 1.1.1.2@853#security.cloudflare-dns.com
18+
# forward-addr: 1.0.0.2@853#security.cloudflare-dns.com
19+
# forward-addr: 2606:4700:4700::1112@853#security.cloudflare-dns.com
20+
# forward-addr: 2606:4700:4700::1002@853#security.cloudflare-dns.com
21+
22+
## Cloudflare Malware and Adult Content
23+
# forward-addr: 1.1.1.3@853#family.cloudflare-dns.com
24+
# forward-addr: 1.0.0.3@853#family.cloudflare-dns.com
25+
# forward-addr: 2606:4700:4700::1113@853#family.cloudflare-dns.com
26+
# forward-addr: 2606:4700:4700::1003@853#family.cloudflare-dns.com
27+
28+
## CleanBrowsing Security Filter
29+
# forward-addr: 185.228.168.9@853#security-filter-dns.cleanbrowsing.org
30+
# forward-addr: 185.228.169.9@853#security-filter-dns.cleanbrowsing.org
31+
# forward-addr: 2a0d:2a00:1::2@853#security-filter-dns.cleanbrowsing.org
32+
# forward-addr: 2a0d:2a00:2::2@853#security-filter-dns.cleanbrowsing.org
33+
34+
## CleanBrowsing Adult Filter
35+
# forward-addr: 185.228.168.10@853#adult-filter-dns.cleanbrowsing.org
36+
# forward-addr: 185.228.169.11@853#adult-filter-dns.cleanbrowsing.org
37+
# forward-addr: 2a0d:2a00:1::1@853#adult-filter-dns.cleanbrowsing.org
38+
# forward-addr: 2a0d:2a00:2::1@853#adult-filter-dns.cleanbrowsing.org
39+
40+
## CleanBrowsing Family Filter
41+
# forward-addr: 185.228.168.168@853#family-filter-dns.cleanbrowsing.org
42+
# forward-addr: 185.228.169.168@853#family-filter-dns.cleanbrowsing.org
43+
# forward-addr: 2a0d:2a00:1::@853#family-filter-dns.cleanbrowsing.org
44+
# forward-addr: 2a0d:2a00:2::@853#family-filter-dns.cleanbrowsing.org
45+
46+
## Quad9
47+
# forward-addr: 9.9.9.9@853#dns.quad9.net
48+
# forward-addr: 149.112.112.112@853#dns.quad9.net
49+
# forward-addr: 2620:fe::fe@853#dns.quad9.net
50+
# forward-addr: 2620:fe::9@853#dns.quad9.net
51+
52+
## getdnsapi.net
53+
# forward-addr: 185.49.141.37@853#getdnsapi.net
54+
# forward-addr: 2a04:b900:0:100::37@853#getdnsapi.net
Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,2 @@
1+
# SRV records
2+
# _service._proto.name. | TTL | class | SRV | priority | weight | port | target.

0 commit comments

Comments
 (0)