Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- nginx: the configuration file /config/nginx/nginx.conf syntax is ok
- nginx: configuration file /config/nginx/nginx.conf test is successful
- # configuration file /config/nginx/nginx.conf:
- ## Version 2020/10/04 - Changelog: https://github.com/linuxserver/docker-swag/commits/master/root/defaults/nginx.conf
- user abc;
- worker_processes 4;
- pid /run/nginx.pid;
- include /etc/nginx/modules/*.conf;
- events {
- worker_connections 768;
- # multi_accept on;
- }
- http {
- ##
- # Basic Settings
- ##
- client_body_buffer_size 128k;
- client_max_body_size 0;
- keepalive_timeout 65;
- large_client_header_buffers 4 16k;
- send_timeout 5m;
- sendfile on;
- tcp_nodelay on;
- tcp_nopush on;
- types_hash_max_size 2048;
- variables_hash_max_size 2048;
- # server_tokens off;
- # server_names_hash_bucket_size 64;
- # server_name_in_redirect off;
- include /etc/nginx/mime.types;
- default_type application/octet-stream;
- ##
- # Logging Settings
- ##
- access_log /config/log/nginx/access.log;
- error_log /config/log/nginx/error.log;
- ##
- # Gzip Settings
- ##
- gzip on;
- gzip_disable "msie6";
- # gzip_vary on;
- # gzip_proxied any;
- # gzip_comp_level 6;
- # gzip_buffers 16 8k;
- # gzip_http_version 1.1;
- # gzip_types text/plain text/css application/json application/x-javascript text/xml application/xml application/xml+rss text/javascript;
- ##
- # nginx-naxsi config
- ##
- # Uncomment it if you installed nginx-naxsi
- ##
- #include /etc/nginx/naxsi_core.rules;
- ##
- # nginx-passenger config
- ##
- # Uncomment it if you installed nginx-passenger
- ##
- #passenger_root /usr;
- #passenger_ruby /usr/bin/ruby;
- ##
- # WebSocket proxying
- ##
- map $http_upgrade $connection_upgrade {
- default upgrade;
- '' close;
- }
- ##
- # Virtual Host Configs
- ##
- include /etc/nginx/conf.d/*.conf;
- include /config/nginx/site-confs/*;
- #Removed lua. Do not remove this comment
- ##
- # Geoip2 config
- ##
- # Uncomment to add the Geoip2 configs needed to geo block countries/cities.
- ##
- #include /config/nginx/geoip2.conf;
- }
- #mail {
- # # See sample authentication script at:
- # # http://wiki.nginx.org/ImapAuthenticateWithApachePhpScript
- #
- # # auth_http localhost/auth.php;
- # # pop3_capabilities "TOP" "USER";
- # # imap_capabilities "IMAP4rev1" "UIDPLUS";
- #
- # server {
- # listen localhost:110;
- # protocol pop3;
- # proxy on;
- # }
- #
- # server {
- # listen localhost:143;
- # protocol imap;
- # proxy on;
- # }
- #}
- daemon off;
- # configuration file /etc/nginx/modules/10_devel_kit.conf:
- load_module "modules/ndk_http_module.so";
- # configuration file /etc/nginx/modules/10_http_brotli.conf:
- load_module "modules/ngx_http_brotli_filter_module.so";
- load_module "modules/ngx_http_brotli_static_module.so";
- # configuration file /etc/nginx/modules/10_http_dav_ext.conf:
- load_module "modules/ngx_http_dav_ext_module.so";
- # configuration file /etc/nginx/modules/10_http_echo.conf:
- load_module "modules/ngx_http_echo_module.so";
- # configuration file /etc/nginx/modules/10_http_fancyindex.conf:
- load_module "modules/ngx_http_fancyindex_module.so";
- # configuration file /etc/nginx/modules/10_http_geoip2.conf:
- load_module "modules/ngx_http_geoip2_module.so";
- # configuration file /etc/nginx/modules/10_http_headers_more.conf:
- load_module "modules/ngx_http_headers_more_filter_module.so";
- # configuration file /etc/nginx/modules/10_http_image_filter.conf:
- load_module "modules/ngx_http_image_filter_module.so";
- # configuration file /etc/nginx/modules/10_http_nchan.conf:
- load_module "modules/ngx_nchan_module.so";
- # configuration file /etc/nginx/modules/10_http_perl.conf:
- load_module "modules/ngx_http_perl_module.so";
- # configuration file /etc/nginx/modules/10_http_redis2.conf:
- load_module "modules/ngx_http_redis2_module.so";
- # configuration file /etc/nginx/modules/10_http_upload_progress.conf:
- load_module "modules/ngx_http_uploadprogress_module.so";
- # configuration file /etc/nginx/modules/10_http_xslt_filter.conf:
- load_module "modules/ngx_http_xslt_filter_module.so";
- # configuration file /etc/nginx/modules/10_mail.conf:
- load_module "modules/ngx_mail_module.so";
- # configuration file /etc/nginx/modules/10_rtmp.conf:
- load_module "modules/ngx_rtmp_module.so";
- # configuration file /etc/nginx/modules/10_stream.conf:
- load_module "modules/ngx_stream_module.so";
- # configuration file /etc/nginx/modules/20_http_set_misc.conf:
- load_module "modules/ngx_http_set_misc_module.so";
- # configuration file /etc/nginx/modules/20_stream_geoip2.conf:
- load_module "modules/ngx_stream_geoip2_module.so";
- # configuration file /etc/nginx/mime.types:
- types {
- text/html html htm shtml;
- text/css css;
- text/xml xml;
- image/gif gif;
- image/jpeg jpeg jpg;
- application/javascript js;
- application/atom+xml atom;
- application/rss+xml rss;
- text/mathml mml;
- text/plain txt;
- text/vnd.sun.j2me.app-descriptor jad;
- text/vnd.wap.wml wml;
- text/x-component htc;
- image/png png;
- image/svg+xml svg svgz;
- image/tiff tif tiff;
- image/vnd.wap.wbmp wbmp;
- image/webp webp;
- image/x-icon ico;
- image/x-jng jng;
- image/x-ms-bmp bmp;
- font/woff woff;
- font/woff2 woff2;
- application/java-archive jar war ear;
- application/json json;
- application/mac-binhex40 hqx;
- application/msword doc;
- application/pdf pdf;
- application/postscript ps eps ai;
- application/rtf rtf;
- application/vnd.apple.mpegurl m3u8;
- application/vnd.google-earth.kml+xml kml;
- application/vnd.google-earth.kmz kmz;
- application/vnd.ms-excel xls;
- application/vnd.ms-fontobject eot;
- application/vnd.ms-powerpoint ppt;
- application/vnd.oasis.opendocument.graphics odg;
- application/vnd.oasis.opendocument.presentation odp;
- application/vnd.oasis.opendocument.spreadsheet ods;
- application/vnd.oasis.opendocument.text odt;
- application/vnd.openxmlformats-officedocument.presentationml.presentation
- pptx;
- application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
- xlsx;
- application/vnd.openxmlformats-officedocument.wordprocessingml.document
- docx;
- application/vnd.wap.wmlc wmlc;
- application/x-7z-compressed 7z;
- application/x-cocoa cco;
- application/x-java-archive-diff jardiff;
- application/x-java-jnlp-file jnlp;
- application/x-makeself run;
- application/x-perl pl pm;
- application/x-pilot prc pdb;
- application/x-rar-compressed rar;
- application/x-redhat-package-manager rpm;
- application/x-sea sea;
- application/x-shockwave-flash swf;
- application/x-stuffit sit;
- application/x-tcl tcl tk;
- application/x-x509-ca-cert der pem crt;
- application/x-xpinstall xpi;
- application/xhtml+xml xhtml;
- application/xspf+xml xspf;
- application/zip zip;
- application/octet-stream bin exe dll;
- application/octet-stream deb;
- application/octet-stream dmg;
- application/octet-stream iso img;
- application/octet-stream msi msp msm;
- audio/midi mid midi kar;
- audio/mpeg mp3;
- audio/ogg ogg;
- audio/x-m4a m4a;
- audio/x-realaudio ra;
- video/3gpp 3gpp 3gp;
- video/mp2t ts;
- video/mp4 mp4;
- video/mpeg mpeg mpg;
- video/quicktime mov;
- video/webm webm;
- video/x-flv flv;
- video/x-m4v m4v;
- video/x-mng mng;
- video/x-ms-asf asx asf;
- video/x-ms-wmv wmv;
- video/x-msvideo avi;
- }
- # configuration file /config/nginx/site-confs/default:
- ## Version 2020/05/23 - Changelog: https://github.com/linuxserver/docker-swag/commits/master/root/defaults/default
- # redirect all traffic to https
- server {
- listen 80 default_server;
- listen [::]:80 default_server;
- server_name _;
- return 301 https://$host$request_uri;
- }
- # main server block
- server {
- listen 443 ssl http2 default_server;
- listen [::]:443 ssl http2 default_server;
- root /config/www;
- index index.html index.htm index.php;
- server_name _;
- # enable subfolder method reverse proxy confs
- include /config/nginx/proxy-confs/*.subfolder.conf;
- # all ssl related config moved to ssl.conf
- include /config/nginx/ssl.conf;
- # enable for ldap auth
- #include /config/nginx/ldap.conf;
- # enable for Authelia
- #include /config/nginx/authelia-server.conf;
- # enable for geo blocking
- # See /config/nginx/geoip2.conf for more information.
- #if ($allowed_country = no) {
- #return 444;
- #}
- client_max_body_size 0;
- location / {
- try_files $uri $uri/ /index.html /index.php?$args =404;
- }
- location ~ \.php$ {
- fastcgi_split_path_info ^(.+\.php)(/.+)$;
- fastcgi_pass 127.0.0.1:9000;
- fastcgi_index index.php;
- include /etc/nginx/fastcgi_params;
- }
- }
- server {
- listen 443 ssl;
- listen [::]:443 ssl;
- server_name exampleABC.com; #change this to your subdomain
- #include /config/nginx/ssl.conf;
- client_max_body_size 0;
- location / {
- #include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app 192.168.0.10;
- #set $upstream_port 443;
- #set $upstream_proto https;
- #proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- proxy_pass https://192.168.0.10:443;
- proxy_max_temp_file_size 2048m;
- }
- # sample reverse proxy config for password protected couchpotato running at IP 192.168.1.50 port 5050 with base url "cp"
- # notice this is within the same server block as the base
- # don't forget to generate the .htpasswd file as described on docker hub
- # location ^~ /cp {
- # auth_basic "Restricted";
- # auth_basic_user_file /config/nginx/.htpasswd;
- # include /config/nginx/proxy.conf;
- # proxy_pass http://192.168.1.50:5050/cp;
- # }
- }
- # sample reverse proxy config without url base, but as a subdomain "cp", ip and port same as above
- # notice this is a new server block, you need a new server block for each subdomain
- #server {
- # listen 443 ssl http2;
- # listen [::]:443 ssl http2;
- #
- # root /config/www;
- # index index.html index.htm index.php;
- #
- # server_name cp.*;
- #
- # include /config/nginx/ssl.conf;
- #
- # client_max_body_size 0;
- #
- # location / {
- # auth_basic "Restricted";
- # auth_basic_user_file /config/nginx/.htpasswd;
- # include /config/nginx/proxy.conf;
- # proxy_pass http://192.168.1.50:5050;
- # }
- #}
- # sample reverse proxy config for "heimdall" via subdomain, with ldap authentication
- # ldap-auth container has to be running and the /config/nginx/ldap.conf file should be filled with ldap info
- # notice this is a new server block, you need a new server block for each subdomain
- #server {
- # listen 443 ssl http2;
- # listen [::]:443 ssl http2;
- #
- # root /config/www;
- # index index.html index.htm index.php;
- #
- # server_name heimdall.*;
- #
- # include /config/nginx/ssl.conf;
- #
- # include /config/nginx/ldap.conf;
- #
- # client_max_body_size 0;
- #
- # location / {
- # # the next two lines will enable ldap auth along with the included ldap.conf in the server block
- # auth_request /auth;
- # error_page 401 =200 /ldaplogin;
- #
- # include /config/nginx/proxy.conf;
- # resolver 127.0.0.11 valid=30s;
- # set $upstream_app heimdall;
- # set $upstream_port 443;
- # set $upstream_proto https;
- # proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- # }
- #}
- # sample reverse proxy config for "heimdall" via subdomain, with Authelia
- # Authelia container has to be running in the same user defined bridge network, with container name "authelia", and with 'path: "authelia"' set in its configuration.yml
- # notice this is a new server block, you need a new server block for each subdomain
- #server {
- # listen 443 ssl http2;
- # listen [::]:443 ssl http2;
- #
- # root /config/www;
- # index index.html index.htm index.php;
- #
- # server_name heimdall.*;
- #
- # include /config/nginx/ssl.conf;
- #
- # include /config/nginx/authelia-server.conf;
- #
- # client_max_body_size 0;
- #
- # location / {
- # # the next line will enable Authelia along with the included authelia-server.conf in the server block
- # include /config/nginx/authelia-location.conf;
- #
- # include /config/nginx/proxy.conf;
- # resolver 127.0.0.11 valid=30s;
- # set $upstream_app heimdall;
- # set $upstream_port 443;
- # set $upstream_proto https;
- # proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- # }
- #}
- # enable subdomain method reverse proxy confs
- include /config/nginx/proxy-confs/*.subdomain.conf;
- # enable proxy cache for auth
- proxy_cache_path cache/ keys_zone=auth_cache:10m;
- # configuration file /config/nginx/ssl.conf:
- ## Version 2020/10/29 - Changelog: https://github.com/linuxserver/docker-swag/commits/master/root/defaults/ssl.conf
- ### Mozilla Recommendations
- # generated 2020-06-17, Mozilla Guideline v5.4, nginx 1.18.0-r0, OpenSSL 1.1.1g-r0, intermediate configuration
- # https://ssl-config.mozilla.org/#server=nginx&version=1.18.0-r0&config=intermediate&openssl=1.1.1g-r0&guideline=5.4
- ssl_session_timeout 1d;
- ssl_session_cache shared:MozSSL:10m; # about 40000 sessions
- ssl_session_tickets off;
- # intermediate configuration
- ssl_protocols TLSv1.2 TLSv1.3;
- ssl_ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384;
- ssl_prefer_server_ciphers off;
- # OCSP stapling
- ssl_stapling on;
- ssl_stapling_verify on;
- ### Linuxserver.io Defaults
- # Certificates
- ssl_certificate /config/keys/letsencrypt/fullchain.pem;
- ssl_certificate_key /config/keys/letsencrypt/privkey.pem;
- # verify chain of trust of OCSP response using Root CA and Intermediate certs
- ssl_trusted_certificate /config/keys/letsencrypt/fullchain.pem;
- # Diffie-Hellman Parameters
- ssl_dhparam /config/nginx/dhparams.pem;
- # Resolver
- resolver 127.0.0.11 valid=30s; # Docker DNS Server
- # Enable TLS 1.3 early data
- ssl_early_data on;
- # HSTS, remove # from the line below to enable HSTS
- #add_header Strict-Transport-Security "max-age=63072000; includeSubDomains; preload" always;
- # Optional additional headers
- #add_header Cache-Control "no-transform" always;
- #add_header Content-Security-Policy "upgrade-insecure-requests; frame-ancestors 'self'";
- #add_header Referrer-Policy "same-origin" always;
- #add_header X-Content-Type-Options "nosniff" always;
- #add_header X-Frame-Options "SAMEORIGIN" always;
- #add_header X-UA-Compatible "IE=Edge" always;
- #add_header X-XSS-Protection "1; mode=block" always;
- # configuration file /etc/nginx/fastcgi_params:
- fastcgi_param QUERY_STRING $query_string;
- fastcgi_param REQUEST_METHOD $request_method;
- fastcgi_param CONTENT_TYPE $content_type;
- fastcgi_param CONTENT_LENGTH $content_length;
- fastcgi_param SCRIPT_NAME $fastcgi_script_name;
- fastcgi_param REQUEST_URI $request_uri;
- fastcgi_param DOCUMENT_URI $document_uri;
- fastcgi_param DOCUMENT_ROOT $document_root;
- fastcgi_param SERVER_PROTOCOL $server_protocol;
- fastcgi_param REQUEST_SCHEME $scheme;
- fastcgi_param HTTPS $https if_not_empty;
- fastcgi_param GATEWAY_INTERFACE CGI/1.1;
- fastcgi_param SERVER_SOFTWARE nginx/$nginx_version;
- fastcgi_param REMOTE_ADDR $remote_addr;
- fastcgi_param REMOTE_PORT $remote_port;
- fastcgi_param SERVER_ADDR $server_addr;
- fastcgi_param SERVER_PORT $server_port;
- fastcgi_param SERVER_NAME $server_name;
- # PHP only, required if PHP was built with --enable-force-cgi-redirect
- fastcgi_param REDIRECT_STATUS 200;
- fastcgi_param HTTP_PROXY ""; # https://httpoxy.org/
- fastcgi_param PATH_INFO $fastcgi_path_info; # http://nginx.org/en/docs/http/ngx_http_fastcgi_module.html#fastcgi_split_path_info
- fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; # https://www.nginx.com/resources/wiki/start/topics/examples/phpfcgi/#connecting-nginx-to-php-fpm
- # configuration file /config/nginx/proxy-confs/OMV.subdomain.conf:
- server {
- listen 443 ssl;
- #add_header Strict-Transport-Security "max-age=15552000" always;
- add_header Referrer-Policy no-referrer;
- add_header X-Robots-Tag "noindex, nofollow, nosnippet, noarchive";
- #add_header X-Frame-Options SAMEORIGIN always;
- #add_header X-Content-Type-Options nosniff always;
- #add_header X-XSS-Protection "1; mode=block" always;
- root /config/www;
- index index.html index.htm index.php;
- server_name exampleXYZ.com;
- include /config/nginx/ssl.conf;
- client_max_body_size 0;
- location / {
- include /config/nginx/proxy.conf;
- proxy_redirect http:// https://;
- proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
- proxy_set_header Upgrade $http_upgrade;
- proxy_set_header Connection "upgrade";
- proxy_pass http://192.168.0.211:80;
- }
- }
- # configuration file /config/nginx/proxy.conf:
- ## Version 2020/10/04 - Changelog: https://github.com/linuxserver/docker-swag/commits/master/root/defaults/proxy.conf
- # Timeout if the real server is dead
- proxy_next_upstream error timeout invalid_header http_500 http_502 http_503;
- # Proxy Connection Settings
- proxy_buffers 32 4k;
- proxy_connect_timeout 240;
- proxy_headers_hash_bucket_size 128;
- proxy_headers_hash_max_size 1024;
- proxy_http_version 1.1;
- proxy_read_timeout 240;
- proxy_redirect http:// $scheme://;
- proxy_send_timeout 240;
- # Proxy Cache and Cookie Settings
- proxy_cache_bypass $cookie_session;
- #proxy_cookie_path / "/; Secure"; # enable at your own risk, may break certain apps
- proxy_no_cache $cookie_session;
- # Proxy Header Settings
- proxy_set_header Connection $connection_upgrade;
- proxy_set_header Early-Data $ssl_early_data;
- proxy_set_header Host $host;
- proxy_set_header Upgrade $http_upgrade;
- proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
- proxy_set_header X-Forwarded-Host $host;
- proxy_set_header X-Forwarded-Proto https;
- proxy_set_header X-Forwarded-Ssl on;
- proxy_set_header X-Real-IP $remote_addr;
- # configuration file /config/nginx/proxy-confs/airsonic.subdomain.conf:
- ## Version 2020/12/09
- # make sure that your dns has a cname set for airsonic and that your airsonic container is not using a base url
- # add `server.use-forward-headers=true` to `/config/application.properties` to ensure logs contain real source IP
- server {
- listen 443 ssl;
- listen [::]:443 ssl;
- server_name airsonic.*;
- include /config/nginx/ssl.conf;
- client_max_body_size 0;
- # enable for ldap auth, fill in ldap details in ldap.conf
- #include /config/nginx/ldap.conf;
- # enable for Authelia
- #include /config/nginx/authelia-server.conf;
- location / {
- # enable the next two lines for http auth
- #auth_basic "Restricted";
- #auth_basic_user_file /config/nginx/.htpasswd;
- # enable the next two lines for ldap auth
- #auth_request /auth;
- #error_page 401 =200 /ldaplogin;
- # enable for Authelia
- #include /config/nginx/authelia-location.conf;
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- set $upstream_app 192.168.0.211;
- set $upstream_port 4040;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- }
- # configuration file /config/nginx/proxy-confs/bitwarden.subdomain.conf:
- ## Version 2020/12/09
- # make sure that your dns has a cname set for bitwarden and that your bitwarden container is not using a base url
- # make sure your bitwarden container is named "bitwarden"
- # set the environment variable WEBSOCKET_ENABLED=true on your bitwarden container
- server {
- listen 443 ssl;
- listen [::]:443 ssl;
- server_name bitwarden.*;
- include /config/nginx/ssl.conf;
- client_max_body_size 128M;
- # enable for ldap auth, fill in ldap details in ldap.conf
- #include /config/nginx/ldap.conf;
- # enable for Authelia
- #include /config/nginx/authelia-server.conf;
- location / {
- # enable the next two lines for http auth
- #auth_basic "Restricted";
- #auth_basic_user_file /config/nginx/.htpasswd;
- # enable the next two lines for ldap auth
- #auth_request /auth;
- #error_page 401 =200 /ldaplogin;
- # enable for Authelia
- #include /config/nginx/authelia-location.conf;
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app bitwarden;
- set $upstream_app 192.168.0.206;
- set $upstream_port 8013;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- location /admin {
- # enable the next two lines for http auth
- #auth_basic "Restricted";
- #auth_basic_user_file /config/nginx/.htpasswd;
- # enable the next two lines for ldap auth
- #auth_request /auth;
- #error_page 401 =200 /ldaplogin;
- # enable for Authelia
- #include /config/nginx/authelia-location.conf;
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app bitwarden;
- set $upstream_app 192.168.0.206;
- set $upstream_port 8013;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- location /notifications/hub {
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app bitwarden;
- set $upstream_app 192.168.0.206;
- set $upstream_port 3012;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- location /notifications/hub/negotiate {
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app bitwarden;
- set $upstream_app 192.168.0.206;
- set $upstream_port 8013;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- }
- # configuration file /config/nginx/proxy-confs/deluge.subdomain.conf:
- ## Version 2020/12/09
- # make sure that your dns has a cname set for deluge and that your deluge container is not using a base url
- server {
- listen 443 ssl;
- listen [::]:443 ssl;
- server_name deluge.*;
- include /config/nginx/ssl.conf;
- client_max_body_size 0;
- # enable for ldap auth, fill in ldap details in ldap.conf
- #include /config/nginx/ldap.conf;
- # enable for Authelia
- #include /config/nginx/authelia-server.conf;
- location / {
- # enable the next two lines for http auth
- #auth_basic "Restricted";
- #auth_basic_user_file /config/nginx/.htpasswd;
- # enable the next two lines for ldap auth
- #auth_request /auth;
- #error_page 401 =200 /ldaplogin;
- # enable for Authelia
- #include /config/nginx/authelia-location.conf;
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app deluge;
- set $upstream_app 192.168.0.206;
- set $upstream_port 8112;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- }
- # configuration file /config/nginx/proxy-confs/emby.subdomain.conf:
- ## Version 2020/12/09
- # make sure that your dns has a cname set for emby and that your emby container is not using a base url
- # if emby is running in bridge mode and the container is named "emby", the below config should work as is
- # if not, replace the line "set $upstream_app emby;" with "set $upstream_app <containername>;"
- # or "set $upstream_app <HOSTIP>;" for host mode, HOSTIP being the IP address of emby
- # in emby settings, under "Advanced" change the public https port to 443, leave the local ports as is, set the "external domain" to your url,
- # and set the "Secure connection mode" to "Handled by reverse proxy"
- server {
- listen 443 ssl;
- listen [::]:443 ssl;
- server_name embyflixprime.*;
- include /config/nginx/ssl.conf;
- client_max_body_size 0;
- location / {
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- set $upstream_app 192.168.0.211;
- set $upstream_port 8096;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- proxy_set_header Range $http_range;
- proxy_set_header If-Range $http_if_range;
- }
- }
- # configuration file /config/nginx/proxy-confs/haydentnextcloud.subdomain.conf:
- ## Version 2021/05/18
- # make sure that your dns has a cname set for nextcloud
- # assuming this container is called "swag", edit your nextcloud container's config
- # located at /config/www/nextcloud/config/config.php and add the following lines before the ");":
- # 'trusted_proxies' => ['swag'],
- # 'overwrite.cli.url' => 'https://nextcloud.your-domain.com/',
- # 'overwritehost' => 'nextcloud.your-domain.com',
- # 'overwriteprotocol' => 'https',
- #
- # Also don't forget to add your domain name to the trusted domains array. It should look somewhat like this:
- # array (
- # 0 => '192.168.0.1:444', # This line may look different on your setup, don't modify it.
- # 1 => 'nextcloud.your-domain.com',
- # ),
- server {
- listen 443 ssl;
- listen [::]:443 ssl;
- server_name exampleABC.com.*;
- include /config/nginx/ssl.conf;
- client_max_body_size 0;
- location / {
- include /config/nginx/proxy.conf;
- include /config/nginx/resolver.conf;
- #set $upstream_app nextcloud;
- set $upstream_app 192.168.0.10;
- set $upstream_port 443;
- set $upstream_proto https;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- proxy_max_temp_file_size 2048m;
- }
- }
- # configuration file /config/nginx/resolver.conf:
- # This file is auto-generated only on first start, based on the container's /etc/resolv.conf file. Feel free to modify it as you wish.
- resolver 8.8.8.8 valid=30s;
- # configuration file /config/nginx/proxy-confs/lazylibrarian.subdomain.conf:
- ## Version 2020/12/09
- # make sure that your dns has a cname set for lazylibrarian
- server {
- listen 443 ssl;
- listen [::]:443 ssl;
- server_name lazylibrarian.*;
- include /config/nginx/ssl.conf;
- client_max_body_size 0;
- # enable for ldap auth, fill in ldap details in ldap.conf
- #include /config/nginx/ldap.conf;
- # enable for Authelia
- #include /config/nginx/authelia-server.conf;
- location / {
- # enable the next two lines for http auth
- #auth_basic "Restricted";
- #auth_basic_user_file /config/nginx/.htpasswd;
- # enable the next two lines for ldap auth
- #auth_request /auth;
- #error_page 401 =200 /ldaplogin;
- # enable for Authelia
- #include /config/nginx/authelia-location.conf;
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app lazylibrarian;
- set $upstream_app 192.168.0.206;
- set $upstream_port 42087;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- }
- # configuration file /config/nginx/proxy-confs/lidarr.subdomain.conf:
- ## Version 2020/12/09
- # make sure that your dns has a cname set for lidarr and that your lidarr container is not using a base url
- server {
- listen 443 ssl;
- listen [::]:443 ssl;
- server_name lidarr.*;
- include /config/nginx/ssl.conf;
- client_max_body_size 0;
- # enable for ldap auth, fill in ldap details in ldap.conf
- #include /config/nginx/ldap.conf;
- # enable for Authelia
- #include /config/nginx/authelia-server.conf;
- location / {
- # enable the next two lines for http auth
- #auth_basic "Restricted";
- #auth_basic_user_file /config/nginx/.htpasswd;
- # enable the next two lines for ldap auth
- #auth_request /auth;
- #error_page 401 =200 /ldaplogin;
- # enable for Authelia
- #include /config/nginx/authelia-location.conf;
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app lidarr;
- set $upstream_app 192.168.0.206;
- set $upstream_port 42084;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- location ~ (/lidarr)?/api {
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app lidarr;
- set $upstream_app 192.168.0.206;
- set $upstream_port 42084;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- }
- # configuration file /config/nginx/proxy-confs/mylar.subdomain.conf:
- ## Version 2020/12/09
- # make sure that your dns has a cname set for mylar
- server {
- listen 443 ssl;
- listen [::]:443 ssl;
- server_name mylar.*;
- include /config/nginx/ssl.conf;
- client_max_body_size 0;
- # enable for ldap auth, fill in ldap details in ldap.conf
- #include /config/nginx/ldap.conf;
- # enable for Authelia
- #include /config/nginx/authelia-server.conf;
- location / {
- # enable the next two lines for http auth
- #auth_basic "Restricted";
- #auth_basic_user_file /config/nginx/.htpasswd;
- # enable the next two lines for ldap auth
- #auth_request /auth;
- #error_page 401 =200 /ldaplogin;
- # enable for Authelia
- #include /config/nginx/authelia-location.conf;
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app mylar;
- set $upstream_app 192.168.0.206;
- set $upstream_port 42086;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- }
- # configuration file /config/nginx/proxy-confs/nextcloud.subdomain.conf:
- ## Version 2020/12/09
- # make sure that your dns has a cname set for nextcloud
- # assuming this container is called "swag", edit your nextcloud container's config
- # located at /config/www/nextcloud/config/config.php and add the following lines before the ");":
- # 'trusted_proxies' => ['swag'],
- # 'overwrite.cli.url' => 'https://nextcloud.your-domain.com/',
- # 'overwritehost' => 'nextcloud.your-domain.com',
- # 'overwriteprotocol' => 'https',
- #
- # Also don't forget to add your domain name to the trusted domains array. It should look somewhat like this:
- # array (
- # 0 => '192.168.0.1:444', # This line may look different on your setup, don't modify it.
- # 1 => 'nextcloud.your-domain.com',
- # ),
- server {
- listen 443 ssl;
- listen [::]:443 ssl;
- server_name nextcloud.*;
- include /config/nginx/ssl.conf;
- client_max_body_size 0;
- location / {
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app nextcloud;
- set $upstream_app 192.168.0.206;
- set $upstream_port 444;
- set $upstream_proto https;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- proxy_max_temp_file_size 2048m;
- }
- }
- # configuration file /config/nginx/proxy-confs/nzbget.subdomain.conf:
- ## Version 2020/12/09
- # make sure that your dns has a cname set for nzbget
- server {
- listen 443 ssl;
- listen [::]:443 ssl;
- server_name nzbget.*;
- include /config/nginx/ssl.conf;
- client_max_body_size 0;
- # enable for ldap auth, fill in ldap details in ldap.conf
- #include /config/nginx/ldap.conf;
- # enable for Authelia
- #include /config/nginx/authelia-server.conf;
- location / {
- # enable the next two lines for http auth
- #auth_basic "Restricted";
- #auth_basic_user_file /config/nginx/.htpasswd;
- # enable the next two lines for ldap auth
- #auth_request /auth;
- #error_page 401 =200 /ldaplogin;
- # enable for Authelia
- #include /config/nginx/authelia-location.conf;
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app nzbget;
- set $upstream_app 192.168.0.206;
- set $upstream_port 42081;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- location ~ (/nzbget)?(/[^\/:]*:[^\/:]*)?/jsonrpc {
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app nzbget;
- set $upstream_app 192.168.0.206;
- set $upstream_port 42081;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- location ~ (/nzbget)?(/[^\/:]*:[^\/]*)?/jsonprpc {
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app nzbget;
- set $upstream_app 192.168.0.206;
- set $upstream_port 42081;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- location ~ (/nzbget)?(/[^\/:]*:[^\/]*)?/xmlrpc {
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app nzbget;
- set $upstream_app 192.168.0.206;
- set $upstream_port 42081;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- }
- # configuration file /config/nginx/proxy-confs/nzbhydra.subdomain.conf:
- ## Version 2020/12/09
- # make sure that your dns has a cname set for nzbhydra and that your nzbhydra container is not using a base url
- server {
- listen 443 ssl;
- listen [::]:443 ssl;
- server_name nzbhydra.*;
- include /config/nginx/ssl.conf;
- client_max_body_size 0;
- # enable for ldap auth, fill in ldap details in ldap.conf
- #include /config/nginx/ldap.conf;
- # enable for Authelia
- #include /config/nginx/authelia-server.conf;
- location / {
- # enable the next two lines for http auth
- #auth_basic "Restricted";
- #auth_basic_user_file /config/nginx/.htpasswd;
- # enable the next two lines for ldap auth
- #auth_request /auth;
- #error_page 401 =200 /ldaplogin;
- # enable for Authelia
- #include /config/nginx/authelia-location.conf;
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app nzbhydra2;
- set $upstream_app 192.168.0.206;
- set $upstream_port 42085;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- location ~ (/nzbhydra)?/api {
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app nzbhydra2;
- set $upstream_app 192.168.0.206;
- set $upstream_port 42085;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- location ~ (/nzbhydra)?/getnzb {
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app nzbhydra2;
- set $upstream_app 192.168.0.206;
- set $upstream_port 42085;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- location ~ (/nzbhydra)?/gettorrent {
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app nzbhydra2;
- set $upstream_app 192.168.0.206;
- set $upstream_port 42085;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- location ~ (/nzbhydra)?/rss {
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app nzbhydra2;
- set $upstream_app 192.168.0.206;
- set $upstream_port 42085;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- location ~ (/nzbhydra)?/torznab/api {
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app nzbhydra2;
- set $upstream_app 192.168.0.206;
- set $upstream_port 42085;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- }
- # configuration file /config/nginx/proxy-confs/ombi.subdomain.conf:
- ## Version 2020/12/09
- # make sure that your dns has a cname set for ombi and that your ombi container is not using a base url
- server {
- listen 443 ssl;
- listen [::]:443 ssl;
- server_name ombi.*;
- include /config/nginx/ssl.conf;
- client_max_body_size 0;
- # enable for ldap auth, fill in ldap details in ldap.conf
- #include /config/nginx/ldap.conf;
- # enable for Authelia
- #include /config/nginx/authelia-server.conf;
- location / {
- # enable the next two lines for http auth
- #auth_basic "Restricted";
- #auth_basic_user_file /config/nginx/.htpasswd;
- # enable the next two lines for ldap auth
- #auth_request /auth;
- #error_page 401 =200 /ldaplogin;
- # enable for Authelia
- #include /config/nginx/authelia-location.conf;
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- set $upstream_app 192.168.0.211;
- set $upstream_port 3579;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- # This allows access to the actual api
- location ~ (/ombi)?/api {
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- set $upstream_app 192.168.0.211;
- set $upstream_port 3579;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- # This allows access to the documentation for the api
- location ~ (/ombi)?/swagger {
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- set $upstream_app 192.168.0.211;
- set $upstream_port 3579;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- if ($http_referer ~* /ombi) {
- rewrite ^/swagger/(.*) /ombi/swagger/$1? redirect;
- }
- }
- # configuration file /config/nginx/proxy-confs/overseerr.subdomain.conf:
- ## Version 2021/05/18
- # Ensure your DNS has a CNAME set for Overseerr and that Overseerr container is not using a base URL.
- server {
- listen 443 ssl;
- listen [::]:443 ssl;
- server_name overseerr.*;
- include /config/nginx/ssl.conf;
- client_max_body_size 0;
- location / {
- include /config/nginx/proxy.conf;
- include /config/nginx/resolver.conf;
- #set $upstream_app overseerr;
- set $upstream_app 192.168.0.211;
- set $upstream_port 5055;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- }
- # configuration file /config/nginx/proxy-confs/plex.subdomain.conf:
- ## Version 2020/12/09
- # make sure that your dns has a cname set for plex
- # if plex is running in bridge mode and the container is named "plex", the below config should work as is
- # if not, replace the line "set $upstream_app plex;" with "set $upstream_app <containername>;"
- # or "set $upstream_app <HOSTIP>;" for host mode, HOSTIP being the IP address of plex
- # in plex server settings, under network, fill in "Custom server access URLs" with your domain (ie. "https://plex.yourdomain.url:443")
- server {
- listen 443 ssl;
- listen [::]:443 ssl;
- server_name plexflixprime.*;
- include /config/nginx/ssl.conf;
- client_max_body_size 0;
- proxy_redirect off;
- proxy_buffering off;
- # enable for ldap auth, fill in ldap details in ldap.conf
- #include /config/nginx/ldap.conf;
- # enable for Authelia
- #include /config/nginx/authelia-server.conf;
- location / {
- # enable the next two lines for http auth
- #auth_basic "Restricted";
- #auth_basic_user_file /config/nginx/.htpasswd;
- # enable the next two lines for ldap auth
- #auth_request /auth;
- #error_page 401 =200 /ldaplogin;
- # enable for Authelia
- #include /config/nginx/authelia-location.conf;
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app plex;
- set $upstream_app 192.168.0.211;
- set $upstream_port 32400;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- proxy_set_header X-Plex-Client-Identifier $http_x_plex_client_identifier;
- proxy_set_header X-Plex-Device $http_x_plex_device;
- proxy_set_header X-Plex-Device-Name $http_x_plex_device_name;
- proxy_set_header X-Plex-Platform $http_x_plex_platform;
- proxy_set_header X-Plex-Platform-Version $http_x_plex_platform_version;
- proxy_set_header X-Plex-Product $http_x_plex_product;
- proxy_set_header X-Plex-Token $http_x_plex_token;
- proxy_set_header X-Plex-Version $http_x_plex_version;
- proxy_set_header X-Plex-Nocache $http_x_plex_nocache;
- proxy_set_header X-Plex-Provides $http_x_plex_provides;
- proxy_set_header X-Plex-Device-Vendor $http_x_plex_device_vendor;
- proxy_set_header X-Plex-Model $http_x_plex_model;
- }
- }
- # configuration file /config/nginx/proxy-confs/prowlarr.subdomain.conf:
- ## Version 2021/05/28
- # make sure that your dns has a cname set for prowlarr and that your prowlarr container is not using a base url
- server {
- listen 443 ssl;
- listen [::]:443 ssl;
- server_name prowlarr.*;
- include /config/nginx/ssl.conf;
- client_max_body_size 0;
- # enable for ldap auth, fill in ldap details in ldap.conf
- #include /config/nginx/ldap.conf;
- # enable for Authelia
- #include /config/nginx/authelia-server.conf;
- location / {
- # enable the next two lines for http auth
- #auth_basic "Restricted";
- #auth_basic_user_file /config/nginx/.htpasswd;
- # enable the next two lines for ldap auth
- #auth_request /auth;
- #error_page 401 =200 /ldaplogin;
- # enable for Authelia
- #include /config/nginx/authelia-location.conf;
- include /config/nginx/proxy.conf;
- include /config/nginx/resolver.conf;
- #set $upstream_app prowlarr;
- set $upstream_app 192.168.0.206;
- set $upstream_port 9696;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- location ~ (/prowlarr)?(/[0-9]+)?/api {
- include /config/nginx/proxy.conf;
- include /config/nginx/resolver.conf;
- #set $upstream_app prowlarr;
- set $upstream_app 192.168.0.206;
- set $upstream_port 9696;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- }
- # configuration file /config/nginx/proxy-confs/radarr.subdomain.conf:
- ## Version 2020/12/09
- # make sure that your dns has a cname set for radarr and that your radarr container is not using a base url
- server {
- listen 443 ssl;
- listen [::]:443 ssl;
- server_name radarr.*;
- include /config/nginx/ssl.conf;
- client_max_body_size 0;
- # enable for ldap auth, fill in ldap details in ldap.conf
- #include /config/nginx/ldap.conf;
- # enable for Authelia
- #include /config/nginx/authelia-server.conf;
- location / {
- # enable the next two lines for http auth
- #auth_basic "Restricted";
- #auth_basic_user_file /config/nginx/.htpasswd;
- # enable the next two lines for ldap auth
- #auth_request /auth;
- #error_page 401 =200 /ldaplogin;
- # enable for Authelia
- #include /config/nginx/authelia-location.conf;
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app radarr;
- set $upstream_app 192.168.0.206;
- set $upstream_port 42083;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- location ~ (/radarr)?/api {
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app radarr;
- set $upstream_app 192.168.0.206;
- set $upstream_port 42083;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- }
- # configuration file /config/nginx/proxy-confs/readarr.subdomain.conf:
- ## Version 2021/05/28
- # make sure that your dns has a cname set for readarr and that your readarr container is not using a base url
- server {
- listen 443 ssl;
- listen [::]:443 ssl;
- server_name readarr.*;
- include /config/nginx/ssl.conf;
- client_max_body_size 0;
- # enable for ldap auth, fill in ldap details in ldap.conf
- #include /config/nginx/ldap.conf;
- # enable for Authelia
- #include /config/nginx/authelia-server.conf;
- location / {
- # enable the next two lines for http auth
- #auth_basic "Restricted";
- #auth_basic_user_file /config/nginx/.htpasswd;
- # enable the next two lines for ldap auth
- #auth_request /auth;
- #error_page 401 =200 /ldaplogin;
- # enable for Authelia
- #include /config/nginx/authelia-location.conf;
- include /config/nginx/proxy.conf;
- include /config/nginx/resolver.conf;
- #set $upstream_app readarr;
- set $upstream_app 192.168.0.206;
- set $upstream_port 8787;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- location ~ (/readarr)?/api {
- include /config/nginx/proxy.conf;
- include /config/nginx/resolver.conf;
- #set $upstream_app readarr;
- set $upstream_app 192.168.0.206;
- set $upstream_port 8787;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- }
- # configuration file /config/nginx/proxy-confs/sabnzbd.subdomain.conf:
- ## Version 2020/12/09
- # make sure that your dns has a cname set for sabnzbd
- # edit the sabnzbd.ini host_whitelist to avoid hostname verification issues. This format:
- # host_whitelist = sabnzbd.domain.com, www.sabnzbd.domain.com
- server {
- listen 443 ssl;
- listen [::]:443 ssl;
- server_name sabnzbd.*;
- include /config/nginx/ssl.conf;
- client_max_body_size 0;
- # enable for ldap auth, fill in ldap details in ldap.conf
- #include /config/nginx/ldap.conf;
- # enable for Authelia
- #include /config/nginx/authelia-server.conf;
- location / {
- # enable the next two lines for http auth
- #auth_basic "Restricted";
- #auth_basic_user_file /config/nginx/.htpasswd;
- # enable the next two lines for ldap auth
- #auth_request /auth;
- #error_page 401 =200 /ldaplogin;
- # enable for Authelia
- #include /config/nginx/authelia-location.conf;
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app sabnzbd;
- set $upstream_app 192.168.0.206;
- set $upstream_port 42080;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- location ~ (/sabnzbd)?/api {
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app sabnzbd;
- set $upstream_app 192.168.0.206;
- set $upstream_port 42080;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- }
- # configuration file /config/nginx/proxy-confs/sonarr.subdomain.conf:
- ## Version 2020/12/09
- # make sure that your dns has a cname set for sonarr and that your sonarr container is not using a base url
- server {
- listen 443 ssl;
- listen [::]:443 ssl;
- server_name sonarr.*;
- include /config/nginx/ssl.conf;
- client_max_body_size 0;
- # enable for ldap auth, fill in ldap details in ldap.conf
- #include /config/nginx/ldap.conf;
- # enable for Authelia
- #include /config/nginx/authelia-server.conf;
- location / {
- # enable the next two lines for http auth
- #auth_basic "Restricted";
- #auth_basic_user_file /config/nginx/.htpasswd;
- # enable the next two lines for ldap auth
- #auth_request /auth;
- #error_page 401 =200 /ldaplogin;
- # enable for Authelia
- #include /config/nginx/authelia-location.conf;
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app sonarr;
- set $upstream_app 192.168.0.206;
- set $upstream_port 42082;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- location ~ (/sonarr)?/api {
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app sonarr;
- set $upstream_app 192.168.0.206;
- set $upstream_port 42082;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- }
- # configuration file /config/nginx/proxy-confs/tautulli.subdomain.conf:
- ## Version 2020/12/09
- # make sure that your dns has a cname set for tautulli and that your tautulli container is not using a base url
- server {
- listen 443 ssl;
- listen [::]:443 ssl;
- server_name tautulli.*;
- include /config/nginx/ssl.conf;
- client_max_body_size 0;
- # enable for ldap auth, fill in ldap details in ldap.conf
- #include /config/nginx/ldap.conf;
- # enable for Authelia
- #include /config/nginx/authelia-server.conf;
- location / {
- # enable the next two lines for http auth
- #auth_basic "Restricted";
- #auth_basic_user_file /config/nginx/.htpasswd;
- # enable the next two lines for ldap auth
- #auth_request /auth;
- #error_page 401 =200 /ldaplogin;
- # enable for Authelia
- #include /config/nginx/authelia-location.conf;
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- set $upstream_app 192.168.0.211;
- set $upstream_port 8181;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- location ~ (/tautulli)?/api {
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- set $upstream_app 192.168.0.211;
- set $upstream_port 8181;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- location ~ (/tautulli)?/newsletter {
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- set $upstream_app 192.168.0.211;
- set $upstream_port 8181;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- location ~ (/tautulli)?/image {
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- set $upstream_app 192.168.0.211;
- set $upstream_port 8181;
- set $upstream_proto http;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- }
- }
- # configuration file /config/nginx/proxy-confs/unifi-controller.subdomain.conf:
- ## Version 2020/12/09
- # make sure that your dns has a cname set for unifi and that your unifi-controller container is not using a base url
- # NOTE: If you use the proxy_cookie_path setting in proxy.conf you need to remove HTTPOnly;
- # ex: proxy_cookie_path / "/; Secure";
- server {
- listen 443 ssl;
- listen [::]:443 ssl;
- server_name unifi.*;
- include /config/nginx/ssl.conf;
- client_max_body_size 0;
- # enable for ldap auth, fill in ldap details in ldap.conf
- #include /config/nginx/ldap.conf;
- # enable for Authelia
- #include /config/nginx/authelia-server.conf;
- location / {
- # enable the next two lines for http auth
- #auth_basic "Restricted";
- #auth_basic_user_file /config/nginx/.htpasswd;
- # enable the next two lines for ldap auth
- #auth_request /auth;
- #error_page 401 =200 /ldaplogin;
- # enable for Authelia
- #include /config/nginx/authelia-location.conf;
- include /config/nginx/proxy.conf;
- resolver 127.0.0.11 valid=30s;
- #set $upstream_app unifi-controller;
- set $upstream_app 192.168.0.205;
- set $upstream_port 8443;
- set $upstream_proto https;
- proxy_pass $upstream_proto://$upstream_app:$upstream_port;
- proxy_buffering off;
- }
- }
Add Comment
Please, Sign In to add comment