Advertisement
Guest User

Untitled

a guest
Apr 23rd, 2017
87
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 4.43 KB | None | 0 0
  1. # listening on port 80 disabled by default, remove the "#" signs to enable
  2. # redirect all traffic to https
  3. #server {
  4. # listen 80;
  5. # server_name _;
  6. # return 301 https://$host$request_uri;
  7. #}
  8.  
  9. # main server block
  10. server {
  11. listen 443 ssl default_server;
  12.  
  13. root /config/www;
  14. index index.html index.htm index.php;
  15.  
  16. server_name _;
  17.  
  18. ssl_certificate /config/keys/letsencrypt/fullchain.pem;
  19. ssl_certificate_key /config/keys/letsencrypt/privkey.pem;
  20. ssl_dhparam /config/nginx/dhparams.pem;
  21. ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA';
  22. ssl_prefer_server_ciphers on;
  23.  
  24. client_max_body_size 0;
  25.  
  26. location / {
  27. try_files $uri $uri/ /index.html /index.php?$args =404;
  28. auth_basic "Restricted";
  29. auth_basic_user_file /config/nginx/.htpasswd;
  30. }
  31.  
  32. location ^~ /sonarr {
  33. auth_basic "Restricted";
  34. auth_basic_user_file /config/nginx/.htpasswd;
  35. include /config/nginx/proxy.conf;
  36. proxy_pass http://192.168.1.100:8989/sonarr;
  37. }
  38.  
  39. location ^~ /radarr {
  40. auth_basic "Restricted";
  41. auth_basic_user_file /config/nginx/.htpasswd;
  42. include /config/nginx/proxy.conf;
  43. proxy_pass http://192.168.1.100:7878/radarr;
  44. }
  45.  
  46. location ^~ /sab {
  47. auth_basic "Restricted";
  48. auth_basic_user_file /config/nginx/.htpasswd;
  49. include /config/nginx/proxy.conf;
  50. proxy_pass http://192.168.1.100:8080/sabnzbd;
  51. }
  52.  
  53. location ^~ /sabnzbd {
  54. auth_basic "Restricted";
  55. auth_basic_user_file /config/nginx/.htpasswd;
  56. include /config/nginx/proxy.conf;
  57. proxy_pass http://192.168.1.100:8080/sabnzbd;
  58. }
  59.  
  60. location ^~ /handbrake {
  61. include /config/nginx/proxy.conf;
  62. proxy_pass http://192.168.1.100:4040/#/client/c/HandBrake;
  63. }
  64.  
  65. location ~ \.php$ {
  66. fastcgi_split_path_info ^(.+\.php)(/.+)$;
  67. # With php7-cgi alone:
  68. fastcgi_pass 127.0.0.1:9000;
  69. # With php7-fpm:
  70. #fastcgi_pass unix:/var/run/php7-fpm.sock;
  71. fastcgi_index index.php;
  72. include /etc/nginx/fastcgi_params;
  73. }
  74.  
  75. # sample reverse proxy config for password protected couchpotato running at IP 192.168.1.50 port 5050 with base url "cp"
  76. # notice this is within the same server block as the base
  77. # don't forget to generate the .htpasswd file as described on docker hub
  78. # location ^~ /cp {
  79. # auth_basic "Restricted";
  80. # auth_basic_user_file /config/nginx/.htpasswd;
  81. # include /config/nginx/proxy.conf;
  82. # proxy_pass http://192.168.1.50:5050/cp;
  83. # }
  84.  
  85. }
  86.  
  87. # sample reverse proxy config without url base, but as a subdomain "cp", ip and port same as above
  88. # notice this is a new server block, you need a new server block for each subdomain
  89. #server {
  90. # listen 443 ssl;
  91. #
  92. # root /config/www;
  93. # index index.html index.htm index.php;
  94. #
  95. # server_name cp.*;
  96. #
  97. # ssl_certificate /config/keys/letsencrypt/fullchain.pem;
  98. # ssl_certificate_key /config/keys/letsencrypt/privkey.pem;
  99. # ssl_dhparam /config/nginx/dhparams.pem;
  100. # ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA';
  101. # ssl_prefer_server_ciphers on;
  102. #
  103. # client_max_body_size 0;
  104. #
  105. # location / {
  106. # auth_basic "Restricted";
  107. # auth_basic_user_file /config/nginx/.htpasswd;
  108. # include /config/nginx/proxy.conf;
  109. # proxy_pass http://192.168.1.50:5050;
  110. # }
  111. #}
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement