Skip to content

Commit

Permalink
Add ipv6 support
Browse files Browse the repository at this point in the history
  • Loading branch information
nemchik committed Dec 4, 2018
1 parent b1966bd commit 4ef328b
Show file tree
Hide file tree
Showing 38 changed files with 69 additions and 31 deletions.
5 changes: 3 additions & 2 deletions bazarr.subdomain.conf.sample
Expand Up @@ -2,14 +2,15 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name bazarr.*;

include /config/nginx/ssl.conf;

client_max_body_size 0;
# enable for ldap auth, fill in ldap details in ldap.conf

# enable for ldap auth, fill in ldap details in ldap.conf
#include /config/nginx/ldap.conf;

location / {
Expand Down
9 changes: 5 additions & 4 deletions collabora.subdomain.conf.sample
Expand Up @@ -2,11 +2,12 @@

server {
listen 443 ssl;

listen [::]:443 ssl;

server_name collabora.*;

include /config/nginx/ssl.conf;

resolver 127.0.0.11 valid=30s;
set $upstream_collabora collabora;

Expand Down Expand Up @@ -45,4 +46,4 @@ server {
proxy_set_header Host $http_host;
proxy_read_timeout 36000s;
}
}
}
3 changes: 2 additions & 1 deletion couchpotato.subdomain.conf.sample
Expand Up @@ -2,14 +2,15 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name couchpotato.*;

include /config/nginx/ssl.conf;

client_max_body_size 0;

# enable for ldap auth, fill in ldap details in ldap.conf
# enable for ldap auth, fill in ldap details in ldap.conf
#include /config/nginx/ldap.conf;

location / {
Expand Down
5 changes: 3 additions & 2 deletions deluge.subdomain.conf.sample
Expand Up @@ -2,14 +2,15 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name deluge.*;

include /config/nginx/ssl.conf;

client_max_body_size 0;
# enable for ldap auth, fill in ldap details in ldap.conf

# enable for ldap auth, fill in ldap details in ldap.conf
#include /config/nginx/ldap.conf;

location / {
Expand Down
1 change: 1 addition & 0 deletions duplicati.subdomain.conf.sample
Expand Up @@ -2,6 +2,7 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name duplicati.*;

Expand Down
3 changes: 2 additions & 1 deletion emby.subdomain.conf.sample
@@ -1,11 +1,12 @@
# make sure that your dns has a cname set for emby, if emby is running in bridge mode, the below config should work as is, although,
# make sure that your dns has a cname set for emby, if emby is running in bridge mode, the below config should work as is, although,
# the container name is expected to be "emby", if not, replace the line "set $upstream_emby emby;" with "set $upstream_emby <containername>;"
# for host mode, replace the line "proxy_pass http://$upstream_emby:8096;" with "proxy_pass http://HOSTIP:8096;" HOSTIP being the IP address of emby
# in emby settings, under "Advanced" change the public https port to 443, leave the local ports as is, set the "external domain" to your url,
# and set the "Secure connection mode" to "Handled by reverse proxy"

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name emby.*;

Expand Down
1 change: 1 addition & 0 deletions flood.subdomain.conf.sample
Expand Up @@ -2,6 +2,7 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name flood.*;

Expand Down
1 change: 1 addition & 0 deletions glances.subdomain.conf.sample
Expand Up @@ -2,6 +2,7 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name glances.*;

Expand Down
1 change: 1 addition & 0 deletions headphones.subdomain.conf.sample
Expand Up @@ -2,6 +2,7 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name headphones.*;

Expand Down
5 changes: 3 additions & 2 deletions heimdall.subdomain.conf.sample
Expand Up @@ -2,14 +2,15 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name heimdall.*;

include /config/nginx/ssl.conf;

client_max_body_size 0;
# enable for ldap auth, fill in ldap details in ldap.conf

# enable for ldap auth, fill in ldap details in ldap.conf
#include /config/nginx/ldap.conf;

location / {
Expand Down
5 changes: 3 additions & 2 deletions jackett.subdomain.conf.sample
Expand Up @@ -2,14 +2,15 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name jackett.*;

include /config/nginx/ssl.conf;

client_max_body_size 0;
# enable for ldap auth, fill in ldap details in ldap.conf

# enable for ldap auth, fill in ldap details in ldap.conf
#include /config/nginx/ldap.conf;

location / {
Expand Down
1 change: 1 addition & 0 deletions lazylibrarian.subdomain.conf.sample
Expand Up @@ -2,6 +2,7 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name lazylibrarian.*;

Expand Down
3 changes: 2 additions & 1 deletion lidarr.subdomain.conf.sample
Expand Up @@ -2,14 +2,15 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name lidarr.*;

include /config/nginx/ssl.conf;

client_max_body_size 0;

# enable for ldap auth, fill in ldap details in ldap.conf
# enable for ldap auth, fill in ldap details in ldap.conf
#include /config/nginx/ldap.conf;

location / {
Expand Down
1 change: 1 addition & 0 deletions medusa.subdomain.conf.sample
Expand Up @@ -2,6 +2,7 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name medusa.*;

Expand Down
5 changes: 3 additions & 2 deletions monitorr.subdomain.conf.sample
Expand Up @@ -2,14 +2,15 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name monitorr.*;

include /config/nginx/ssl.conf;

client_max_body_size 0;
# enable for ldap auth, fill in ldap details in ldap.conf

# enable for ldap auth, fill in ldap details in ldap.conf
#include /config/nginx/ldap.conf;

location / {
Expand Down
1 change: 1 addition & 0 deletions mylar.subdomain.conf.sample
Expand Up @@ -2,6 +2,7 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name mylar.*;

Expand Down
1 change: 1 addition & 0 deletions netdata.subdomain.conf.sample
Expand Up @@ -2,6 +2,7 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name netdata.*;

Expand Down
1 change: 1 addition & 0 deletions nextcloud.subdomain.conf.sample
Expand Up @@ -14,6 +14,7 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name nextcloud.*;

Expand Down
5 changes: 3 additions & 2 deletions nzbget.subdomain.conf.sample
Expand Up @@ -2,14 +2,15 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name nzbget.*;

include /config/nginx/ssl.conf;

client_max_body_size 0;
# enable for ldap auth, fill in ldap details in ldap.conf

# enable for ldap auth, fill in ldap details in ldap.conf
#include /config/nginx/ldap.conf;

location / {
Expand Down
5 changes: 3 additions & 2 deletions nzbhydra.subdomain.conf.sample
Expand Up @@ -2,14 +2,15 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name nzbhydra.*;

include /config/nginx/ssl.conf;

client_max_body_size 0;
# enable for ldap auth, fill in ldap details in ldap.conf

# enable for ldap auth, fill in ldap details in ldap.conf
#include /config/nginx/ldap.conf;

location / {
Expand Down
1 change: 1 addition & 0 deletions ombi.subdomain.conf.sample
Expand Up @@ -2,6 +2,7 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name ombi.*;

Expand Down
1 change: 1 addition & 0 deletions organizr.subdomain.conf.sample
Expand Up @@ -2,6 +2,7 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name organizr.*;

Expand Down
1 change: 1 addition & 0 deletions phpmyadmin.subdomain.conf.sample
Expand Up @@ -2,6 +2,7 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name phpmyadmin.*;

Expand Down
1 change: 1 addition & 0 deletions pihole.subdomain.conf.sample
Expand Up @@ -2,6 +2,7 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name pihole.*;

Expand Down
5 changes: 3 additions & 2 deletions plex.subdomain.conf.sample
Expand Up @@ -4,6 +4,7 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name plex.*;

Expand All @@ -12,8 +13,8 @@ server {
client_max_body_size 0;
proxy_redirect off;
proxy_buffering off;
# enable for ldap auth, fill in ldap details in ldap.conf

# enable for ldap auth, fill in ldap details in ldap.conf
#include /config/nginx/ldap.conf;


Expand Down
1 change: 1 addition & 0 deletions plexwebtools.subdomain.conf.sample
Expand Up @@ -2,6 +2,7 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name plexwebtools.*;

Expand Down
1 change: 1 addition & 0 deletions portainer.subdomain.conf.sample
Expand Up @@ -2,6 +2,7 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name portainer.*;

Expand Down
5 changes: 3 additions & 2 deletions pydio.subdomain.conf.sample
Expand Up @@ -2,14 +2,15 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name pydio.*;

include /config/nginx/ssl.conf;

client_max_body_size 0;
# enable for ldap auth, fill in ldap details in ldap.conf

# enable for ldap auth, fill in ldap details in ldap.conf
#include /config/nginx/ldap.conf;

location / {
Expand Down
1 change: 1 addition & 0 deletions radarr.subdomain.conf.sample
Expand Up @@ -2,6 +2,7 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name radarr.*;

Expand Down
1 change: 1 addition & 0 deletions rutorrent.subdomain.conf.sample
Expand Up @@ -2,6 +2,7 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name rutorrent.*;

Expand Down
1 change: 1 addition & 0 deletions sabnzbd.subdomain.conf.sample
Expand Up @@ -2,6 +2,7 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name sabnzbd.*;

Expand Down
1 change: 1 addition & 0 deletions sickrage.subdomain.conf.sample
Expand Up @@ -2,6 +2,7 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name sickrage.*;

Expand Down
3 changes: 2 additions & 1 deletion sonarr.subdomain.conf.sample
Expand Up @@ -2,6 +2,7 @@

server {
listen 443 ssl;
listen [::]:443 ssl;

server_name sonarr.*;

Expand Down Expand Up @@ -32,5 +33,5 @@ server {
resolver 127.0.0.11 valid=30s;
set $upstream_sonarr sonarr;
proxy_pass http://$upstream_sonarr:8989;
}
}
}

0 comments on commit 4ef328b

Please sign in to comment.