2024-11-23

This commit is contained in:
2024-11-23 22:33:50 -07:00
parent 6a5a49af76
commit f851fe93bf
47 changed files with 1739 additions and 142 deletions

View File

@ -0,0 +1,20 @@
server {
# touch /etc/nginx/include/adguard.phares.duckdns.org
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/include/adguard.phares.duckdns.org.key -out /etc/nginx/include/adguard.phares.duckdns.org.crt -config /etc/nginx/include/adguard.phares.duckdns.org
ssl_certificate /root/.acme.sh/wild-phares/fullchain.cer;
# ssl_certificate /root/.acme.sh/wild-phares/phares.duckdns.org.cer;
ssl_certificate_key /root/.acme.sh/wild-phares/phares.duckdns.org.key;
ssl_protocols TLSv1.2 TLSv1.3;
listen 443 ssl http2;
server_name adguard.phares.duckdns.org;
client_max_body_size 5000m;
location / {
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
proxy_pass http://192.168.11.2:3002/;
proxy_read_timeout 600s;
proxy_send_timeout 600s;
}
}

View File

@ -0,0 +1,15 @@
server {
# touch /etc/nginx/include/affirm.duckdns.org
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/include/affirm.duckdns.org.key -out /etc/nginx/include/affirm.phares.duckdns.org.crt -config /etc/nginx/include/affirm.phares.duckdns.org
ssl_certificate /root/.acme.sh/wild-affirm/fullchain.cer;
# ssl_certificate /root/.acme.sh/wild-affirm/affirm.duckdns.org.cer;
ssl_certificate_key /root/.acme.sh/wild-affirm/affirm.duckdns.org.key;
ssl_protocols TLSv1.2 TLSv1.3;
listen 443 ssl http2;
server_name *.affirm.duckdns.org;
root /var/www/html-affirm;
index index.html index.htm;
location / {
try_files $uri $uri.html $uri/ =404;
}
}

View File

@ -0,0 +1,20 @@
server {
# touch /etc/nginx/include/baikal.phares.duckdns.org
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/include/baikal.phares.duckdns.org.key -out /etc/nginx/include/baikal.phares.duckdns.org.crt -config /etc/nginx/include/baikal.phares.duckdns.org
ssl_certificate /root/.acme.sh/wild-phares/fullchain.cer;
# ssl_certificate /root/.acme.sh/wild-phares/phares.duckdns.org.cer;
ssl_certificate_key /root/.acme.sh/wild-phares/phares.duckdns.org.key;
ssl_protocols TLSv1.2 TLSv1.3;
listen 443 ssl http2;
server_name baikal.phares.duckdns.org;
client_max_body_size 5000m;
location / {
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
proxy_pass http://192.168.11.2:8001/;
proxy_read_timeout 600s;
proxy_send_timeout 600s;
}
}

View File

@ -0,0 +1,15 @@
server {
# touch /etc/nginx/include/bchs.duckdns.org
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/include/bchs.duckdns.org.key -out /etc/nginx/include/bchs.phares.duckdns.org.crt -config /etc/nginx/include/bchs.phares.duckdns.org
ssl_certificate /root/.acme.sh/wild-bchs/fullchain.cer;
# ssl_certificate /root/.acme.sh/wild-bchs/bchs.duckdns.org.cer;
ssl_certificate_key /root/.acme.sh/wild-bchs/bchs.duckdns.org.key;
ssl_protocols TLSv1.2 TLSv1.3;
listen 443 ssl http2;
server_name *.bchs.duckdns.org;
root /var/www/html-bchs;
index index.html index.htm;
location / {
try_files $uri $uri.html $uri/ =404;
}
}

View File

@ -0,0 +1,24 @@
server {
# touch /etc/nginx/include/cockpit.phares.duckdns.org
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/include/cockpit.phares.duckdns.org.key -out /etc/nginx/include/cockpit.phares.duckdns.org.crt -config /etc/nginx/include/cockpit.phares.duckdns.org
ssl_certificate /root/.acme.sh/wild-phares/fullchain.cer;
# ssl_certificate /root/.acme.sh/wild-phares/phares.duckdns.org.cer;
ssl_certificate_key /root/.acme.sh/wild-phares/phares.duckdns.org.key;
ssl_protocols TLSv1.2 TLSv1.3;
listen 443 ssl http2;
server_name cockpit.phares.duckdns.org;
location / {
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
proxy_pass https://127.0.0.1:9090/;
proxy_read_timeout 600s;
proxy_send_timeout 600s;
proxy_http_version 1.1;
proxy_buffering off;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection "upgrade";
gzip off;
}
}

View File

@ -0,0 +1,19 @@
server {
# touch /etc/nginx/include/dashkiosk.phares.duckdns.org
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/include/dashkiosk.phares.duckdns.org.key -out /etc/nginx/include/dashkiosk.phares.duckdns.org.crt -config /etc/nginx/include/dashkiosk.phares.duckdns.org
ssl_certificate /root/.acme.sh/wild-phares/fullchain.cer;
# ssl_certificate /root/.acme.sh/wild-phares/phares.duckdns.org.cer;
ssl_certificate_key /root/.acme.sh/wild-phares/phares.duckdns.org.key;
ssl_protocols TLSv1.2 TLSv1.3;
listen 443 ssl http2;
server_name dashkiosk.phares.duckdns.org;
location / {
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
proxy_pass http://192.168.11.2:9400/;
proxy_read_timeout 600s;
proxy_send_timeout 600s;
}
}

View File

@ -0,0 +1,19 @@
server {
# touch /etc/nginx/include/firefox.phares.duckdns.org
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/include/firefox.phares.duckdns.org.key -out /etc/nginx/include/firefox.phares.duckdns.org.crt -config /etc/nginx/include/firefox.phares.duckdns.org
ssl_certificate /root/.acme.sh/wild-phares/fullchain.cer;
# ssl_certificate /root/.acme.sh/wild-phares/phares.duckdns.org.cer;
ssl_certificate_key /root/.acme.sh/wild-phares/phares.duckdns.org.key;
ssl_protocols TLSv1.2 TLSv1.3;
listen 443 ssl http2;
server_name firefox.phares.duckdns.org;
location / {
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
proxy_pass http://192.168.11.2:5800/;
proxy_read_timeout 600s;
proxy_send_timeout 600s;
}
}

View File

@ -0,0 +1,20 @@
server {
# touch /etc/nginx/include/gitea.phares.duckdns.org
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/include/gitea.phares.duckdns.org.key -out /etc/nginx/include/gitea.phares.duckdns.org.crt -config /etc/nginx/include/gitea.phares.duckdns.org
ssl_certificate /root/.acme.sh/wild-phares/fullchain.cer;
# ssl_certificate /root/.acme.sh/wild-phares/phares.duckdns.org.cer;
ssl_certificate_key /root/.acme.sh/wild-phares/phares.duckdns.org.key;
ssl_protocols TLSv1.2 TLSv1.3;
listen 443 ssl http2;
server_name gitea.phares.duckdns.org;
client_max_body_size 5000m;
location / {
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
proxy_pass http://192.168.11.2:3000/;
proxy_read_timeout 600s;
proxy_send_timeout 600s;
}
}

View File

@ -0,0 +1,20 @@
server {
# touch /etc/nginx/include/immich-to-slideshow.phares.duckdns.org
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/include/immich-to-slideshow.phares.duckdns.org.key -out /etc/nginx/include/immich-to-slideshow.phares.duckdns.org.crt -config /etc/nginx/include/immich-to-slideshow.phares.duckdns.org
ssl_certificate /root/.acme.sh/wild-phares/fullchain.cer;
# ssl_certificate /root/.acme.sh/wild-phares/phares.duckdns.org.cer;
ssl_certificate_key /root/.acme.sh/wild-phares/phares.duckdns.org.key;
ssl_protocols TLSv1.2 TLSv1.3;
listen 443 ssl http2;
server_name immich-to-slideshow.phares.duckdns.org;
location / {
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
proxy_pass http://192.168.11.2:5009/;
proxy_read_timeout 600s;
proxy_send_timeout 600s;
add_header Access-Control-Allow-Origin *;
}
}

View File

@ -0,0 +1,25 @@
server {
# touch /etc/nginx/include/immich.phares.duckdns.org
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/include/immich.phares.duckdns.org.key -out /etc/nginx/include/immich.phares.duckdns.org.crt -config /etc/nginx/include/immich.phares.duckdns.org
ssl_certificate /root/.acme.sh/wild-phares/fullchain.cer;
# ssl_certificate /root/.acme.sh/wild-phares/phares.duckdns.org.cer;
ssl_certificate_key /root/.acme.sh/wild-phares/phares.duckdns.org.key;
ssl_protocols TLSv1.2 TLSv1.3;
listen 443 ssl http2;
server_name immich.phares.duckdns.org;
client_max_body_size 50000M;
proxy_set_header Host $http_host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
proxy_http_version 1.1;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection "upgrade";
proxy_redirect off;
proxy_read_timeout 600s;
proxy_send_timeout 600s;
send_timeout 600s;
location / {
proxy_pass http://192.168.11.2:3001/;
}
}

View File

@ -0,0 +1,19 @@
server {
# touch /etc/nginx/include/immichtoslideshow.phares.duckdns.org
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/include/immichtoslideshow.phares.duckdns.org.key -out /etc/nginx/include/immichtoslideshow.phares.duckdns.org.crt -config /etc/nginx/include/immichtoslideshow.phares.duckdns.org
ssl_certificate /root/.acme.sh/wild-phares/fullchain.cer;
# ssl_certificate /root/.acme.sh/wild-phares/phares.duckdns.org.cer;
ssl_certificate_key /root/.acme.sh/wild-phares/phares.duckdns.org.key;
ssl_protocols TLSv1.2 TLSv1.3;
listen 443 ssl http2;
server_name immichtoslideshow.phares.duckdns.org;
location / {
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
proxy_pass http://192.168.11.2:5009/;
proxy_read_timeout 600s;
proxy_send_timeout 600s;
}
}

View File

@ -0,0 +1,22 @@
server {
# touch /etc/nginx/include/kuma.phares.duckdns.org
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/include/kuma.phares.duckdns.org.key -out /etc/nginx/include/kuma.phares.duckdns.org.crt -config /etc/nginx/include/kuma.phares.duckdns.org
ssl_certificate /root/.acme.sh/wild-phares/fullchain.cer;
# ssl_certificate /root/.acme.sh/wild-phares/phares.duckdns.org.cer;
ssl_certificate_key /root/.acme.sh/wild-phares/phares.duckdns.org.key;
ssl_protocols TLSv1.2 TLSv1.3;
listen 443 ssl http2;
server_name kuma.phares.duckdns.org;
client_max_body_size 5000m;
location / {
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
proxy_pass https://192.168.11.2:3004/;
proxy_read_timeout 600s;
proxy_send_timeout 600s;
# proxy_set_header Upgrade $http_upgrade;
# proxy_set_header Connection "upgrade";
}
}

View File

@ -0,0 +1,46 @@
server {
# touch /etc/nginx/include/mattermost.phares.duckdns.org
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/include/mattermost.phares.duckdns.org.key -out /etc/nginx/include/mattermost.phares.duckdns.org.crt -config /etc/nginx/include/mattermost.phares.duckdns.org
ssl_certificate /root/.acme.sh/wild-phares/fullchain.cer;
# ssl_certificate /root/.acme.sh/wild-phares/phares.duckdns.org.cer;
ssl_certificate_key /root/.acme.sh/wild-phares/phares.duckdns.org.key;
ssl_protocols TLSv1.2 TLSv1.3;
listen 443 ssl http2;
server_name mattermost.phares.duckdns.org;
# add_header X-Early-Data $tls1_3_early_data;
location ~ /api/v[0-9]+/(users/)?websocket$ {
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection "upgrade";
client_max_body_size 50M;
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
proxy_set_header X-Frame-Options SAMEORIGIN;
proxy_buffers 256 16k;
proxy_buffer_size 16k;
client_body_timeout 60s;
send_timeout 300s;
lingering_timeout 5s;
proxy_connect_timeout 90s;
proxy_send_timeout 300s;
proxy_read_timeout 90s;
proxy_http_version 1.1;
proxy_pass https://192.168.11.2:8443;
}
location / {
# https://mattermost.m1k1o.net/#/getting-started/reverse-proxy
client_max_body_size 100M;
proxy_set_header Connection "";
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
proxy_set_header X-Frame-Options SAMEORIGIN;
proxy_buffers 256 16k;
proxy_buffer_size 16k;
proxy_read_timeout 600s;
proxy_http_version 1.1;
proxy_pass https://192.168.11.2:8443;
}
}

View File

@ -0,0 +1,24 @@
server {
# touch /etc/nginx/include/neko.phares.duckdns.org
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/include/neko.phares.duckdns.org.key -out /etc/nginx/include/neko.phares.duckdns.org.crt -config /etc/nginx/include/neko.phares.duckdns.org
ssl_certificate /root/.acme.sh/wild-phares/fullchain.cer;
# ssl_certificate /root/.acme.sh/wild-phares/phares.duckdns.org.cer;
ssl_certificate_key /root/.acme.sh/wild-phares/phares.duckdns.org.key;
ssl_protocols TLSv1.2 TLSv1.3;
listen 443 ssl http2;
server_name neko.phares.duckdns.org;
location / {
# https://neko.m1k1o.net/#/getting-started/reverse-proxy
proxy_pass http://192.168.11.2:8082;
proxy_http_version 1.1;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection "upgrade";
proxy_read_timeout 86400;
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $remote_addr;
proxy_set_header X-Forwarded-Host $host;
proxy_set_header X-Forwarded-Port $server_port;
proxy_set_header X-Forwarded-Protocol $scheme;
}
}

View File

@ -0,0 +1,19 @@
server {
# touch /etc/nginx/include/odoo.ddns.net
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/include/odoo.ddns.net.key -out /etc/nginx/include/odoo.ddns.net.crt -config /etc/nginx/include/odoo.ddns.net
ssl_certificate /root/.acme.sh/wild-phares/fullchain.cer;
# ssl_certificate /root/.acme.sh/wild-phares/phares.duckdns.org.cer;
ssl_certificate_key /root/.acme.sh/wild-phares/phares.duckdns.org.key;
ssl_protocols TLSv1.2 TLSv1.3;
listen 443 ssl http2;
server_name odoo.phares.duckdns.org;
location / {
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
proxy_pass http://192.168.11.2:8069/;
proxy_read_timeout 600s;
proxy_send_timeout 600s;
}
}

View File

@ -0,0 +1,19 @@
server {
# touch /etc/nginx/include/pgadmin.phares.duckdns.org
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/include/pgadmin.phares.duckdns.org.key -out /etc/nginx/include/pgadmin.phares.duckdns.org.crt -config /etc/nginx/include/pgadmin.phares.duckdns.org
ssl_certificate /root/.acme.sh/wild-phares/fullchain.cer;
# ssl_certificate /root/.acme.sh/wild-phares/phares.duckdns.org.cer;
ssl_certificate_key /root/.acme.sh/wild-phares/phares.duckdns.org.key;
ssl_protocols TLSv1.2 TLSv1.3;
listen 443 ssl http2;
server_name pgadmin.phares.duckdns.org;
location / {
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
proxy_pass https://192.168.11.2:5007/;
proxy_read_timeout 600s;
proxy_send_timeout 600s;
}
}

View File

@ -0,0 +1,33 @@
# server {
# listen 80 default_server;
# root /var/www/certbot;
# index index.html index.htm index.nginx-debian.html;
# server_name phares.duckdns.org;
# location / {
# try_files $uri $uri/ =404;
# }
# }
server {
listen 8083 default_server;
root /var/www/html-nginx;
index index.html index.htm;
server_name _;
location / {
try_files $uri $uri/ =404;
}
}
server {
# touch /etc/nginx/include/phares.duckdns.org
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/include/phares.duckdns.org.key -out /etc/nginx/include/phares.duckdns.org.crt -config /etc/nginx/include/phares.duckdns.org
ssl_certificate /root/.acme.sh/wild-phares/fullchain.cer;
# ssl_certificate /root/.acme.sh/wild-phares/phares.duckdns.org.cer;
ssl_certificate_key /root/.acme.sh/wild-phares/phares.duckdns.org.key;
ssl_protocols TLSv1.2 TLSv1.3;
listen 443 ssl http2;
server_name phares.duckdns.org;
root /var/www/html-nginx;
index index.nginx-debian.html;
location / {
try_files $uri $uri.html $uri/ =404;
}
}

View File

@ -0,0 +1,24 @@
server {
listen 8084 default_server;
root /var/www/html-quartz;
index index.html index.htm;
server_name _;
location / {
try_files $uri $uri/ =404;
}
}
server {
# touch /etc/nginx/include/quartz.phares.duckdns.org
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/include/quartz.phares.duckdns.org.key -out /etc/nginx/include/quartz.phares.duckdns.org.crt -config /etc/nginx/include/quartz.phares.duckdns.org
ssl_certificate /root/.acme.sh/wild-phares/fullchain.cer;
# ssl_certificate /root/.acme.sh/wild-phares/phares.duckdns.org.cer;
ssl_certificate_key /root/.acme.sh/wild-phares/phares.duckdns.org.key;
ssl_protocols TLSv1.2 TLSv1.3;
listen 443 ssl http2;
server_name quartz.phares.duckdns.org;
root /var/www/html-quartz;
index index.html index.htm;
location / {
try_files $uri $uri.html $uri/ =404;
}
}

View File

@ -0,0 +1,25 @@
server {
listen 8080 default_server;
root /var/www/html-slideshow;
index index.html index.htm;
server_name _;
location / {
try_files $uri $uri/ =404;
add_header Access-Control-Allow-Origin *;
}
}
server {
# touch /etc/nginx/include/slideshow.phares.duckdns.org
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/include/slideshow.phares.duckdns.org.key -out /etc/nginx/include/slideshow.phares.duckdns.org.crt -config /etc/nginx/include/slideshow.phares.duckdns.org
ssl_certificate /root/.acme.sh/wild-phares/fullchain.cer;
# ssl_certificate /root/.acme.sh/wild-phares/phares.duckdns.org.cer;
ssl_certificate_key /root/.acme.sh/wild-phares/phares.duckdns.org.key;
ssl_protocols TLSv1.2 TLSv1.3;
listen 443 ssl http2;
server_name slideshow.phares.duckdns.org;
root /var/www/html-slideshow;
index index.html index.htm;
location / {
try_files $uri $uri/ =404;
}
}

View File

@ -0,0 +1,34 @@
server {
# touch /etc/nginx/include/vaultwarden.phares.duckdns.org
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/include/vaultwarden.phares.duckdns.org.key -out /etc/nginx/include/vaultwarden.phares.duckdns.org.crt -config /etc/nginx/include/vaultwarden.phares.duckdns.org
ssl_certificate /root/.acme.sh/wild-phares/fullchain.cer;
# ssl_certificate /root/.acme.sh/wild-phares/phares.duckdns.org.cer;
ssl_certificate_key /root/.acme.sh/wild-phares/phares.duckdns.org.key;
ssl_protocols TLSv1.2 TLSv1.3;
listen 443 ssl http2;
# server_tokens off;
# ssl_ciphers ECDHE-RSA-CHACHA20-POLY1305:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-CCM:DHE-RSA-AES256-CCM8:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-CCM:DHE-RSA-AES128-CCM8:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256;
# ssl_prefer_server_ciphers on;
# ssl_session_tickets off;
# ssl_session_timeout 1d;
# ssl_session_cache shared:SSL:10m;
# ssl_buffer_size 8k;
# # ssl_stapling on;
# ssl_stapling off;
# ssl_stapling_verify on;
# add_header X-Content-Type-Options nosniff;
# add_header Content-Security-Policy "object-src 'none'; base-uri 'none'; require-trusted-types-for 'script'; frame-ancestors 'self';";
# add_header Strict-Transport-Security "max-age=15552001; includeSubdomains; preload";
server_name vaultwarden.phares.duckdns.org;
client_max_body_size 5000m;
location / {
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
# proxy_pass http://10.147.229.6:8000/;
proxy_pass https://192.168.11.2:5008/;
proxy_read_timeout 600s;
proxy_send_timeout 600s;
}
}

View File

@ -0,0 +1,34 @@
server {
# touch /etc/nginx/include/warden.phares.duckdns.org
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/include/warden.phares.duckdns.org.key -out /etc/nginx/include/warden.phares.duckdns.org.crt -config /etc/nginx/include/warden.phares.duckdns.org
ssl_certificate /root/.acme.sh/wild-phares/fullchain.cer;
# ssl_certificate /root/.acme.sh/wild-phares/phares.duckdns.org.cer;
ssl_certificate_key /root/.acme.sh/wild-phares/phares.duckdns.org.key;
ssl_protocols TLSv1.2 TLSv1.3;
listen 443 ssl http2;
# server_tokens off;
# ssl_ciphers ECDHE-RSA-CHACHA20-POLY1305:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-CCM:DHE-RSA-AES256-CCM8:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-CCM:DHE-RSA-AES128-CCM8:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256;
# ssl_prefer_server_ciphers on;
# ssl_session_tickets off;
# ssl_session_timeout 1d;
# ssl_session_cache shared:SSL:10m;
# ssl_buffer_size 8k;
# # ssl_stapling on;
# ssl_stapling off;
# ssl_stapling_verify on;
# add_header X-Content-Type-Options nosniff;
# add_header Content-Security-Policy "object-src 'none'; base-uri 'none'; require-trusted-types-for 'script'; frame-ancestors 'self';";
# add_header Strict-Transport-Security "max-age=15552001; includeSubdomains; preload";
server_name warden.phares.duckdns.org;
client_max_body_size 5000m;
location / {
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
# proxy_pass http://10.147.229.6:8000/;
proxy_pass https://192.168.11.2:5008/;
proxy_read_timeout 600s;
proxy_send_timeout 600s;
}
}

View File

@ -0,0 +1,20 @@
server {
# touch /etc/nginx/include/xandikos.phares.duckdns.org
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/include/xandikos.phares.duckdns.org.key -out /etc/nginx/include/xandikos.phares.duckdns.org.crt -config /etc/nginx/include/xandikos.phares.duckdns.org
ssl_certificate /root/.acme.sh/wild-phares/fullchain.cer;
# ssl_certificate /root/.acme.sh/wild-phares/phares.duckdns.org.cer;
ssl_certificate_key /root/.acme.sh/wild-phares/phares.duckdns.org.key;
ssl_protocols TLSv1.2 TLSv1.3;
listen 443 ssl http2;
server_name xandikos.phares.duckdns.org;
client_max_body_size 5000m;
location / {
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
proxy_pass http://192.168.11.2:8000/;
proxy_read_timeout 600s;
proxy_send_timeout 600s;
}
}

View File

@ -1,46 +1,51 @@
# include /etc/nginx/include/ansible.conf; # https://ansible.phares.duckddns.org # https://192.168.11.2/;
# include /etc/nginx/include/assistant.conf; # https://assistant.phares.duckddns.org # http://192.168.11.2:5001/;
# include /etc/nginx/include/casa.conf; # https://casa.phares.duckddns.org # http://10.131.57.60/;
# include /etc/nginx/include/chat.conf; # https://chat.phares.duckddns.org # https://192.168.0.31:5001/;
# include /etc/nginx/include/codeserver.conf; # https://codeserver.phares.duckddns.org # http://192.168.11.2:5007/;
# include /etc/nginx/include/diskstation.conf; # https://diskstation.phares.duckddns.org # https://192.168.0.31:5001/;
# include /etc/nginx/include/dockge.conf; # https://dockge.phares.duckddns.org # http://192.168.11.2:5001/;
# include /etc/nginx/include/docmost.conf; # https://docmost.phares.duckddns.org # http://192.168.11.2:5006/;
# include /etc/nginx/include/drive.conf; # https://drive.phares.duckddns.org # https://192.168.0.31:5001/;
# include /etc/nginx/include/emby.conf; # https://emby.phares.duckddns.org # http://10.131.57.134:8096/;
# include /etc/nginx/include/filebrowser.conf; # https://filebrowser.phares.duckddns.org # http://192.168.11.2:8080/;
# include /etc/nginx/include/gogs.conf; # https://gogs.phares.duckddns.org # http://192.168.11.2:3000/;
# include /etc/nginx/include/incus.conf; # https://incus.phares.duckddns.org # http://192.168.11.2:5004/;
# include /etc/nginx/include/invoice.conf; # https://invoice.phares.duckddns.org # https://192.168.11.2/;
# include /etc/nginx/include/kestra.conf; # https://kestra.phares.duckddns.org # http://192.168.11.2:5002/;
# include /etc/nginx/include/lxconsole.conf; # https://lxconsole.phares.duckddns.org # http://192.168.11.2:5004/;
# include /etc/nginx/include/nextcloud.conf; # https://nextcloud.phares.duckddns.org # http://192.168.11.2:8081/;
# include /etc/nginx/include/owncast.conf; # https://owncast.phares.duckddns.org # http://10.131.57.141:8080/;
# include /etc/nginx/include/photoprism.conf; # https://photoprism.phares.duckddns.org # http://192.168.11.2:2342/;
# include /etc/nginx/include/photos.conf; # https://photos.phares.duckddns.org # https://192.168.0.31:5001/;
# include /etc/nginx/include/pihole.conf; # https://pihole.phares.duckddns.org # http://192.168.11.2:8005/admin/;
# include /etc/nginx/include/proxmox.conf; # https://proxmox.phares.duckddns.org # https://192.168.11.2:8006/;
# include /etc/nginx/include/readeck.conf; # https://readeck.phares.duckddns.org # http://192.168.11.2:8000/;
# include /etc/nginx/include/terraform.conf; # https://terraform.phares.duckddns.org # http://192.168.11.2:5001/;
# include /etc/nginx/include/traccar.conf; # https://traccar.phares.duckddns.org # http://192.168.11.2:3000/;
# include /etc/nginx/include/umbrel.conf; # https://umbrel.phares.duckddns.org # http://192.168.11.20/;
# include /etc/nginx/include/vscodium.conf; # https://vscodium.phares.duckddns.org # http://10.131.57.190:3000/;
# include /etc/nginx/include/wekan.conf; # https://wekan.phares.duckddns.org # http://192.168.11.2:5003/;
include /etc/nginx/include/adguard.conf; # https://adguard.phares.duckddns.org # http://192.168.11.2:3002/;
include /etc/nginx/include/affirm.conf; # https://affirm.phares.duckddns.org # http://192.168.11.2:8069/;
include /etc/nginx/include/baikal.conf; # https://baikal.phares.duckddns.org # http://192.168.11.2:8001/;
include /etc/nginx/include/cockpit.conf; # https://cockpit.phares.duckddns.org # http://192.168.11.2:9090/;
include /etc/nginx/include/dashkiosk.conf; # https://dashkiosk.phares.duckddns.org # http://192.168.11.2:9400/;
include /etc/nginx/include/gitea.conf; # https://gitea.phares.duckddns.org # http://192.168.11.2:3000/;
include /etc/nginx/include/immich.conf; # https://immich.phares.duckddns.org # http://192.168.11.2:2283/;
include /etc/nginx/include/mattermost.conf; # https://mattermost.phares.duckddns.org # http://192.168.11.2:8065/;
include /etc/nginx/include/music.conf; # https://music.phares.duckddns.org # http://192.168.11.2/;
include /etc/nginx/include/neko.conf; # https://neko.phares.duckddns.org # http://192.168.11.2:8082/;
include /etc/nginx/include/pgadmin.conf; # https://pgadmin.phares.duckddns.org # http://192.168.11.2:5007/;
include /etc/nginx/include/phares.conf; # https://phares.phares.duckddns.org # http://192.168.11.2/;
include /etc/nginx/include/quartz.conf; # https://quartz.phares.duckddns.org # http://192.168.11.2/;
include /etc/nginx/include/router.conf; # https://router.phares.duckddns.org # https://192.168.11.1/;
include /etc/nginx/include/slideshow.conf; # https://slideshow.phares.duckddns.org # http://192.168.11.2:8080/;
include /etc/nginx/include/uptimekuma.conf; # https://uptimekuma.phares.duckddns.org # http://192.168.11.2:3004/;
include /etc/nginx/include/vaultwarden.conf; # https://vaultwarden.phares.duckddns.org # http://192.168.11.2:5008/;
include /etc/nginx/include/xandikos.conf; # https://xandikos.phares.duckddns.org # http://192.168.11.2:8000/;
# include /etc/nginx/include/ansible.conf; # https://ansible.phares.duckdns.org # https://192.168.11.2/;
# include /etc/nginx/include/assistant.conf; # https://assistant.phares.duckdns.org # http://192.168.11.2:5001/;
# include /etc/nginx/include/casa.conf; # https://casa.phares.duckdns.org # http://10.131.57.60/;
# include /etc/nginx/include/chat.conf; # https://chat.phares.duckdns.org # https://192.168.0.31:5001/;
# include /etc/nginx/include/codeserver.conf; # https://codeserver.phares.duckdns.org # http://192.168.11.2:5007/;
# include /etc/nginx/include/diskstation.conf; # https://diskstation.phares.duckdns.org # https://192.168.0.31:5001/;
# include /etc/nginx/include/dockge.conf; # https://dockge.phares.duckdns.org # http://192.168.11.2:5001/;
# include /etc/nginx/include/docmost.conf; # https://docmost.phares.duckdns.org # http://192.168.11.2:5006/;
# include /etc/nginx/include/drive.conf; # https://drive.phares.duckdns.org # https://192.168.0.31:5001/;
# include /etc/nginx/include/emby.conf; # https://emby.phares.duckdns.org # http://10.131.57.134:8096/;
# include /etc/nginx/include/filebrowser.conf; # https://filebrowser.phares.duckdns.org # http://192.168.11.2:8080/;
# include /etc/nginx/include/gogs.conf; # https://gogs.phares.duckdns.org # http://192.168.11.2:3000/;
# include /etc/nginx/include/incus.conf; # https://incus.phares.duckdns.org # http://192.168.11.2:5004/;
# include /etc/nginx/include/invoice.conf; # https://invoice.phares.duckdns.org # https://192.168.11.2/;
# include /etc/nginx/include/kestra.conf; # https://kestra.phares.duckdns.org # http://192.168.11.2:5002/;
# include /etc/nginx/include/lxconsole.conf; # https://lxconsole.phares.duckdns.org # http://192.168.11.2:5004/;
# include /etc/nginx/include/nextcloud.conf; # https://nextcloud.phares.duckdns.org # http://192.168.11.2:8081/;
# include /etc/nginx/include/owncast.conf; # https://owncast.phares.duckdns.org # http://10.131.57.141:8080/;
# include /etc/nginx/include/photoprism.conf; # https://photoprism.phares.duckdns.org # http://192.168.11.2:2342/;
# include /etc/nginx/include/photos.conf; # https://photos.phares.duckdns.org # https://192.168.0.31:5001/;
# include /etc/nginx/include/pihole.conf; # https://pihole.phares.duckdns.org # http://192.168.11.2:8005/admin/;
# include /etc/nginx/include/proxmox.conf; # https://proxmox.phares.duckdns.org # https://192.168.11.2:8006/;
# include /etc/nginx/include/readeck.conf; # https://readeck.phares.duckdns.org # http://192.168.11.2:8000/;
# include /etc/nginx/include/terraform.conf; # https://terraform.phares.duckdns.org # http://192.168.11.2:5001/;
# include /etc/nginx/include/traccar.conf; # https://traccar.phares.duckdns.org # http://192.168.11.2:3000/;
# include /etc/nginx/include/umbrel.conf; # https://umbrel.phares.duckdns.org # http://192.168.11.20/;
# include /etc/nginx/include/vscodium.conf; # https://vscodium.phares.duckdns.org # http://10.131.57.190:3000/;
# include /etc/nginx/include/wekan.conf; # https://wekan.phares.duckdns.org # http://192.168.11.2:5003/;
include /etc/nginx/include/adguard.conf; # https://adguard.phares.duckdns.org # http://192.168.11.2:3002/;
include /etc/nginx/include/affirm.conf; # https://*.affirm.duckdns.org # https://192.168.11.2/;
include /etc/nginx/include/baikal.conf; # https://baikal.phares.duckdns.org # http://192.168.11.2:8001/;
include /etc/nginx/include/bchs.conf; # https://*.bchs.duckdns.org # https://192.168.11.2/;
include /etc/nginx/include/cockpit.conf; # https://cockpit.phares.duckdns.org # https://192.168.11.2:9090/;
include /etc/nginx/include/dashkiosk.conf; # https://dashkiosk.phares.duckdns.org # http://192.168.11.2:9400/;
include /etc/nginx/include/firefox.conf; # https://firefox.phares.duckdns.org # https://192.168.11.2:5800/;
include /etc/nginx/include/gitea.conf; # https://gitea.phares.duckdns.org # http://192.168.11.2:3000/;
include /etc/nginx/include/immich.conf; # https://immich.phares.duckdns.org # http://192.168.11.2:2283/;
include /etc/nginx/include/immich-to-slideshow.conf; # https://immich-to-slideshow.affirm.duckdns.org # https://192.168.31.12:5009/;
include /etc/nginx/include/immichtoslideshow.conf; # https://immichtoslideshow.affirm.duckdns.org # https://192.168.31.12:5009/;
include /etc/nginx/include/kuma.conf; # https://kuma.phares.duckdns.org # https://192.168.11.2:3004/;
include /etc/nginx/include/mattermost.conf; # https://mattermost.phares.duckdns.org # https://192.168.11.2:8443/;
include /etc/nginx/include/neko.conf; # https://neko.phares.duckdns.org # http://192.168.11.2:8082/;
include /etc/nginx/include/odoo.conf; # https://odoo.phares.duckdns.org # http://192.168.11.2:8069/;
include /etc/nginx/include/pgadmin.conf; # https://pgadmin.phares.duckdns.org # https://192.168.11.2:5007/;
include /etc/nginx/include/phares.conf; # https://phares.duckdns.org # http://192.168.11.2:8083/;
include /etc/nginx/include/quartz.conf; # https://quartz.phares.duckdns.org # http://192.168.11.2:8084/;
include /etc/nginx/include/slideshow.conf; # https://slideshow.phares.duckdns.org # http://192.168.11.2:8080/;
include /etc/nginx/include/vaultwarden.conf; # https://vaultwarden.phares.duckdns.org # https://192.168.11.2:5008/;
include /etc/nginx/include/warden.conf; # https://warden.phares.duckdns.org # https://192.168.11.2:5008/;
include /etc/nginx/include/xandikos.conf; # https://xandikos.phares.duckdns.org # http://192.168.11.2:8000/;
# ssh root@free.file.sync.root -i C:/Users/phares/.ssh/id_ed25519