reverse-proxy-confs/calibre-web.subfolder.conf.sample
2023-02-05 16:37:31 -06:00

51 lines
1.9 KiB
Plaintext

## Version 2023/02/05
# make sure that your calibre-web container is named calibre-web
# calibre-web does not require a base url setting
location /calibre-web {
return 301 $scheme://$host/calibre-web/;
}
location ^~ /calibre-web/ {
# enable the next two lines for http auth
#auth_basic "Restricted";
#auth_basic_user_file /config/nginx/.htpasswd;
# enable for ldap auth (requires ldap-server.conf in the server block)
#include /config/nginx/ldap-location.conf;
# enable for Authelia (requires authelia-server.conf in the server block)
#include /config/nginx/authelia-location.conf;
# enable for Authentik (requires authentik-server.conf in the server block)
#include /config/nginx/authentik-location.conf;
# To use Authelia to log in to Calibre-Web, make sure "Reverse Proxy Login" is
# enabled, "Reverse Proxy Header Name" is set to Remote-User, and each Authelia
# user also has a corresponding user manually created in Calibre-Web.
include /config/nginx/proxy.conf;
include /config/nginx/resolver.conf;
set $upstream_app calibre-web;
set $upstream_port 8083;
set $upstream_proto http;
proxy_pass $upstream_proto://$upstream_app:$upstream_port;
proxy_set_header X-Scheme $scheme;
proxy_set_header X-Script-Name /calibre-web;
}
# OPDS feed for eBook reader apps
# Even if you use Authelia, the OPDS feed requires a password to be set for
# the user directly in Calibre-Web, as eBook reader apps don't support
# form-based logins, only HTTP Basic auth.
location ^~ /calibre-web/opds/ {
include /config/nginx/proxy.conf;
include /config/nginx/resolver.conf;
set $upstream_app calibre-web;
set $upstream_port 8083;
set $upstream_proto http;
proxy_pass $upstream_proto://$upstream_app:$upstream_port;
proxy_set_header X-Scheme $scheme;
proxy_set_header X-Script-Name /calibre-web;
}