reverse-proxy-confs/komga.subfolder.conf.sample
2023-09-06 08:28:44 -04:00

41 lines
1.4 KiB
Plaintext

## Version 2023/09/05
# make sure that your komga container is named komga
# make sure that komga is set to work with the base url /komga/
# First make sure your Container has set an Baseurl set via docker-compose File "envirnoment: SERVER_SERVLET_CONTEXT_PATH=/komga" and recreate the container.
location /komga {
return 301 $scheme://$host/komga/;
}
location ^~ /komga/ {
# enable the next two lines for http auth
#auth_basic "Restricted";
#auth_basic_user_file /config/nginx/.htpasswd;
# enable for ldap auth (requires ldap-server.conf in the server block)
#include /config/nginx/ldap-location.conf;
# enable for Authelia (requires authelia-server.conf in the server block)
#include /config/nginx/authelia-location.conf;
# enable for Authentik (requires authentik-server.conf in the server block)
#include /config/nginx/authentik-location.conf;
include /config/nginx/proxy.conf;
include /config/nginx/resolver.conf;
set $upstream_app komga;
set $upstream_port 25600 ;
set $upstream_proto http;
proxy_pass $upstream_proto://$upstream_app:$upstream_port;
}
location ^~ /komga/api {
include /config/nginx/proxy.conf;
include /config/nginx/resolver.conf;
set $upstream_app komga;
set $upstream_port 25600;
set $upstream_proto http;
proxy_pass $upstream_proto://$upstream_app:$upstream_port;
}