Utiliser IPv6 parce que c'est cool.

This commit is contained in:
Viyurz 2023-11-25 16:40:25 +00:00
parent 62443499b8
commit d74dc34b43
No known key found for this signature in database
6 changed files with 13 additions and 14 deletions

View file

@ -8,7 +8,7 @@ services:
- APACHE_IP_BINDING=127.0.0.1 # Should be set when running behind a web server or reverse proxy (like Apache, Nginx, Cloudflare Tunnel and else) that is running on the same host. See https://github.com/nextcloud/all-in-one/blob/main/reverse-proxy.md
- NEXTCLOUD_DATADIR=/mnt/ncdata # Allows to set the host directory for Nextcloud's datadir. ⚠️⚠️⚠️ Warning: do not set or adjust this value after the initial Nextcloud installation is done! See https://github.com/nextcloud/all-in-one#how-to-change-the-default-location-of-nextclouds-datadir
ports:
- 127.0.0.1:8080:8080
- "[::1]:8080:8080"
volumes:
- nextcloud_aio_mastercontainer:/mnt/docker-aio-config # This line is not allowed to be changed as otherwise the built-in backup solution will not work
- /var/run/docker.sock:/var/run/docker.sock:ro # May be changed on macOS, Windows or docker rootless. See the applicable documentation. If adjusting, don't forget to also set 'WATCHTOWER_DOCKER_SOCKET_PATH'!

View file

@ -58,8 +58,8 @@ http {
ssl_stapling on;
ssl_stapling_verify on;
resolver 1.1.1.1;
resolver 185.12.64.12 [a01:4ff:ff00::add:2] [2a01:4ff:ff00::add:1];
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-Port $server_port;
@ -73,7 +73,7 @@ http {
# Define the server IP and ports here.
upstream vaultwarden-default {
zone vaultwarden-default 64k;
server 127.0.0.1:8081;
server localhost:8081;
keepalive 2;
}
@ -125,7 +125,7 @@ http {
server_name nc.viyurz.fr;
location / {
proxy_pass http://127.0.0.1:11000;
proxy_pass http://localhost:11000;
add_header Set-Cookie "Path=/; HttpOnly; Secure";
@ -170,7 +170,7 @@ http {
server_name sx.viyurz.fr;
location ~ ^/(config|healthz|stats/errors|stats/checker) {
proxy_pass http://127.0.0.1:8083;
proxy_pass http://localhost:8083;
add_header Strict-Transport-Security "max-age=31536000; includeSubDomains; preload" always;
add_header Set-Cookie "Path=/; HttpOnly; Secure";
@ -181,7 +181,7 @@ http {
}
location /static/ {
proxy_pass http://127.0.0.1:8083;
proxy_pass http://localhost:8083;
add_header Strict-Transport-Security "max-age=31536000; includeSubDomains; preload" always;
add_header Set-Cookie "Path=/; HttpOnly; Secure";
@ -191,7 +191,7 @@ http {
}
location /image_proxy {
proxy_pass http://127.0.0.1:8083;
proxy_pass http://localhost:8083;
add_header Strict-Transport-Security "max-age=31536000; includeSubDomains; preload" always;
add_header Set-Cookie "Path=/; HttpOnly; Secure";
@ -201,7 +201,7 @@ http {
}
location / {
proxy_pass http://127.0.0.1:8083;
proxy_pass http://localhost:8083;
add_header Strict-Transport-Security "max-age=31536000; includeSubDomains; preload" always;
add_header Set-Cookie "Path=/; HttpOnly; Secure";
@ -222,7 +222,7 @@ http {
server_name www.viyurz.fr;
location / {
proxy_pass http://127.0.0.1:8082;
proxy_pass http://localhost:8082;
}
}

View file

@ -4,7 +4,7 @@ services:
restart: always
container_name: nginx-www
ports:
- 127.0.0.1:8082:80
- "[::1]:8082:80"
volumes:
- ./nginx.conf:/etc/nginx/nginx.conf
- ./index:/mnt/index

View file

@ -23,7 +23,6 @@ http {
default_type application/octet-stream;
server {
listen 80 default_server;
listen [::]:80 default_server;
http2 on;

View file

@ -20,7 +20,7 @@ services:
networks:
- searxng
ports:
- 127.0.0.1:8083:8080
- "[::1]:8083:8080"
volumes:
- ./settings.yml:/etc/searxng/settings.yml
- ./limiter.toml:/etc/searxng/limiter.toml

View file

@ -8,6 +8,6 @@ services:
- SIGNUPS_ALLOWED=false
- INVITATIONS_ALLOWED=false
ports:
- 127.0.0.1:8081:80
- "[::1]:8081:80"
volumes:
- /mnt/vwdata:/data