Тёмный

Nginx Proxy Manager Tutorial - Easy SSL Certificates 

Distro Domain
Подписаться 2,1 тыс.
Просмотров 5 тыс.
50% 1

In this video I show you how to secure and enhance your home server setup with simple steps using Nginx Proxy Manager. Follow along as I show you how to set up custom domain names and SSL certificates for your applications for public and private exposure. Upgrade Your Homelab Experience with Pretty Domains & Valid SSL Certificates.
######## Nginx Proxy Manager Docker Compose ########
services:
nginx-proxy:
image: 'jc21/nginx-proxy-manager:2.10.4'
container_name: nginx-proxy
ports:
- '80:80'
- '443:443'
- '81:81'
environment:
DB_MYSQL_HOST: "mariadb"
DB_MYSQL_PORT: 3306
DB_MYSQL_USER: "npm"
DB_MYSQL_PASSWORD: "Q#GNTJ!E2vr4"
DB_MYSQL_NAME: "npm"
DISABLE_IPV6: 'true'
volumes:
- ./data:/data
- ./letsencrypt:/etc/letsencrypt
depends_on:
- mariadb
networks:
- frontend
restart: unless-stopped
mariadb:
image: 'jc21/mariadb-aria:latest'
container_name: nginx-proxy-database
environment:
MYSQL_ROOT_PASSWORD: 'Q#GNTJ!E2vr4'
MYSQL_DATABASE: 'npm'
MYSQL_USER: 'npm'
MYSQL_PASSWORD: 'Q#GNTJ!E2vr4'
MARIADB_AUTO_UPGRADE: '1'
volumes:
- ./mysql:/var/lib/mysql
networks:
- frontend
restart: unless-stopped
networks:
frontend:
driver: bridge
#############################################
######## Jellyfin Docker Compose ########
services:
jellyfin:
image: lscr.io/linuxserver/jellyfin:10.8.13-1-ls9
container_name: jellyfin
environment:
- PUID=1000
- PGID=1000
- TZ=America/Toronto
volumes:
- ./config:/config
- /path/to/movies:/data/movies
ports:
- 8096:8096
- 8920:8920
- 7359:7359/udp
- 1900:1900/udp
networks:
- nginx-proxy_frontend
restart: unless-stopped
networks:
nginx-proxy_frontend:
external: true
###################################
0:00 - What you need
0:47 - Nginx Proxy Manager Docker
4:28 - Jellyfin on Docker
6:39 - Nginx Proxy Manager Account
7:24 - Public Domain Setup
8:58 - API Token Setup
10:36 - Public Proxy Rule & SSL Certificate
13:00 - Firewall Configuration
13:52 - Certificate Validation
14:14 - DuckDNS
14:37 - Local Domain Setup
15:59 - Local Proxy Rule & SSL Certificate
17:19 - Certificate Validation
17:34 - Closing Notes
#nginx #ssl #sslcertificate #npm #nginxproxy #docker #homelab

Наука

Опубликовано:

 

28 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 28   
@YofuMedia
@YofuMedia 2 месяца назад
Awesome !! I will do this right away!!! thanks for sharing...
@distrodomain
@distrodomain 2 месяца назад
Thank you for watching!
@MIKA-rz9fq
@MIKA-rz9fq 2 месяца назад
Another helpful video, thanks man!!
@distrodomain
@distrodomain 2 месяца назад
No problem, thank you for watching!
@dundydunker
@dundydunker 2 месяца назад
Great videos as usual
@distrodomain
@distrodomain 2 месяца назад
Thank you for watching!
@AbyssalSoda
@AbyssalSoda Месяц назад
This was so easy, if only it actually worked
@distrodomain
@distrodomain Месяц назад
What part is not working for you, I might be able to help, thank you for watching
@AbyssalSoda
@AbyssalSoda Месяц назад
@@distrodomain I actually have no clue what's truly wrong as I've tried so many things over the past couple days. I've followed several tutorials and utilized ChatGPT, but still can't figure it out. Essentially I was SSH'ing into the Docker on my NAS to set up a CloudDB data base and ran into issues; to determine if the database was the issue I tried it with Jellyfin and had the same experience. I confirmed my network can find all the associated dockers, I can also ping the Cloudflare server URL, local ips and their open ports, and I've ensured that the firewall on my PC, NAS, and router aren't blocking anything. Both Nginx and Cloudflare were configured as shown in the video. However, the associated domain URL still returns a "failed to connect to host" error.
@distrodomain
@distrodomain Месяц назад
@@AbyssalSoda are you running docker on bare linux or on something like proxmox, or unraid, are you able to generate a certificate, "failed to connect to host" you get that when you try to navigate to the url?, your firewall rule should be set on your nat connection and forward to the host local ip, from there docker takes over, what do you use for firewall.
@AbyssalSoda
@AbyssalSoda 3 дня назад
@@distrodomain I'm running on UGOS which is a fork of debian used by Ugreen for their NAS lineup. The only difference I could find was the fact I need to use Sudo when pinging jelly.domainname - which could hint at a permissions issue, but I already cleared everything as admin.
@AbyssalSoda
@AbyssalSoda День назад
@@distrodomain Not sure if you're getting my replies, but to recap again. I am using UGOS a fork of Debian for Ugreen NAS devices, and can generate a certificate just fine. I receive the failed to connect to host when clicking on the url. Firewall/ISP is Verizon.
@EricMarier-y3x
@EricMarier-y3x 8 часов назад
Thanks!
@CMfly
@CMfly Месяц назад
Great video this is exactly what I needed to get unstuck! Could you also have used cloudflared tunnels instead of opening the port in your firewall? Then you could throw access rules in front of it for added security.
@distrodomain
@distrodomain Месяц назад
Yes exactly that would make the setup even more secure! thank you for watching :)
@vivahernando1
@vivahernando1 3 дня назад
Is there a way to secure an exposed streamed tcp port?
@kristof9497
@kristof9497 2 месяца назад
thank you
@distrodomain
@distrodomain 2 месяца назад
Thank you for watching!
11 дней назад
Thanks for tutorial, in case if we also use pihole as DNS we can add a or cname record right into pihole dns settings right and use that one?
@distrodomain
@distrodomain 8 дней назад
Yes exactly, you setup a canme in piehole that all your local devices will resolve to the local ip, thank you for watching!
@KrispKiwi
@KrispKiwi 19 дней назад
How does this work if you're using your domain for home assistant public access via the cloudflared add on? Would I need a second domain?
@distrodomain
@distrodomain 16 дней назад
You can create a subdomain like home.yourdomain.com and generate a certificate for it, and point it to your puclic ip, thank you for watching!
@salvadorfajardo234
@salvadorfajardo234 Месяц назад
so, you also need a PUBLIC STATIC ip? it cost money to have one. Can we use noip?
@distrodomain
@distrodomain 23 дня назад
you can use your current public ip, if it changes a lot then you can use a setup with something like dynamic dns, or ducky dns, thank you for watching!
@sutthipongapaisuwan360
@sutthipongapaisuwan360 Месяц назад
what about other network like other device that same subnet with host ? how to forward to that.
@distrodomain
@distrodomain Месяц назад
You can use the ip of that device instead and It will forward the requests, to that ip, Thank You for watching!
@ArtShpiller
@ArtShpiller 2 месяца назад
local ip on public dns... why?
@distrodomain
@distrodomain 2 месяца назад
It's simple solution for home use if you don't want to setup a local dns server, but if you are advanced you can setup something like Pi-Hole at home to resolve those ip, or alteratively you can edit your hosts file but it will only work on that device, thank you for watching! :)
Далее
How to Host Your Own Personal ChatGPT
17:07
DIY rocking horse for your kid #diy #parenting
00:57
УРА! Я КУПИЛ МЕЧТУ 😃
00:11
Просмотров 1 млн
This Docker Compose UI is amazing! // Dockge
13:08
Просмотров 98 тыс.
How to set up Proxmox High Availability
11:04
Просмотров 1 тыс.
Nextcloud Nginx Proxy Manager in 10 Minutes!
12:54
Просмотров 125 тыс.
No more Cloudflare Tunnels for me...
11:56
Просмотров 42 тыс.
10 МИНУСОВ IPHONE 15
18:03
Просмотров 41 тыс.
Telefonu Parçaladım!😱
0:16
Просмотров 27 млн
10 МИНУСОВ IPHONE 15
18:03
Просмотров 41 тыс.