From 841e86cb952567675d08e3c05d49fab884ea1cf8 Mon Sep 17 00:00:00 2001 From: Alexandre <44178713+alexbelgium@users.noreply.github.com> Date: Mon, 19 Jan 2026 15:20:09 +0100 Subject: [PATCH 1/2] Add ingress support to prowlarr --- prowlarr/Dockerfile | 4 +- prowlarr/README.md | 9 +- prowlarr/config.yaml | 4 + .../etc/cont-init.d/32-nginx_ingress.sh | 65 +++++++++++++ prowlarr/rootfs/etc/nginx/includes/mime.types | 96 +++++++++++++++++++ .../etc/nginx/includes/proxy_params.conf | 16 ++++ .../rootfs/etc/nginx/includes/resolver.conf | 1 + .../etc/nginx/includes/server_params.conf | 6 ++ .../rootfs/etc/nginx/includes/ssl_params.conf | 9 ++ .../rootfs/etc/nginx/includes/upstream.conf | 3 + prowlarr/rootfs/etc/nginx/nginx.conf | 57 +++++++++++ .../rootfs/etc/nginx/servers/ingress.conf | 29 ++++++ prowlarr/rootfs/etc/services.d/nginx/finish | 8 ++ prowlarr/rootfs/etc/services.d/nginx/run | 30 ++++++ 14 files changed, 334 insertions(+), 3 deletions(-) create mode 100755 prowlarr/rootfs/etc/cont-init.d/32-nginx_ingress.sh create mode 100644 prowlarr/rootfs/etc/nginx/includes/mime.types create mode 100644 prowlarr/rootfs/etc/nginx/includes/proxy_params.conf create mode 100644 prowlarr/rootfs/etc/nginx/includes/resolver.conf create mode 100644 prowlarr/rootfs/etc/nginx/includes/server_params.conf create mode 100644 prowlarr/rootfs/etc/nginx/includes/ssl_params.conf create mode 100644 prowlarr/rootfs/etc/nginx/includes/upstream.conf create mode 100644 prowlarr/rootfs/etc/nginx/nginx.conf create mode 100644 prowlarr/rootfs/etc/nginx/servers/ingress.conf create mode 100644 prowlarr/rootfs/etc/services.d/nginx/finish create mode 100755 prowlarr/rootfs/etc/services.d/nginx/run diff --git a/prowlarr/Dockerfile b/prowlarr/Dockerfile index e05194b9e..49fe138d1 100644 --- a/prowlarr/Dockerfile +++ b/prowlarr/Dockerfile @@ -45,7 +45,7 @@ RUN if [ ! -f /bin/sh ] && [ -f /usr/bin/sh ]; then ln -s /usr/bin/sh /bin/sh; f if [ ! -f /bin/bash ] && [ -f /usr/bin/bash ]; then ln -s /usr/bin/bash /bin/bash; fi # Modules -ARG MODULES="00-banner.sh 01-custom_script.sh 00-local_mounts.sh 00-smb_mounts.sh 00-deprecated.sh" +ARG MODULES="00-banner.sh 01-custom_script.sh 90-disable_ingress.sh 00-local_mounts.sh 00-smb_mounts.sh 00-deprecated.sh" # Automatic modules download ADD "https://raw.githubusercontent.com/alexbelgium/hassio-addons/master/.templates/ha_automodules.sh" "/ha_automodules.sh" @@ -55,7 +55,7 @@ RUN chmod 744 /ha_automodules.sh && /ha_automodules.sh "$MODULES" && rm /ha_auto ENV PACKAGES="jq \ curl \ cifs-utils \ - keyutils" + keyutils nginx" # Automatic apps & bashio ADD "https://raw.githubusercontent.com/alexbelgium/hassio-addons/master/.templates/ha_autoapps.sh" "/ha_autoapps.sh" diff --git a/prowlarr/README.md b/prowlarr/README.md index 5524eee3c..1f026d30e 100644 --- a/prowlarr/README.md +++ b/prowlarr/README.md @@ -63,6 +63,7 @@ Configurations can be done through the app webUI, except for the following optio | `PGID` | int | `0` | Group ID for file permissions | | `PUID` | int | `0` | User ID for file permissions | | `TZ` | str | | Timezone (e.g., `Europe/London`) | +| `connection_mode` | list | `ingress_noauth` | Connection mode (ingress_noauth/noingress_auth/ingress_auth) | | `localdisks` | str | | Local drives to mount (e.g., `sda1,sdb1,MYNAS`) | | `networkdisks` | str | | SMB shares to mount (e.g., `//SERVER/SHARE`) | | `cifsusername` | str | | SMB username for network shares | @@ -70,12 +71,19 @@ Configurations can be done through the app webUI, except for the following optio | `cifsdomain` | str | | SMB domain for network shares | | `smbv1` | bool | `false` | Enable SMB v1 protocol | +### Connection Modes + +- `ingress_noauth` - Default, disables authentication for seamless ingress integration +- `noingress_auth` - Disables ingress for external URL, enables authentication +- `ingress_auth` - Enables both ingress and authentication + ### Example Configuration ```yaml PGID: 0 PUID: 0 TZ: "Europe/London" +connection_mode: "ingress_noauth" localdisks: "sda1,sdb1" networkdisks: "//192.168.1.100/indexers" cifsusername: "indexer" @@ -103,4 +111,3 @@ Create an issue on github [repository]: https://github.com/alexbelgium/hassio-addons - diff --git a/prowlarr/config.yaml b/prowlarr/config.yaml index f2e19146a..1406a75e5 100644 --- a/prowlarr/config.yaml +++ b/prowlarr/config.yaml @@ -70,6 +70,8 @@ environment: PGID: "0" PUID: "0" image: ghcr.io/alexbelgium/prowlarr-{arch} +ingress: true +ingress_entry: prowlarr init: false map: - addon_config:rw @@ -82,6 +84,7 @@ options: env_vars: [] PGID: 0 PUID: 0 + connection_mode: ingress_noauth ports: 9696/tcp: 9696 ports_description: @@ -99,6 +102,7 @@ schema: cifsdomain: str? cifspassword: str? cifsusername: str? + connection_mode: list(ingress_noauth|noingress_auth|ingress_auth) localdisks: str? networkdisks: str? smbv1: bool? diff --git a/prowlarr/rootfs/etc/cont-init.d/32-nginx_ingress.sh b/prowlarr/rootfs/etc/cont-init.d/32-nginx_ingress.sh new file mode 100755 index 000000000..5537fca23 --- /dev/null +++ b/prowlarr/rootfs/etc/cont-init.d/32-nginx_ingress.sh @@ -0,0 +1,65 @@ +#!/usr/bin/with-contenv bashio +# shellcheck shell=bash +set -e + +################# +# NGINX SETTING # +################# +declare ingress_interface +declare ingress_port + +ingress_port=$(bashio::addon.ingress_port) +ingress_interface=$(bashio::addon.ip_address) +ingress_entry=$(bashio::addon.ingress_entry) +sed -i "s/%%port%%/${ingress_port}/g" /etc/nginx/servers/ingress.conf +sed -i "s/%%interface%%/${ingress_interface}/g" /etc/nginx/servers/ingress.conf +sed -i "s|%%ingress_entry%%|${ingress_entry}|g" /etc/nginx/servers/ingress.conf + +################## +# CONFIG SETTING # +################## + +# Values +slug=prowlarr +CONFIG_LOCATION=/config/config.xml + +if [ -f "$CONFIG_LOCATION" ]; then + + # Define addon mode + connection_mode="$(bashio::config "connection_mode")" + bashio::log.green "---------------------------" + bashio::log.green "Connection_mode is $connection_mode" + bashio::log.green "---------------------------" + case "$connection_mode" in + # Ingress mode, authentification is disabled + ingress_noauth) + bashio::log.green "Ingress is enabled, authentification is disabled" + bashio::log.yellow "WARNING : Make sure that the port is not exposed externally by your router to avoid a security risk !" + # Define UrlBase + sed -i "/UrlBase/d" "$CONFIG_LOCATION" + sed -i "2a $slug<\/UrlBase>" "$CONFIG_LOCATION" + # Disable local auth + sed -i "/AuthenticationType/d" "$CONFIG_LOCATION" + sed -i "2a DisabledForLocalAddresses" "$CONFIG_LOCATION" + # Disable local auth + sed -i "/AuthenticationMethod/d" "$CONFIG_LOCATION" + sed -i "2a external" "$CONFIG_LOCATION" + ;; + # Ingress mode, with authentification + ingress_auth) + bashio::log.green "Ingress is enabled, and external authentification is enabled" + # Define UrlBase + sed -i "/UrlBase/d" "$CONFIG_LOCATION" + sed -i "2a $slug<\/UrlBase>" "$CONFIG_LOCATION" + sed -i "/external/d" "$CONFIG_LOCATION" + ;; + # No ingress mode, with authentification + noingress_auth) + bashio::log.green "Disabling ingress and enabling authentification" + bashio::log.yellow "WARNING : Ingress is disabled so the app won't be available from HA itself !" + sed -i "/UrlBase/d" "$CONFIG_LOCATION" + sed -i "/external/d" "$CONFIG_LOCATION" + ;; + esac + +fi diff --git a/prowlarr/rootfs/etc/nginx/includes/mime.types b/prowlarr/rootfs/etc/nginx/includes/mime.types new file mode 100644 index 000000000..7c7cdef2d --- /dev/null +++ b/prowlarr/rootfs/etc/nginx/includes/mime.types @@ -0,0 +1,96 @@ +types { + text/html html htm shtml; + text/css css; + text/xml xml; + image/gif gif; + image/jpeg jpeg jpg; + application/javascript js; + application/atom+xml atom; + application/rss+xml rss; + + text/mathml mml; + text/plain txt; + text/vnd.sun.j2me.app-descriptor jad; + text/vnd.wap.wml wml; + text/x-component htc; + + image/png png; + image/svg+xml svg svgz; + image/tiff tif tiff; + image/vnd.wap.wbmp wbmp; + image/webp webp; + image/x-icon ico; + image/x-jng jng; + image/x-ms-bmp bmp; + + font/woff woff; + font/woff2 woff2; + + application/java-archive jar war ear; + application/json json; + application/mac-binhex40 hqx; + application/msword doc; + application/pdf pdf; + application/postscript ps eps ai; + application/rtf rtf; + application/vnd.apple.mpegurl m3u8; + application/vnd.google-earth.kml+xml kml; + application/vnd.google-earth.kmz kmz; + application/vnd.ms-excel xls; + application/vnd.ms-fontobject eot; + application/vnd.ms-powerpoint ppt; + application/vnd.oasis.opendocument.graphics odg; + application/vnd.oasis.opendocument.presentation odp; + application/vnd.oasis.opendocument.spreadsheet ods; + application/vnd.oasis.opendocument.text odt; + application/vnd.openxmlformats-officedocument.presentationml.presentation + pptx; + application/vnd.openxmlformats-officedocument.spreadsheetml.sheet + xlsx; + application/vnd.openxmlformats-officedocument.wordprocessingml.document + docx; + application/vnd.wap.wmlc wmlc; + application/x-7z-compressed 7z; + application/x-cocoa cco; + application/x-java-archive-diff jardiff; + application/x-java-jnlp-file jnlp; + application/x-makeself run; + application/x-perl pl pm; + application/x-pilot prc pdb; + application/x-rar-compressed rar; + application/x-redhat-package-manager rpm; + application/x-sea sea; + application/x-shockwave-flash swf; + application/x-stuffit sit; + application/x-tcl tcl tk; + application/x-x509-ca-cert der pem crt; + application/x-xpinstall xpi; + application/xhtml+xml xhtml; + application/xspf+xml xspf; + application/zip zip; + + application/octet-stream bin exe dll; + application/octet-stream deb; + application/octet-stream dmg; + application/octet-stream iso img; + application/octet-stream msi msp msm; + + audio/midi mid midi kar; + audio/mpeg mp3; + audio/ogg ogg; + audio/x-m4a m4a; + audio/x-realaudio ra; + + video/3gpp 3gpp 3gp; + video/mp2t ts; + video/mp4 mp4; + video/mpeg mpeg mpg; + video/quicktime mov; + video/webm webm; + video/x-flv flv; + video/x-m4v m4v; + video/x-mng mng; + video/x-ms-asf asx asf; + video/x-ms-wmv wmv; + video/x-msvideo avi; +} diff --git a/prowlarr/rootfs/etc/nginx/includes/proxy_params.conf b/prowlarr/rootfs/etc/nginx/includes/proxy_params.conf new file mode 100644 index 000000000..e3cd0748e --- /dev/null +++ b/prowlarr/rootfs/etc/nginx/includes/proxy_params.conf @@ -0,0 +1,16 @@ +proxy_http_version 1.1; +proxy_ignore_client_abort off; +proxy_read_timeout 86400s; +proxy_redirect off; +proxy_send_timeout 86400s; +proxy_max_temp_file_size 0; + +proxy_hide_header X-Frame-Options; +proxy_set_header Accept-Encoding ""; +#proxy_set_header Connection $http_connection; +#proxy_set_header Upgrade $http_upgrade; +proxy_set_header Host $http_host; +proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; +proxy_set_header X-Forwarded-Proto $scheme; +proxy_set_header X-NginX-Proxy true; +proxy_set_header X-Real-IP $remote_addr; diff --git a/prowlarr/rootfs/etc/nginx/includes/resolver.conf b/prowlarr/rootfs/etc/nginx/includes/resolver.conf new file mode 100644 index 000000000..70f4982b9 --- /dev/null +++ b/prowlarr/rootfs/etc/nginx/includes/resolver.conf @@ -0,0 +1 @@ +resolver 127.0.0.11 ipv6=off; diff --git a/prowlarr/rootfs/etc/nginx/includes/server_params.conf b/prowlarr/rootfs/etc/nginx/includes/server_params.conf new file mode 100644 index 000000000..e5d287680 --- /dev/null +++ b/prowlarr/rootfs/etc/nginx/includes/server_params.conf @@ -0,0 +1,6 @@ +root /app/prowlarr/bin/UI; +server_name $hostname; + +add_header X-Content-Type-Options nosniff; +add_header X-XSS-Protection "1; mode=block"; +add_header X-Robots-Tag none; diff --git a/prowlarr/rootfs/etc/nginx/includes/ssl_params.conf b/prowlarr/rootfs/etc/nginx/includes/ssl_params.conf new file mode 100644 index 000000000..6f1500599 --- /dev/null +++ b/prowlarr/rootfs/etc/nginx/includes/ssl_params.conf @@ -0,0 +1,9 @@ +ssl_protocols TLSv1.2; +ssl_prefer_server_ciphers on; +ssl_ciphers ECDHE-RSA-AES256-GCM-SHA512:DHE-RSA-AES256-GCM-SHA512:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA; +ssl_ecdh_curve secp384r1; +ssl_session_timeout 10m; +ssl_session_cache shared:SSL:10m; +ssl_session_tickets off; +ssl_stapling on; +ssl_stapling_verify on; diff --git a/prowlarr/rootfs/etc/nginx/includes/upstream.conf b/prowlarr/rootfs/etc/nginx/includes/upstream.conf new file mode 100644 index 000000000..61ecbf251 --- /dev/null +++ b/prowlarr/rootfs/etc/nginx/includes/upstream.conf @@ -0,0 +1,3 @@ +upstream backend { + server 127.0.0.1:8080; +} diff --git a/prowlarr/rootfs/etc/nginx/nginx.conf b/prowlarr/rootfs/etc/nginx/nginx.conf new file mode 100644 index 000000000..833c2ad1d --- /dev/null +++ b/prowlarr/rootfs/etc/nginx/nginx.conf @@ -0,0 +1,57 @@ + +# Run nginx in foreground. +daemon off; + +# This is run inside Docker. +user root; + +# Pid storage location. +pid /var/run/nginx.pid; + +# Set number of worker processes. +worker_processes 1; + +# Enables the use of JIT for regular expressions to speed-up their processing. +pcre_jit on; + +# Write error log to Hass.io add-on log. +error_log /proc/1/fd/1 error; + +# Load allowed environment vars +env HASSIO_TOKEN; + +# Load dynamic modules. +include /etc/nginx/modules/*.conf; + +# Max num of simultaneous connections by a worker process. +events { + worker_connections 512; +} + +http { + include /etc/nginx/includes/mime.types; + + log_format hassio '[$time_local] $status ' + '$http_x_forwarded_for($remote_addr) ' + '$request ($http_user_agent)'; + + access_log /proc/1/fd/1 hassio; + client_max_body_size 4G; + default_type application/octet-stream; + gzip on; + keepalive_timeout 65; + sendfile on; + server_tokens off; + tcp_nodelay on; + tcp_nopush on; + + map $http_upgrade $connection_upgrade { + default upgrade; + '' close; + } + + include /etc/nginx/includes/resolver.conf; + include /etc/nginx/includes/upstream.conf; + + include /etc/nginx/servers/*.conf; +} diff --git a/prowlarr/rootfs/etc/nginx/servers/ingress.conf b/prowlarr/rootfs/etc/nginx/servers/ingress.conf new file mode 100644 index 000000000..bf8454595 --- /dev/null +++ b/prowlarr/rootfs/etc/nginx/servers/ingress.conf @@ -0,0 +1,29 @@ +server { + listen %%interface%%:%%port%% default_server; + + #include /etc/nginx/includes/server_params.conf; + #include /etc/nginx/includes/proxy_params.conf; + + client_max_body_size 0; + + location / { + add_header Access-Control-Allow-Origin *; + proxy_connect_timeout 30m; + proxy_send_timeout 30m; + proxy_read_timeout 30m; + proxy_pass http://127.0.0.1:9696; + + # Allow signalr + proxy_http_version 1.1; + proxy_set_header Upgrade $http_upgrade; + proxy_set_header Connection $http_connection; + #auth_basic off; + + # Correct base_url + proxy_set_header Accept-Encoding ""; + sub_filter_once off; + sub_filter_types *; + sub_filter /prowlarr %%ingress_entry%%/prowlarr; + } + +} diff --git a/prowlarr/rootfs/etc/services.d/nginx/finish b/prowlarr/rootfs/etc/services.d/nginx/finish new file mode 100644 index 000000000..444240135 --- /dev/null +++ b/prowlarr/rootfs/etc/services.d/nginx/finish @@ -0,0 +1,8 @@ +#!/usr/bin/execlineb -S0 +# ============================================================================== +# Take down the S6 supervision tree when Nginx fails +# ============================================================================== +if { s6-test ${1} -ne 0 } +if { s6-test ${1} -ne 256 } + +s6-svscanctl -t /var/run/s6/services diff --git a/prowlarr/rootfs/etc/services.d/nginx/run b/prowlarr/rootfs/etc/services.d/nginx/run new file mode 100755 index 000000000..c7a4a214d --- /dev/null +++ b/prowlarr/rootfs/etc/services.d/nginx/run @@ -0,0 +1,30 @@ +#!/usr/bin/with-contenv bashio +# shellcheck shell=bash +set -e +# ============================================================================== + +# Set variables +slug=prowlarr +port=9696 +CONFIG_LOCATION=/config/config.xml + +# Wait for Prowlarr to become available +bashio::net.wait_for "$port" localhost 900 + +if bashio::config.has_value 'CONFIG_LOCATION'; then + CONFIG_LOCATION="$(bashio::config 'CONFIG_LOCATION')" + # Modify if it is a base directory + if [[ "$CONFIG_LOCATION" == *.* ]]; then CONFIG_LOCATION="$(dirname $CONFIG_LOCATION)"; fi + CONFIG_LOCATION="$CONFIG_LOCATION"/config.xml +fi + +# Set UrlBase +if ! grep -q "$slug" "$CONFIG_LOCATION" && ! bashio::config.true "ingress_disabled"; then + bashio::log.warning "BaseUrl not set properly, restarting" + sed -i "/UrlBase/d" "$CONFIG_LOCATION" + sed -i "//a $slug<\/UrlBase>" "$CONFIG_LOCATION" + bashio::addon.restart +fi + +bashio::log.info "Starting NGinx..." +exec nginx From 561fec9ced48f5a03bd90498d645dec058c0470e Mon Sep 17 00:00:00 2001 From: Alexandre <44178713+alexbelgium@users.noreply.github.com> Date: Mon, 19 Jan 2026 15:21:28 +0100 Subject: [PATCH 2/2] Update version in config.yaml --- prowlarr/config.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/prowlarr/config.yaml b/prowlarr/config.yaml index 1406a75e5..5faf5aa7c 100644 --- a/prowlarr/config.yaml +++ b/prowlarr/config.yaml @@ -109,5 +109,5 @@ schema: slug: prowlarr udev: true url: https://github.com/alexbelgium/hassio-addons -version: "nightly-2.3.2.5251-ls221" +version: "nightly-2.3.2.5251-ls221-2" webui: "[PROTO:ssl]://[HOST]:[PORT:9696]"