• You MUST read the Babiato Rules before making your first post otherwise you may get permanent warning points or a permanent Ban.

    Our resources on Babiato Forum are CLEAN and SAFE. So you can use them for development and testing purposes. If your are on Windows and have an antivirus that alerts you about a possible infection: Know it's a false positive because all scripts are double checked by our experts. We advise you to add Babiato to trusted sites/sources or disable your antivirus momentarily while downloading a resource. "Enjoy your presence on Babiato"

API Codes - Google Drive Proxy Player Advanced Script 1.3

Anyone an idea why there is an additional "/" before embed.php in the generated link? I checked every file I changed but the domains are correct and not trailing slash. I even reinstalled it two times..
it doesn't affect your script you can still play a video with it.
 
Edit index.php and remove the "/" from lines 186 / 187 and it'll resolve the issue, thanks for pointing this out i've edited it on my tutorial thread
Sorry but there is nothing on this lines in index.php.
KnX2dWR.png


Are you talking about the files on webhosting?
 
Seems like SSL is the hardest part here. Anyone got an idea what I'm missing?

try this
To solve this problem is simple, run the following commands;

Code:
$ apt install software-properties-common
$ echo -ne "\n" | add-apt-repository ppa:certbot/certbot
$ apt update && apt -y upgrade
$ apt -y install certbot python3-certbot-nginx
$ certbot --nginx --agree-tos --redirect --hsts --staple-ocsp --must-staple -d YOURDOMAIN.COM --email [email protected] --non-interactive

Change "YOURDOMAIN.COM" to the domains that the script uses, being them;

yourdomain.com
proxy.yourdomain.com
sv1.yourdomain.com
 
  • Like
Reactions: Blackjack90
Done that too.
NgyDJJ6.png

SzJAhHv.png


proxy.mysite.com shows 521. Same as srv1 etc
Someone already posts their Nginx configuration for SSL in here. I forgot who is it but it's in this thread you can find it a few pages back I guess I'm too lazy to look for it.
Edit: Ah here it is. This should fix your problem

Here's my nginx config, make sure you install certificate for all your domain before using this config and also i change from sv to srv in proxy prefix

NGINX:
user www-data;
worker_processes auto;
pid /run/nginx.pid;
include /etc/nginx/modules-enabled/*.conf;

events {
    worker_connections 768;
    # multi_accept on;
}

http {

    ##
    # Basic Settings
    ##

    sendfile on;
    tcp_nopush on;
    tcp_nodelay on;
    keepalive_timeout 65;
    types_hash_max_size 2048;
    # server_tokens off;

    # server_names_hash_bucket_size 64;
    # server_name_in_redirect off;

    include /etc/nginx/mime.types;
    default_type application/octet-stream;

    ##
    # SSL Settings
    ##

    ssl_protocols TLSv1 TLSv1.1 TLSv1.2; # Dropping SSLv3, ref: POODLE
    ssl_prefer_server_ciphers on;

    ##
    # Logging Settings
    ##

    access_log /var/log/nginx/access.log;
    error_log /var/log/nginx/error.log;

    ##
    # Gzip Settings
    ##

    gzip on;

    # gzip_vary on;
    # gzip_proxied any;
    # gzip_comp_level 6;
    # gzip_buffers 16 8k;
    # gzip_http_version 1.1;
    # gzip_types text/plain text/css application/json application/javascript text/xml application/xml application/xml+rss text/javascript;

    ##
    # Virtual Host Configs
    ##
   
    upstream LoadBalancer {
        server 127.0.0.1:6666;
    }
    upstream ProxyStream {
        server 127.0.0.1:6868;
    }
       
    server {
        listen 443 ssl;
        ssl_certificate /etc/letsencrypt/live/proxy./fullchain.pem;
        ssl_certificate_key /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/privkey.pem;
        server_name proxy.YOURDOMAIN.COM;
       
        location / {
            proxy_pass http://LoadBalancer;
            proxy_http_version 1.1;
            proxy_send_timeout   600;
            proxy_read_timeout   600;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection 'upgrade';
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;
        }
    }
       
    server {
        listen 443 ssl;
        ssl_certificate /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/fullchain.pem;
        ssl_certificate_key /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/privkey.pem;
        server_name srv1.YOURDOMAIN.COM;
       
        location / {
            proxy_pass http://ProxyStream;
            proxy_http_version 1.1;
            proxy_send_timeout   600;
            proxy_read_timeout   600;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection 'upgrade';
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;
        }
    }
   
    server {
        listen 443 ssl;
        ssl_certificate /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/fullchain.pem;
        ssl_certificate_key /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/privkey.pem;
        server_name srv2.YOURDOMAIN.COM;
       
        location / {
            proxy_pass http://ProxyStream;
            proxy_http_version 1.1;
            proxy_send_timeout   600;
            proxy_read_timeout   600;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection 'upgrade';
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;
        }
    }
   
    server {
        listen 443 ssl;
        ssl_certificate /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/fullchain.pem;
        ssl_certificate_key /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/privkey.pem;
        server_name srv3.YOURDOMAIN.COM;
       
        location / {
            proxy_pass http://ProxyStream;
            proxy_http_version 1.1;
            proxy_send_timeout   600;
            proxy_read_timeout   600;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection 'upgrade';
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;
        }
    }
   
    server {
        listen 443 ssl;
        ssl_certificate /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/fullchain.pem;
        ssl_certificate_key /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/privkey.pem;
        server_name srv4.YOURDOMAIN.COM;
       
        location / {
            proxy_pass http://ProxyStream;
            proxy_http_version 1.1;
            proxy_send_timeout   600;
            proxy_read_timeout   600;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection 'upgrade';
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;
        }
    }
   
    #include /etc/nginx/conf.d/*.conf;
    #include /etc/nginx/sites-enabled/*;
}


#mail {
#    # See sample authentication script at:
#    # http://wiki.nginx.org/ImapAuthenticateWithApachePhpScript
#
#    # auth_http localhost/auth.php;
#    # pop3_capabilities "TOP" "USER";
#    # imap_capabilities "IMAP4rev1" "UIDPLUS";
#
#    server {
#        listen     localhost:110;
#        protocol   pop3;
#        proxy      on;
#    }
#
#    server {
#        listen     localhost:143;
#        protocol   imap;
#        proxy      on;
#    }
#}
 
  • Like
Reactions: Blackjack90
Someone already posts their Nginx configuration for SSL in here. I forgot who is it but it's in this thread you can find it a few pages back I guess I'm too lazy to look for it.
Edit: Ah here it is. This should fix your problem
Thank you again but I copied this snippet already. Actually mine was made by certbot, so no issues there.

Code:
user www-data;
worker_processes auto;
pid /run/nginx.pid;
include /etc/nginx/modules-enabled/*.conf;

events {
    worker_connections 768;
    # multi_accept on;
}

http {

    ##
    # Basic Settings
    ##

    sendfile on;
    tcp_nopush on;
    tcp_nodelay on;
    keepalive_timeout 65;
    types_hash_max_size 2048;
    # server_tokens off;

    # server_names_hash_bucket_size 64;
    # server_name_in_redirect off;

    include /etc/nginx/mime.types;
    default_type application/octet-stream;

    ##
    # SSL Settings
    ##

    ssl_protocols TLSv1 TLSv1.1 TLSv1.2; # Dropping SSLv3, ref: POODLE
    ssl_prefer_server_ciphers on;

    ##
    # Logging Settings
    ##

    access_log /var/log/nginx/access.log;
    error_log /var/log/nginx/error.log;

    ##
    # Gzip Settings
    ##

    gzip on;

    # gzip_vary on;
    # gzip_proxied any;
    # gzip_comp_level 6;
    # gzip_buffers 16 8k;
    # gzip_http_version 1.1;
    # gzip_types text/plain text/css application/json application/javascript text/xml application/xml application/xml+rss text/javascript;

    ##
    # Virtual Host Configs
    ##
    upstream LoadBalancer {
        server 127.0.0.1:6666;
    }
    upstream ProxyStream {
        server 127.0.0.1:6868;
    }

    server {
        listen 443 ssl;
    ssl_certificate /etc/letsencrypt/live/proxy.mydomain.com/fullchain.pem; # managed by Certbot
    ssl_certificate_key /etc/letsencrypt/live/proxy.mydomain.com/privkey.pem; # managed by Certbot
        server_name proxy.mydomain.com;

        location / {
            proxy_pass http://LoadBalancer;
            proxy_http_version 1.1;
            proxy_send_timeout   600;
            proxy_read_timeout   600;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection 'upgrade';
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;
        }
    

    add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot


    ssl_trusted_certificate /etc/letsencrypt/live/proxy.mydomain.com/chain.pem; # managed by Certbot
    ssl_stapling on; # managed by Certbot
    ssl_stapling_verify on; # managed by Certbot

}

    server {
        listen 443 ssl;
    ssl_certificate /etc/letsencrypt/live/srv1.mydomain.com/fullchain.pem; # managed by Certbot
    ssl_certificate_key /etc/letsencrypt/live/srv1.mydomain.com/privkey.pem; # managed by Certbot
        server_name srv1.mydomain.com;

        location / {
            proxy_pass http://ProxyStream;
            proxy_http_version 1.1;
            proxy_send_timeout   600;
            proxy_read_timeout   600;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection 'upgrade';
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;
        }
    

    add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot


    ssl_trusted_certificate /etc/letsencrypt/live/srv1.mydomain.com/chain.pem; # managed by Certbot
    ssl_stapling on; # managed by Certbot
    ssl_stapling_verify on; # managed by Certbot

}
    
        server {
        listen 443 ssl;
    ssl_certificate /etc/letsencrypt/live/srv2.mydomain.com/fullchain.pem; # managed by Certbot
    ssl_certificate_key /etc/letsencrypt/live/srv2.mydomain.com/privkey.pem; # managed by Certbot
        server_name srv2.mydomain.com;

        location / {
            proxy_pass http://ProxyStream;
            proxy_http_version 1.1;
            proxy_send_timeout   600;
            proxy_read_timeout   600;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection 'upgrade';
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;
        }
    

    add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot


    ssl_trusted_certificate /etc/letsencrypt/live/srv2.mydomain.com/chain.pem; # managed by Certbot
    ssl_stapling on; # managed by Certbot
    ssl_stapling_verify on; # managed by Certbot

}
    
        server {
        listen 443 ssl;
    ssl_certificate /etc/letsencrypt/live/srv3.mydomain.com/fullchain.pem; # managed by Certbot
    ssl_certificate_key /etc/letsencrypt/live/srv3.mydomain.com/privkey.pem; # managed by Certbot
        server_name srv3.mydomain.com;

        location / {
            proxy_pass http://ProxyStream;
            proxy_http_version 1.1;
            proxy_send_timeout   600;
            proxy_read_timeout   600;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection 'upgrade';
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;
        }
    

    add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot


    ssl_trusted_certificate /etc/letsencrypt/live/srv3.mydomain.com/chain.pem; # managed by Certbot
    ssl_stapling on; # managed by Certbot
    ssl_stapling_verify on; # managed by Certbot

}
    
        server {
        listen 443 ssl;
    ssl_certificate /etc/letsencrypt/live/srv4.mydomain.com/fullchain.pem; # managed by Certbot
    ssl_certificate_key /etc/letsencrypt/live/srv4.mydomain.com/privkey.pem; # managed by Certbot
        server_name srv4.mydomain.com;

        location / {
            proxy_pass http://ProxyStream;
            proxy_http_version 1.1;
            proxy_send_timeout   600;
            proxy_read_timeout   600;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection 'upgrade';
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;
        }
    

    add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot


    ssl_trusted_certificate /etc/letsencrypt/live/srv4.mydomain.com/chain.pem; # managed by Certbot
    ssl_stapling on; # managed by Certbot
    ssl_stapling_verify on; # managed by Certbot

}
    
        server {
        listen 443 ssl;
    ssl_certificate /etc/letsencrypt/live/srv5.mydomain.com/fullchain.pem; # managed by Certbot
    ssl_certificate_key /etc/letsencrypt/live/srv5.mydomain.com/privkey.pem; # managed by Certbot
        server_name srv5.mydomain.com;

        location / {
            proxy_pass http://ProxyStream;
            proxy_http_version 1.1;
            proxy_send_timeout   600;
            proxy_read_timeout   600;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection 'upgrade';
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;
        }
    

    add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot


    ssl_trusted_certificate /etc/letsencrypt/live/srv5.mydomain.com/chain.pem; # managed by Certbot
    ssl_stapling on; # managed by Certbot
    ssl_stapling_verify on; # managed by Certbot

}
    
        server {
        listen 443 ssl;
    ssl_certificate /etc/letsencrypt/live/srv6.mydomain.com/fullchain.pem; # managed by Certbot
    ssl_certificate_key /etc/letsencrypt/live/srv6.mydomain.com/privkey.pem; # managed by Certbot
        server_name srv6.mydomain.com;

        location / {
            proxy_pass http://ProxyStream;
            proxy_http_version 1.1;
            proxy_send_timeout   600;
            proxy_read_timeout   600;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection 'upgrade';
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;
        }
    

    add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot


    ssl_trusted_certificate /etc/letsencrypt/live/srv6.mydomain.com/chain.pem; # managed by Certbot
    ssl_stapling on; # managed by Certbot
    ssl_stapling_verify on; # managed by Certbot

}
    #include /etc/nginx/conf.d/*.conf;
    #include /etc/nginx/sites-enabled/*;
}


#mail {
#    # See sample authentication script at:
#    # http://wiki.nginx.org/ImapAuthenticateWithApachePhpScript
#
#    # auth_http localhost/auth.php;
#    # pop3_capabilities "TOP" "USER";
#    # imap_capabilities "IMAP4rev1" "UIDPLUS";
#
#    server {
#        listen     localhost:110;
#        protocol   pop3;
#        proxy      on;
#    }
#
#    server {
#        listen     localhost:143;
#        protocol   imap;
#        proxy      on;
#    }
#}
 
Last edited:
Update: I've changed to cloudflare SSL and it seems to work better but I'm still getting a "too_many_redirects" error when I try to open a video link

I personally didn't see why you used certbot in the first place but I'm not experienced enough with it to critique it...

Somewhere in your set up you must have a redirect or mismashed DNS, maybe something in your htacess?
 
  • Like
Reactions: Blackjack90
AdBlock Detected

We get it, advertisements are annoying!

However in order to keep our huge array of resources free of charge we need to generate income from ads so to use the site you will need to turn off your adblocker.

If you'd like to have an ad free experience you can become a Babiato Lover by donating as little as $5 per month. Click on the Donate menu tab for more info.

I've Disabled AdBlock