• You MUST read the Babiato Rules before making your first post otherwise you may get permanent warning points or a permanent Ban.

    Our resources on Babiato Forum are CLEAN and SAFE. So you can use them for development and testing purposes. If your are on Windows and have an antivirus that alerts you about a possible infection: Know it's a false positive because all scripts are double checked by our experts. We advise you to add Babiato to trusted sites/sources or disable your antivirus momentarily while downloading a resource. "Enjoy your presence on Babiato"

API Codes - Google Drive Proxy Player Advanced Script 1.3

Here's my nginx config, make sure you install certificate for all your domain before using this config and also i change from sv to srv in proxy prefix

NGINX:
user www-data;
worker_processes auto;
pid /run/nginx.pid;
include /etc/nginx/modules-enabled/*.conf;

events {
    worker_connections 768;
    # multi_accept on;
}

http {

    ##
    # Basic Settings
    ##

    sendfile on;
    tcp_nopush on;
    tcp_nodelay on;
    keepalive_timeout 65;
    types_hash_max_size 2048;
    # server_tokens off;

    # server_names_hash_bucket_size 64;
    # server_name_in_redirect off;

    include /etc/nginx/mime.types;
    default_type application/octet-stream;

    ##
    # SSL Settings
    ##

    ssl_protocols TLSv1 TLSv1.1 TLSv1.2; # Dropping SSLv3, ref: POODLE
    ssl_prefer_server_ciphers on;

    ##
    # Logging Settings
    ##

    access_log /var/log/nginx/access.log;
    error_log /var/log/nginx/error.log;

    ##
    # Gzip Settings
    ##

    gzip on;

    # gzip_vary on;
    # gzip_proxied any;
    # gzip_comp_level 6;
    # gzip_buffers 16 8k;
    # gzip_http_version 1.1;
    # gzip_types text/plain text/css application/json application/javascript text/xml application/xml application/xml+rss text/javascript;

    ##
    # Virtual Host Configs
    ##
    
    upstream LoadBalancer {
        server 127.0.0.1:6666;
    }
    upstream ProxyStream {
        server 127.0.0.1:6868;
    }
        
    server {
        listen 443 ssl;
        ssl_certificate /etc/letsencrypt/live/proxy./fullchain.pem;
        ssl_certificate_key /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/privkey.pem;
        server_name proxy.YOURDOMAIN.COM;
        
        location / {
            proxy_pass http://LoadBalancer;
            proxy_http_version 1.1;
            proxy_send_timeout   600;
            proxy_read_timeout   600;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection 'upgrade';
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;
        }
    }
        
    server {
        listen 443 ssl;
        ssl_certificate /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/fullchain.pem;
        ssl_certificate_key /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/privkey.pem;
        server_name srv1.YOURDOMAIN.COM;
        
        location / {
            proxy_pass http://ProxyStream;
            proxy_http_version 1.1;
            proxy_send_timeout   600;
            proxy_read_timeout   600;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection 'upgrade';
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;
        }
    }
    
    server {
        listen 443 ssl;
        ssl_certificate /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/fullchain.pem;
        ssl_certificate_key /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/privkey.pem;
        server_name srv2.YOURDOMAIN.COM;
        
        location / {
            proxy_pass http://ProxyStream;
            proxy_http_version 1.1;
            proxy_send_timeout   600;
            proxy_read_timeout   600;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection 'upgrade';
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;
        }
    }
    
    server {
        listen 443 ssl;
        ssl_certificate /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/fullchain.pem;
        ssl_certificate_key /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/privkey.pem;
        server_name srv3.YOURDOMAIN.COM;
        
        location / {
            proxy_pass http://ProxyStream;
            proxy_http_version 1.1;
            proxy_send_timeout   600;
            proxy_read_timeout   600;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection 'upgrade';
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;
        }
    }
    
    server {
        listen 443 ssl;
        ssl_certificate /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/fullchain.pem;
        ssl_certificate_key /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/privkey.pem;
        server_name srv4.YOURDOMAIN.COM;
        
        location / {
            proxy_pass http://ProxyStream;
            proxy_http_version 1.1;
            proxy_send_timeout   600;
            proxy_read_timeout   600;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection 'upgrade';
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;
        }
    }
    
    #include /etc/nginx/conf.d/*.conf;
    #include /etc/nginx/sites-enabled/*;
}


#mail {
#    # See sample authentication script at:
#    # http://wiki.nginx.org/ImapAuthenticateWithApachePhpScript
#
#    # auth_http localhost/auth.php;
#    # pop3_capabilities "TOP" "USER";
#    # imap_capabilities "IMAP4rev1" "UIDPLUS";
#
#    server {
#        listen     localhost:110;
#        protocol   pop3;
#        proxy      on;
#    }
#
#    server {
#        listen     localhost:143;
#        protocol   imap;
#        proxy      on;
#    }
#}
 
Here's my nginx config, make sure you install certificate for all your domain before using this config and also i change from sv to srv in proxy prefix

NGINX:
user www-data;
worker_processes auto;
pid /run/nginx.pid;
include /etc/nginx/modules-enabled/*.conf;

events {
    worker_connections 768;
    # multi_accept on;
}

http {

    ##
    # Basic Settings
    ##

    sendfile on;
    tcp_nopush on;
    tcp_nodelay on;
    keepalive_timeout 65;
    types_hash_max_size 2048;
    # server_tokens off;

    # server_names_hash_bucket_size 64;
    # server_name_in_redirect off;

    include /etc/nginx/mime.types;
    default_type application/octet-stream;

    ##
    # SSL Settings
    ##

    ssl_protocols TLSv1 TLSv1.1 TLSv1.2; # Dropping SSLv3, ref: POODLE
    ssl_prefer_server_ciphers on;

    ##
    # Logging Settings
    ##

    access_log /var/log/nginx/access.log;
    error_log /var/log/nginx/error.log;

    ##
    # Gzip Settings
    ##

    gzip on;

    # gzip_vary on;
    # gzip_proxied any;
    # gzip_comp_level 6;
    # gzip_buffers 16 8k;
    # gzip_http_version 1.1;
    # gzip_types text/plain text/css application/json application/javascript text/xml application/xml application/xml+rss text/javascript;

    ##
    # Virtual Host Configs
    ##
   
    upstream LoadBalancer {
        server 127.0.0.1:6666;
    }
    upstream ProxyStream {
        server 127.0.0.1:6868;
    }
       
    server {
        listen 443 ssl;
        ssl_certificate /etc/letsencrypt/live/proxy./fullchain.pem;
        ssl_certificate_key /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/privkey.pem;
        server_name proxy.YOURDOMAIN.COM;
       
        location / {
            proxy_pass http://LoadBalancer;
            proxy_http_version 1.1;
            proxy_send_timeout   600;
            proxy_read_timeout   600;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection 'upgrade';
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;
        }
    }
       
    server {
        listen 443 ssl;
        ssl_certificate /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/fullchain.pem;
        ssl_certificate_key /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/privkey.pem;
        server_name srv1.YOURDOMAIN.COM;
       
        location / {
            proxy_pass http://ProxyStream;
            proxy_http_version 1.1;
            proxy_send_timeout   600;
            proxy_read_timeout   600;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection 'upgrade';
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;
        }
    }
   
    server {
        listen 443 ssl;
        ssl_certificate /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/fullchain.pem;
        ssl_certificate_key /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/privkey.pem;
        server_name srv2.YOURDOMAIN.COM;
       
        location / {
            proxy_pass http://ProxyStream;
            proxy_http_version 1.1;
            proxy_send_timeout   600;
            proxy_read_timeout   600;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection 'upgrade';
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;
        }
    }
   
    server {
        listen 443 ssl;
        ssl_certificate /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/fullchain.pem;
        ssl_certificate_key /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/privkey.pem;
        server_name srv3.YOURDOMAIN.COM;
       
        location / {
            proxy_pass http://ProxyStream;
            proxy_http_version 1.1;
            proxy_send_timeout   600;
            proxy_read_timeout   600;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection 'upgrade';
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;
        }
    }
   
    server {
        listen 443 ssl;
        ssl_certificate /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/fullchain.pem;
        ssl_certificate_key /etc/letsencrypt/live/proxy.YOURDOMAIN.COM/privkey.pem;
        server_name srv4.YOURDOMAIN.COM;
       
        location / {
            proxy_pass http://ProxyStream;
            proxy_http_version 1.1;
            proxy_send_timeout   600;
            proxy_read_timeout   600;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection 'upgrade';
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;
        }
    }
   
    #include /etc/nginx/conf.d/*.conf;
    #include /etc/nginx/sites-enabled/*;
}


#mail {
#    # See sample authentication script at:
#    # http://wiki.nginx.org/ImapAuthenticateWithApachePhpScript
#
#    # auth_http localhost/auth.php;
#    # pop3_capabilities "TOP" "USER";
#    # imap_capabilities "IMAP4rev1" "UIDPLUS";
#
#    server {
#        listen     localhost:110;
#        protocol   pop3;
#        proxy      on;
#    }
#
#    server {
#        listen     localhost:143;
#        protocol   imap;
#        proxy      on;
#    }
#}

I don't know how to install the certificate SSL. Please help me how to install an SSL certificate Thanks you!
 
I understand it correctly that this is a script to host files on google and protect them from reaching any gdrive limits? So that a lot of people can for example stream movies etc?

And will the vps server be on a high load with this script?

Additional question. How do I provide the proxies?
 
Last edited:
I understand it correctly that this is a script to host files on google and protect them from reaching any gdrive limits? So that a lot of people can for example stream movies etc?

And will the vps server be on a high load with this script?

Additional question. How do I provide the proxies?

#1 yes
#2 don't know
#3 read the documentation
 
  • Like
Reactions: Blackjack90
AdBlock Detected

We get it, advertisements are annoying!

However in order to keep our huge array of resources free of charge we need to generate income from ads so to use the site you will need to turn off your adblocker.

If you'd like to have an ad free experience you can become a Babiato Lover by donating as little as $5 per month. Click on the Donate menu tab for more info.

I've Disabled AdBlock