Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

  • Create a directory under the configuration folder called "enabled"
  • Create a configuration file udmg.conf under this directory, C:\UDMG\nginx\conf\enabled:

    Panel

    upstream udmg_auth_proxy {
     # MFT UDMG Auth Proxy Configuration
        server        localhost:5000;
    }

    server {
        listen        80;

    #    listen        443 ssl;
    #    ssl_certificate /etc/udmg/certs/udmg.pem;

    #    ssl_certificate_key /etc/udmg/certs/udmg.key;
    #    ssl_session_timeout 5m;
    #    ssl_ciphers ECDHE-RSA-AES128-GCM-SHA256:ECDHE:ECDH:AES:HIGH:!NULL:!aNULL:!MD5:!ADH:!RC4;
    #    ssl_protocols TLSv1.2;
    #    ssl_prefer_server_ciphers on;


        server_name   localhost;

        access_log    logs//udmg.access.log;

        location /service/ {
          proxy_pass  http://udmg_auth_proxy/;
          proxy_set_header X-Real-IP $remote_addr;
          proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
        }



         location / {
            try_files $uri $uri/ /index.html;
            root      udmg;
        }
    }



  • Edit the default the http section of NGINX the main configuration file C:\UDMG\nginx\conf\nginx.conf
  • Remove the standard server section with the default port 80

  • Add an include directive to load the udmg.conf file inside . For example, the default file is like this

...