Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Note

The following steps require root privilege, be sure that you have the correct access before continuing.


Note
titleNote

See also the SELinux configuration section.

Installing with Linux software packages

  • Install an NGINX Server (Linux packages).
  • Install the UDMG packages (RPM or DEB), see Installing with Linux software packages. In particular, the udmg-admin-ui-nginx package will add the standard NGINX server configuration files (/opt/udmg/etc/udmg/nginx/udmg.conf and /etc/nginx/conf.d/udmg.confto load the UDMG Admin UI assets.

Performing a manual installation

...

Panel

C:\UDMG\nginx> nginx -t
nginx: the configuration file C:\UDMG\nginx/conf/nginx.conf syntax is ok
nginx: configuration file C:\UDMG\nginx/conf/nginx.conf test is successfully

  • Create a directory under the configuration folder called "enabled"

...

  include "C:/UDMG/nginx/conf/enabled/*.conf";

  • Create a configuration file udmg.conf under this directory

  • (normally
  • , C:\UDMG\nginx\conf\enabled

  • )
  • :

    Panel

    upstream udmg_auth_proxy {
     # MFT Auth Proxy Configuration
        server        localhost:5000;
    }

    server {
        listen        80;

    #    listen        443 ssl;
    #    ssl_certificate /etc/udmg/certs/udmg.pem;

    #    ssl_certificate_key /etc/udmg/certs/udmg.key;
    #    ssl_session_timeout 5m;
    #    ssl_ciphers ECDHE-RSA-AES128-GCM-SHA256:ECDHE:ECDH:AES:HIGH:!NULL:!aNULL:!MD5:!ADH:!RC4;
    #    ssl_protocols TLSv1.2;
    #    ssl_prefer_server_ciphers on;


        server_name   localhost;

        access_log    logs//udmg.access.log;

        location /service/ {
          proxy_pass  http://udmg_auth_proxy/;
        }

        location / {
            try_files $uri $uri/ /index.html;
            root      udmg;
        }
    }


  • Edit the default the http section of NGINX the main configuration file C:\UDMG\nginx\conf\nginx.conf
  • Remove the standard server section with the default port 80

  • Add an include directive to load the udmg.conf file inside . For example, the default file is like this
Panel

http {
  include mime.types;
  default_type application/octet-stream;


  # other parameters...


  server {

      listen 80;

      return 404;

  }

}

and must be edit to look like this:

Panel

http {
  include mime.types;
  default_type application/octet-stream;


  # other parameters...


  include "C:/UDMG/nginx/conf/enabled/*.conf";

}

  • Remove any /etc/nginx/conf.d/default.conf file, to disable the NGINX default landing page on port 80.

...