Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.


Panel

Table of Contents

NGINX Server for Linux

Note

The following steps require root privilege, be sure that you have the correct access before continuing.

...

  • Create a configuration file mftudmg.conf under this directory (normally /etc/nginx/conf.d). This will create 2 locations: ‘/' for the UDMG Admin UI and '/service' for the internal authentication mechanism.
Panel

upstream udmg_auth_proxy {
# MFT UDMG Auth Proxy Configuration
    server        localhost:5000;
    ip_hash;
    keepalive 10;    
}

server {
    listen        80;

#    listen        443 ssl;
#    ssl_certificate /etc/udmg/certs/udmg.pem;

#    ssl_certificate_key /etc/udmg/certs/udmg.key;
#    ssl_session_timeout 5m;
#    ssl_ciphers ECDHE-RSA-AES128-GCM-SHA256:ECDHE:ECDH:AES:HIGH:!NULL:!aNULL:!MD5:!ADH:!RC4;
#    ssl_protocols TLSv1.2;
#    ssl_prefer_server_ciphers on;

    server_name   localhost;

    access_log    /var/log/nginx/host.access.log;

    location /service/ {
      proxy_pass  http://udmg_auth_proxy/;
    }

    location / {
        try_files $uri $uri/ /index.html;
        root root       /srv/opt/udmg/var/www/udmg;
    }
}

  • Remove any /etc/nginx/conf.d/default.conf file, to disable the NGINX default landing page on port 80.
  • Validate that the configuration is correct with the following command:

...

  • Create the Root directory:
Panel

# mkdir -p /srvp /opt/udmg/var/www/udmg/

  • Enable and start the NGINX service using the Init system.

...

Create a directory under the configuration folder called "enabled" and add an include directive in the main configuration file inside the http section. For example:

Panel

http {
  include mime.types;
  default_type application/octet-stream;

  include "C:/UDMG/nginx/conf/enabled/*.conf";

...