Skip links

Using NGINX in unsecure mode for Oracle GoldenGate

nginx reverse proxy goldengate

Sometimes, you just want to run NGINX in unsecure mode (over port 80) for internal environments.  The steps here are similar to what I posted some time ago in this post -> here.  I’ll put these steps here as well and highlight (bold) which steps were different.

1.  SSH into the RedHat instance

$ ssh  <user>@<public-ip-address>

2. Sudo to Root

$ sudo su –

3. Install and confirm installation of Nginx

$ dnf -y install nginx && dnf list install nginx

After installing NGINX, the next thing to do is to configure it against Oracle GoldenGate.

Configure NGINX

1. Go to the Reverse Proxy directory under $OGG_HOME

$ cd $OGG_HOME/lib/utl/reverseproxy

2. Run ReverseProxySettings with options (NO SSL)

$ ./ReverseProxySettings -u oggadmin -P <password> —-no-ssl -o ogg.conf http://localhost:<servicemanager_port>

3. Copy the config file to NGINX directory

$ sudo cp ogg.conf /etc/nginx/conf.d/nginx.conf

4. Remove or rename the default configuration file

$ cd /etc/nginx/conf.d
$ mv ./default.conf ./_default.con_

5. Start NGINX

$ sudo nginx &

6. Test NGINX config

$ sudo nginx -t

7. Reload NGINX

$ sudo nginx -s reload

8. Access ServiceManager and other services without port numbers

Open a web browser and navigate to the URL, something similar to this:  http://<hostname/ip>:80

End Result

With NGINX configured, you can now access Oracle GoldenGate on port 80.  In the example below, we are using a SecureLink connection and the port numbers are off, but the last two digits are the important ones.  They show that we are using Port 80 for the connection.

goldengate nginx unsecure

Leave a comment