Home  >  Article  >  Backend Development  >  How to configure Nginx proxy server and enable SSL using Docker container?

How to configure Nginx proxy server and enable SSL using Docker container?

PHPz
PHPzOriginal
2023-09-05 16:45:471065browse

How to configure Nginx proxy server and enable SSL using Docker container?

How to configure Nginx proxy server and enable SSL using Docker container?

In today's network environment, security has become an issue that cannot be ignored. In order to protect the secure transmission of data, enabling SSL certificates has become a necessary step. Using Docker containers to configure Nginx proxy servers has become a trend. In this article, we will explain how to use Docker containers to configure Nginx proxy server and enable SSL.

Step 1: Install Docker
First, we need to install Docker. You can install it by referring to Docker's official installation guide depending on your operating system.

Step 2: Create an Nginx configuration file
Before configuring the Nginx proxy server, we need to create a configuration file to define our proxy rules. Create a file named nginx.conf and paste the following content into it:

worker_processes auto;

events {
  worker_connections 1024;
}

http {
  server {
    listen 80;
    server_name example.com;
    
    location / {
      proxy_pass http://backend;
      proxy_set_header Host $host;
    }
  }
}

The above configuration file specifies that the Nginx proxy server listens to port 80 and proxy all requests to A backend server named backend.

Step 3: Create a Docker image
Next, we need to create a Docker image to run the Nginx proxy server. In the command line, execute the following command:

docker build -t nginx-proxy .

This command will read the Dockerfile file in the current directory and automatically build a Docker image according to the instructions in it, named nginx-proxy.

Step 4: Run the Docker container
There is an official Nginx proxy server image named jwilder/nginx-proxy on Docker Hub. We can use this image to run an Nginx proxy server container.

In the command line, execute the following command:

docker run -d -p 80:80 -p 443:443 -v /var/run/docker.sock:/tmp/docker.sock:ro --name nginx-proxy nginx-proxy

This command will create a Docker container named nginx-proxy and map the host's 80 port to The container's port 80 and port 443 are mapped to the container's port 443. -v /var/run/docker.sock:/tmp/docker.sock:roThis option is to enable the Docker container to read the Docker socket file on the host.

Step 5: Configure SSL Certificate
In order to enable SSL, we need to configure an SSL certificate for our proxy server. We can use a free SSL certificate provided by Let's Encrypt.

In the command line, execute the following command:

docker run -d -p 80:80 -p 443:443 --name nginx-proxy nginx-proxy

This command will re-create a Docker container named nginx-proxy and map the host's 80 port To port 80 of the container, port 443 is mapped to port 443 of the container.

Then, execute the following command to generate an SSL certificate:

docker exec nginx-proxy /app/certbot-setup.sh

The script will automatically install the certbot client and request the Let's Encrypt server to generate an SSL certificate.

Step 6: Configure proxy rules
Finally, we need to configure our proxy rules. We can use Docker's environment variables to define our proxy rules.

In the command line, execute the following command:

docker run -d -p 80:80 -p 443:443 -e "VIRTUAL_HOST=example.com" -e "LETSENCRYPT_HOST=example.com" --name backend your-backend

This command will create a Docker container named backend and map the host's 80 port to the container's Port 80 and port 443 are mapped to port 443 of the container. -e "VIRTUAL_HOST=example.com" -e "LETSENCRYPT_HOST=example.com"These two options will configure our proxy rules.

After completing the above steps, our Nginx proxy server can perform secure proxying through SSL. You can customize more proxy rules and add more containers to meet your needs.

Hope this article is helpful to you. If you have any questions, please feel free to leave a comment below and I will try to answer them. thanks for reading!

The above is the detailed content of How to configure Nginx proxy server and enable SSL using Docker container?. For more information, please follow other related articles on the PHP Chinese website!

Statement:
The content of this article is voluntarily contributed by netizens, and the copyright belongs to the original author. This site does not assume corresponding legal responsibility. If you find any content suspected of plagiarism or infringement, please contact admin@php.cn