Home  >  Article  >  Backend Development  >  How to configure Nginx proxy server in Docker to protect access to web services?

How to configure Nginx proxy server in Docker to protect access to web services?

PHPz
PHPzOriginal
2023-09-05 18:23:00701browse

How to configure Nginx proxy server in Docker to protect access to web services?

How to configure Nginx proxy server in Docker to protect access to web services?

1. Background introduction
In modern web application development, security is a very important consideration. In order to protect access to web services and improve application security, we can use Nginx as a proxy server. This article will introduce how to configure Nginx proxy server in Docker to protect access to web services.

2. Install Docker
First, we need to install Docker on the local machine. Docker is an open source containerization platform that helps us easily deploy and manage applications. You can download the Docker version suitable for your operating system through the Docker official website and install it according to the official documentation.

3. Create Nginx proxy server container

  1. Create a new Docker network for communication between containers:

    docker network create nginx-proxy
  2. Create a new Nginx proxy server container and connect it to the newly created network:

    docker run -d 
      --name nginx-proxy 
      --network nginx-proxy 
      -p 80:80 
      -v /var/run/docker.sock:/tmp/docker.sock:ro 
      jwilder/nginx-proxy

    In this example, we used the jwilder/nginx-proxy image. This image can automatically detect containers running in the same Docker network and map the specified port to port 80 of the Nginx proxy server.

4. Create a Web service container

  1. Create a new Web service container and connect it to the Docker network created previously. In this example, we will use a simple Nginx container as the web service.

    docker run -d 
      --name web 
      --network nginx-proxy 
      -e VIRTUAL_HOST=example.com 
      nginx:latest

    In this example, we specified the environment variable VIRTUAL_HOST=example.com. This tells the Nginx proxy server to forward all requests to example.com to the container connected to the nginx-proxy network.

  2. More web service containers can be added according to your needs. Just make sure they are both connected to the nginx-proxy network and set the corresponding VIRTUAL_HOST environment variable.

5. Verify the configuration

  1. Modify the hosts file on the local machine and point example.com to the local IP address.

    sudo echo "127.0.0.1 example.com" >> /etc/hosts
  2. Open the browser and enter example.com. If everything is configured correctly, you should be able to see the Nginx default welcome page.

6. Protecting access rights to Web services
In order to protect access rights to Web services, we can use the Basic Authentication function of Nginx.

  1. Create a file containing username and password to store authorization information:

    sudo sh -c "echo -n 'username:' >> /etc/nginx/.htpasswd"
    sudo sh -c "openssl passwd -apr1 >> /etc/nginx/.htpasswd"

    Please note to replace "username" with your desired username.

  2. Add the following environment variable in the Nginx proxy server container to enable basic authentication:

    docker run -d 
      --name nginx-proxy 
      --network nginx-proxy 
      -p 80:80 
      -v /var/run/docker.sock:/tmp/docker.sock:ro 
      -v /etc/nginx/.htpasswd:/etc/nginx/.htpasswd:ro 
      -e HTTP_AUTHENTICATION=true 
      jwilder/nginx-proxy
  3. Restart the Nginx proxy server container:

    docker restart nginx-proxy

    Now, accessing example.com will pop up an authentication dialog box asking for a username and password.

The above are the steps and sample code on how to configure the Nginx proxy server in Docker to protect access to web services. In this way, we can effectively protect our web services and improve the security of our applications. Hope this article helps you!

The above is the detailed content of How to configure Nginx proxy server in Docker to protect access to web services?. For more information, please follow other related articles on the PHP Chinese website!

Statement:
The content of this article is voluntarily contributed by netizens, and the copyright belongs to the original author. This site does not assume corresponding legal responsibility. If you find any content suspected of plagiarism or infringement, please contact admin@php.cn