Changes between Version 4 and Version 5 of NGINX HowTo Install Using Docker


Ignore:
Timestamp:
10/05/16 15:58:46 (8 years ago)
Author:
saj.issa
Comment:

--

Legend:

Unmodified
Added
Removed
Modified
  • NGINX HowTo Install Using Docker

    v4 v5  
    66
    77    {{{$ sudo apt-get install git }}}
     8
     9'''Step 2 - Install Docker'''
     10
     11[[Docker HowTo Install]]
    812
    913== Install NGINX using Docker
     
    2125This will create a directory /local/docker/<USER>/docker_nginx_ssl
    2226
     273. Move to this directory
    2328
     29    {{{cd /local/docker/<USER>/docker_nginx_ssl/}}}
    2430
     314. Ensure you have the directory /share on your host machine. Copy nginx.conf to /share
    2532
     33    {{{cp nginx.conf /share}}}
    2634
     355. Create a directory /share/cert/live ensure the files .cer .csr .key already exist
    2736
     375. Configure /share/nginx.conf as necessary to include files and other application forwards.
    2838
     396. Build container
    2940
    30 /share/cert/live
     41    {{{sudo docker build -t lcbruit/nginx_ssl:v1.1 .}}}
     42
     43sudo docker run -d -p 80:80 -p 443:443 -e 'DH_SIZE=512' -v /share:/etc/nginx/external/ lcbruit/nginx_ssl:v1.1
     44
     457. To build the image :
    3146
    3247sudo docker build -t lcbruit/nginx_ssl:v1.1 .
    3348
    34 sudo docker run -d -p 80:80 -p 443:443 -e 'DH_SIZE=512' -v /share:/etc/nginx/external/ lcbruit/nginx_ssl:v1.1
     498. To run the docker container :
    3550
    36 To build the image :
     51    {{{sudo docker run -d -p 80:80 -p 443:443 -e 'DH_SIZE=512' -v /share:/etc/nginx/external/ lcbruit/nginx_ssl:v1.1}}}
    3752
    38 sudo docker build -t lcbruit/nginx_ssl:v1.1 .
     539. Test Nginx :
    3954
    40 To run the docker container :
    41 
    42 sudo docker run -d -p 80:80 -p 443:443 -e 'DH_SIZE=512' -v /share:/etc/nginx/external/ lcbruit/nginx_ssl:v1.1
    43 
    44 Ensure you have the directory /share on your host machine.
    45 
    46 Copy nginx.conf to /share
    47 
    48 Create a directory /share/cert/live ensure the files .cer .csr .key already exist
    49 
    50 Configure /share/nginx.conf as necessary to include files and other application forwards.
    51 
    52 Test Nginx :
    53 
    54     http://XXXXXXXXXXXXXX.xuhl-tr.nhs.uk
     55    {{{http://XXXXXXXXXXXXXX.xuhl-tr.nhs.uk}}}
    5556
    5657=== Further Info ===
     
    5859NGINX acts as a reverse proxy and directs client requests to the appropriate back-end applications
    5960
     61For example
    6062docker_redcap_upgrade Port 82
    6163docker_appointments Port 81