1. docker run --name nginx -d -p 8090:80 nginx:lastest

    nginx默认配置文件内容

    1. user nginx;
    2. worker_processes auto;
    3. error_log /var/log/nginx/error.log notice;
    4. pid /var/run/nginx.pid;
    5. events {
    6. worker_connections 1024;
    7. }
    8. http {
    9. include /etc/nginx/mime.types;
    10. default_type application/octet-stream;
    11. log_format main '$remote_addr - $remote_user [$time_local] "$request" '
    12. '$status $body_bytes_sent "$http_referer" '
    13. '"$http_user_agent" "$http_x_forwarded_for"';
    14. access_log /var/log/nginx/access.log main;
    15. sendfile on;
    16. #tcp_nopush on;
    17. keepalive_timeout 65;
    18. #gzip on;
    19. include /etc/nginx/conf.d/*.conf;
    20. }

    nginx.default的内容

    1. server {
    2. listen 80;
    3. listen [::]:80;
    4. server_name localhost;
    5. #access_log /var/log/nginx/host.access.log main;
    6. location / {
    7. root /usr/share/nginx/html;
    8. index index.html index.htm;
    9. }
    10. #error_page 404 /404.html;
    11. # redirect server error pages to the static page /50x.html
    12. #
    13. error_page 500 502 503 504 /50x.html;
    14. location = /50x.html {
    15. root /usr/share/nginx/html;
    16. }
    17. # proxy the PHP scripts to Apache listening on 127.0.0.1:80
    18. #
    19. #location ~ \.php$ {
    20. # proxy_pass http://127.0.0.1;
    21. #}
    22. # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
    23. #
    24. #location ~ \.php$ {
    25. # root html;
    26. # fastcgi_pass 127.0.0.1:9000;
    27. # fastcgi_index index.php;
    28. # fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_name;
    29. # include fastcgi_params;
    30. #}
    31. # deny access to .htaccess files, if Apache's document root
    32. # concurs with nginx's one
    33. #
    34. #location ~ /\.ht {
    35. # deny all;
    36. #}
    37. }