nginx配置

本文详细解析了Nginx的配置文件,包括worker_processes、error_log、http模块、server块以及location指令的设置,特别是针对代理服务器的配置,如proxy_pass、proxy_set_header等参数的使用,强调了配置中的错误处理和性能优化,适用于前端应用的部署与负载均衡。
摘要由CSDN通过智能技术生成

#user nobody;
worker_processes 1;

#error_log logs/error.log;
#error_log logs/error.log notice;
#error_log logs/error.log info;

#pid logs/nginx.pid;

events {
worker_connections 1024;
}

http {
include mime.types;
default_type application/octet-stream;

log_format  main  '$remote_addr - $remote_user [$time_local] "$request" '
                  '$status $body_bytes_sent "$http_referer" '
                  '"$http_user_agent" "$http_x_forwarded_for"';

access_log  logs/access.log  main;

sendfile        on;
#tcp_nopush     on;

#keepalive_timeout  0;
keepalive_timeout  65;

#gzip  on;

server {
    listen       80;
 #   server_name  localhost;

    #charset koi8-r;

    #access_log  logs/host.access.log  main;
    #
    #
    #
    #
    location /exact-boot {
       proxy_pass http://127.0.0.1:8080/exact-boot;
       proxy_redirect off;
       proxy_set_header  Host  $host;
     proxy_set_header  X-Real-IP  $remote_addr;
     proxy_set_header  X-Forwarded-For  $proxy_add_x_forwarded_for;
     proxy_next_upstream error timeout invalid_header http_500 http_502 http_503 http_504;

}

location /bigscreen-boot {
       proxy_pass http://127.0.0.1:8181/bigscreen-boot;
       proxy_redirect off;
       proxy_set_header  Host  $host;
     proxy_set_header  X-Real-IP  $remote_addr;
     proxy_set_header  X-Forwarded-For  $proxy_add_x_forwarded_for;
     proxy_next_upstream error timeout invalid_header http_500 http_502 http_503 http_504;

}


    location /exact {
       proxy_pass http://127.0.0.1:8081/;
       proxy_redirect off;
       proxy_set_header  Host  $host;
     proxy_set_header  X-Real-IP  $remote_addr;
     proxy_set_header  X-Forwarded-For  $proxy_add_x_forwarded_for;
     proxy_next_upstream error timeout invalid_header http_500 http_502 http_503 http_504;

}

#location /bigscreen {
     #   try_files $uri $uri $uri/ /index.html;
      #  root    /data/frontt/dist;
       # index  index.html index.htm;
#if (!-e $request_filename) {
     #       rewrite ^(.*)$ /index.html?s=$1 last;
      #      break;
       # }
   # }
location /screen {
        try_files $uri $uri/ /index.html;
        root   /data/front/dist;
        index  index.html index.htm;
    }

    location / {
        try_files $uri $uri/ /index.html;
        root   /data/frontt/dist;
        index  index.html index.htm;
    if (!-e $request_filename) {
            rewrite ^(.*)$ /index.html?s=$1 last;
            break;
        }
    }

    #error_page  404              /404.html;

    # redirect server error pages to the static page /50x.html
    #
    error_page   500 502 503 504  /50x.html;
    location = /50x.html {
        root   html;
    }

    # proxy the PHP scripts to Apache listening on 127.0.0.1:80
    #
    #location ~ \.php$ {
    #    proxy_pass   http://127.0.0.1;
    #}

    # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
    #
    #location ~ \.php$ {
    #    root           html;
    #    fastcgi_pass   127.0.0.1:9000;
    #    fastcgi_index  index.php;
    #    fastcgi_param  SCRIPT_FILENAME  /scripts$fastcgi_script_name;
    #    include        fastcgi_params;
    #}

    # deny access to .htaccess files, if Apache's document root
    # concurs with nginx's one
    #
    #location ~ /\.ht {
    #    deny  all;
    #}
}

server {
listen 8888;
server_name localhost;

    root        /data/frontt/dist;

    location / {
        try_files $uri $uri/ @router;
        index  index.html index.htm;
    }
    location @router {
        rewrite ^.*$ /index.html last;
    }

error_page 500 502 503 504 /50x.html;
location = /50x.html {
root html;
}
}

server {
listen 8081;
# listen somename:8080;
# server_name somename alias another.alias;

    location /correct-boot {
        proxy_pass http://127.0.0.1:8080/correct-boot;
   	    proxy_redirect off;
   proxy_set_header  Host  $host;
     proxy_set_header  X-Real-IP  $remote_addr;  
     proxy_set_header  X-Forwarded-For  $proxy_add_x_forwarded_for;
     proxy_next_upstream error timeout invalid_header http_500 http_502 http_503 http_504;

		}
	
   location / {
            try_files $uri $uri/ /index.html;
    root   /data/front/dist;
    index  index.html index.htm;
    if (!-e $request_filename) {
          rewrite ^(.*)$ /index.html?s=$1 last;
          break;
    	    }
        }

}

another virtual host using mix of IP-, name-, and port-based configuration

#
#server {
#    listen       8000;
#    listen       somename:8080;
#    server_name  somename  alias  another.alias;

#    location / {
#        root   html;
#        index  index.html index.htm;
#    }
#}


# HTTPS server
#
#server {
#    listen       443 ssl;
#    server_name  localhost;

#    ssl_certificate      cert.pem;
#    ssl_certificate_key  cert.key;

#    ssl_session_cache    shared:SSL:1m;
#    ssl_session_timeout  5m;

#    ssl_ciphers  HIGH:!aNULL:!MD5;
#    ssl_prefer_server_ciphers  on;

#    location / {
#        root   html;
#        index  index.html index.htm;
#    }
#}

}
分隔符===========

#user nobody;
worker_processes 1;

error_log /usr/local/nginx/logs/error.log;
#error_log logs/error.log notice;
#error_log logs/error.log info;

pid /usr/local/nginx/logs/nginx.pid;

events {
worker_connections 1024;
}

http {
include mime.types;
default_type application/octet-stream;

#log_format  main  '$remote_addr - $remote_user [$time_local] "$request" '
#                  '$status $body_bytes_sent "$http_referer" '
#                  '"$http_user_agent" "$http_x_forwarded_for"';

#access_log  logs/access.log  main;

sendfile        on;
#tcp_nopush     on;

#keepalive_timeout  0;
keepalive_timeout  65;

#gzip  on;

server {
    listen       80;
    server_name  localhost;
gzip on;
    gzip_min_length 1k;
    gzip_comp_level 9;
    gzip_types text/plain application/javascript application/x-javascript text/css application/xml text/javascript application/x-httpd-php image/jpeg image/gif image/png;
    gzip_vary on;
    gzip_disable "MSIE [1-6]\.";
    #charset koi8-r;
client_max_body_size 500M;

    #access_log  logs/host.access.log  main;

 location /correct-file-base/{
            #proxy_pass http://nbjybf.oss-cn-ningbo-citybrain-d01-a.ops.citybrain.ningbo/;
    }

    location / {
try_files $uri $uri/ /index.html;
        root   /data/front/dist;
        index  index.html index.htm;
    }

    #error_page  404              /404.html;

    # redirect server error pages to the static page /50x.html
    #
    error_page   500 502 503 504  /50x.html;
    location = /50x.html {
        root   html;
    }

    # proxy the PHP scripts to Apache listening on 127.0.0.1:80
    #
    #location ~ \.php$ {
    #    proxy_pass   http://127.0.0.1;
    #}

    # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
    #
    #location ~ \.php$ {
    #    root           html;
    #    fastcgi_pass   127.0.0.1:9000;
    #    fastcgi_index  index.php;
    #    fastcgi_param  SCRIPT_FILENAME  /scripts$fastcgi_script_name;
    #    include        fastcgi_params;
    #}

    # deny access to .htaccess files, if Apache's document root
    # concurs with nginx's one
    #
    #location ~ /\.ht {
    #    deny  all;
    #}
}


# another virtual host using mix of IP-, name-, and port-based configuration
#
server {
    listen       8080;
#    listen       somename:8080;
#    server_name  somename  alias  another.alias;

    location /correct-boot {
        proxy_pass http://10.21.241.137:8080/exact-boot;
   	    proxy_redirect off;
   proxy_set_header  Host  $host;
     proxy_set_header  X-Real-IP  $remote_addr;  
     proxy_set_header  X-Forwarded-For  $proxy_add_x_forwarded_for;
     proxy_next_upstream error timeout invalid_header http_500 http_502 http_503 http_504;

		}
	
   location / {
            try_files $uri $uri/ /index.html;
    root   /data/front/dist;
    index  index.html index.htm;
    if (!-e $request_filename) {
          rewrite ^(.*)$ /index.html?s=$1 last;
          break;
    	    }
        }

}



# HTTPS server
#
#server {
#    listen       443 ssl;
#    server_name  localhost;

#    ssl_certificate      cert.pem;
#    ssl_certificate_key  cert.key;

#    ssl_session_cache    shared:SSL:1m;
#    ssl_session_timeout  5m;

#    ssl_ciphers  HIGH:!aNULL:!MD5;
#    ssl_prefer_server_ciphers  on;

#    location / {
#        root   html;
#        index  index.html index.htm;
#    }
#}

}

  • 1
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值