docker 运行 nginx 及配置

dockers 运行 nginx 及配置

  1. 随便启动一个nginx实例,只是为了复制出配置
docker run -p 80:80 --name nginx -d nginx
  1. 将容器内的配置文件拷贝到当前文件
mkdir /mydata
cd /mydata
mkdir nginx
docker container cp nginx:/etc/nginx .
mv nginx/ conf/
mkdir nginx
mv conf/ nginx/
mkdir cert
mv cert/ nginx/
  1. 终止+删除原容器
docker stop nginx
docker rm nginx
  1. 创建新的nginx
docker run -p 80:80 -p 443:443 --name nginx \
-v /mydata/nginx/html:/usr/share/nginx/html \
-v /mydata/nginx/logs:/var/log/nginx \
-v /mydata/nginx/conf:/etc/nginx \
-v /mydata/nginx/cert:/etc/nginx/conf.d/cert \
-d nginx
  1. 修改配置
vim /mydata/nginx/conf/nginx.conf
user  nginx;
worker_processes  auto;

error_log  /var/log/nginx/error.log notice;
pid        /var/run/nginx.pid;


events {
    worker_connections  1024;
}


http {
    include       /etc/nginx/mime.types;
    default_type  application/octet-stream;

    log_format  main  '$remote_addr - $remote_user [$time_local] "$request" '
                      '$status $body_bytes_sent "$http_referer" '
                      '"$http_user_agent" "$http_x_forwarded_for"';

    access_log  /var/log/nginx/access.log  main;

    sendfile        on;
    #tcp_nopush     on;

    keepalive_timeout  65;

    #gzip  on;
    client_max_body_size 100m;

    include /etc/nginx/conf.d/*.conf;

    map $http_upgrade $connection_upgrade {
        default upgrade;
        '' close;
}

    server {
      # 个人gpt相关
      listen 80;
      listen 443 ssl http2;
      server_name 域名
      ssl_protocols TLSv1 TLSv1.1 TLSv1.2 TLSv1.3;
      ssl_certificate  /etc/nginx/conf.d/cert/XXX.pem;
      ssl_certificate_key   /etc/nginx/conf.d/cert/XXX.key;
      ssl_prefer_server_ciphers on;
      ssl_ciphers ECDHE-RSA-AES128-GCM-SHA256:ECDHE:ECDH:AES:HIGH:!NULL:!aNULL:!MD5:!ADH:!RC4;
      ssl_session_tickets off;
      ssl_session_timeout 1d;
      ssl_session_cache shared:SSL:10m;
      #add_header Strict-Transport-Security
        #       "max-age=31536000; includeSubDomains"
        #       always;
      #return 301 https://gpt.hanxi.fun$request_uri;# 强制使用https
      if ($scheme = http) {
            rewrite ^(.*)$ https://$host$request_uri permanent;
        }
      location / {
          proxy_set_header X-Real-IP $remote_addr;
          proxy_set_header Host $http_host;
          proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
          proxy_set_header X-Forwarded-Proto https;
          proxy_set_header Upgrade $http_upgrade;
          proxy_set_header Connection $connection_upgrade;
          proxy_pass http://185.242.232.14:8002;
      }
    }

    server {
      # 个人blog相关
      listen 80;
      listen 443 ssl http2;
      server_name 域名
      ssl_protocols TLSv1 TLSv1.1 TLSv1.2 TLSv1.3;
      ssl_certificate  /etc/nginx/conf.d/cert/XXX.pem;
      ssl_certificate_key   /etc/nginx/conf.d/cert/XXX.key;
        location / {
          proxy_set_header X-Real-IP $remote_addr;
          proxy_set_header Host $http_host;
          proxy_pass http://外网IP:端口;
        }
    }

    server {
      # 1panel相关
      listen 80;
      # listen 443 ssl http2;
      server_name 域名
      # ssl_protocols TLSv1 TLSv1.1 TLSv1.2 TLSv1.3;
      # ssl_certificate  /etc/nginx/conf.d/cert/XXX.pem;
      # ssl_certificate_key   /etc/nginx/conf.d/cert/XXX.key;
        location / {
          proxy_http_version 1.1;
          proxy_set_header Upgrade $http_upgrade;
          proxy_set_header Connection "upgrade";
          proxy_set_header X-Real-IP $remote_addr;
          proxy_set_header Host $http_host;
          proxy_pass http://外网IP:端口;
        }
    }
}
                                                           
  1. 存放证书
cd /mydata/nginx/cert
  1. 修改完配置重启容器
docker restart nginx
  1. 查看启动日志
docker logs nginx
  1. 至此大功告成。

本文由mdnice多平台发布

评论 2
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值