# Nginx configuration server { listen 80 default_server; listen [::]:80 default_server; server_name localhost; index index.php index.html; error_log /var/log/nginx/error.log; access_log /var/log/nginx/access.log; root /var/www/html/public; location ~ \.php$ { try_files $uri =404; fastcgi_split_path_info ^(.+\.php)(/.+)$; fastcgi_pass php:9000; fastcgi_index index.php; include fastcgi_params; fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; fastcgi_param PATH_INFO $fastcgi_path_info; } } # server { # server_name localhost; # listen 443 ssl; # fastcgi_param HTTPS on; # ssl_certificate /etc/ssl/server.pem; # ssl_certificate_key /etc/ssl/server.key; # ssl_protocols SSLv3 TLSv1 TLSv1.1 TLSv1.2; # index index.php index.html; # error_log /var/log/nginx/error.log; # access_log /var/log/nginx/access.log; # root /var/www/html/public; # location ~ \.php$ { # try_files $uri =404; # fastcgi_split_path_info ^(.+\.php)(/.+)$; # fastcgi_pass php:9000; # fastcgi_index index.php; # include fastcgi_params; # fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; # fastcgi_param PATH_INFO $fastcgi_path_info; # } # }