Running Nginx official image as non root

This is not necessarily true, on a host with a kernel >= 4.11 and docker version >= 20.03: Non-root user able to bind to port 80; why?