user nginx nginx; worker_processes auto; worker_rlimit_nofile 4096; error_log /var/log/nginx/error_log info; events { worker_connections 1024; use epoll; } http { include /etc/nginx/mime.types.nginx; types_hash_max_size 4096; default_type application/octet-stream; log_format main '$remote_addr - $remote_user [$time_local] ' '"$request" $status $bytes_sent ' '"$http_referer" "$http_user_agent" ' '"$gzip_ratio"'; client_header_timeout 10m; client_body_timeout 10m; send_timeout 10m; connection_pool_size 256; client_header_buffer_size 1k; large_client_header_buffers 4 2k; request_pool_size 4k; gzip on; gzip_types text/plain text/css text/xml text/javascript application/x-javascript application/xml; gzip_vary on; gzip_min_length 10; gzip_proxied expired no-cache no-store private auth; gzip_disable "MSIE [1-6]\."; output_buffers 1 32k; postpone_output 1460; sendfile off; tcp_nopush on; tcp_nodelay on; keepalive_timeout 75 20; ignore_invalid_headers on; index index.html index.php; root ${HTDOCS}; # disabled log so tests run faster access_log off; server { listen ${BIND_HOST}:${BIND_PORT}; server_name localhost; #access_log /var/log/nginx/localhost.access_log main; } # SSL example server { listen ${BIND_HOST}:${BIND_PORT_SSL} ssl; server_name localhost; ssl_certificate ${SSL_CERT_PATH}; ssl_certificate_key ${SSL_KEY_PATH}; #access_log /var/log/nginx/localhost.ssl_access_log main; } }