d64139
# For more information on configuration, see:
d64139
#   * Official English Documentation: http://nginx.org/en/docs/
d64139
#   * Official Russian Documentation: http://nginx.org/ru/docs/
d64139
d64139
user nginx;
d64139
worker_processes auto;
d64139
error_log /var/log/nginx/error.log;
d64139
pid /run/nginx.pid;
d64139
d64139
# Load dynamic modules. See /usr/share/doc/nginx/README.dynamic.
d64139
include /usr/share/nginx/modules/*.conf;
d64139
d64139
events {
d64139
    worker_connections 1024;
d64139
}
d64139
d64139
http {
d64139
    log_format  main  '$remote_addr - $remote_user [$time_local] "$request" '
d64139
                      '$status $body_bytes_sent "$http_referer" '
d64139
                      '"$http_user_agent" "$http_x_forwarded_for"';
d64139
d64139
    access_log  /var/log/nginx/access.log  main;
d64139
d64139
    sendfile            on;
d64139
    tcp_nopush          on;
d64139
    tcp_nodelay         on;
d64139
    keepalive_timeout   65;
d64139
    types_hash_max_size 4096;
d64139
d64139
    include             /etc/nginx/mime.types;
d64139
    default_type        application/octet-stream;
d64139
d64139
    # Load modular configuration files from the /etc/nginx/conf.d directory.
d64139
    # See http://nginx.org/en/docs/ngx_core_module.html#include
d64139
    # for more information.
d64139
    include /etc/nginx/conf.d/*.conf;
d64139
d64139
    server {
d64139
        listen       80;
d64139
        listen       [::]:80;
d64139
        server_name  _;
d64139
        root         /usr/share/nginx/html;
d64139
d64139
        # Load configuration files for the default server block.
d64139
        include /etc/nginx/default.d/*.conf;
d64139
d64139
        error_page 404 /404.html;
d64139
            location = /40x.html {
d64139
        }
d64139
d64139
        error_page 500 502 503 504 /50x.html;
d64139
            location = /50x.html {
d64139
        }
d64139
    }
d64139
d64139
# Settings for a TLS enabled server.
d64139
#
d64139
#    server {
d64139
#        listen       443 ssl http2;
d64139
#        listen       [::]:443 ssl http2;
d64139
#        server_name  _;
d64139
#        root         /usr/share/nginx/html;
d64139
#
d64139
#        ssl_certificate "/etc/pki/nginx/server.crt";
d64139
#        ssl_certificate_key "/etc/pki/nginx/private/server.key";
d64139
#        ssl_session_cache shared:SSL:1m;
d64139
#        ssl_session_timeout  10m;
d64139
#        ssl_ciphers PROFILE=SYSTEM;
d64139
#        ssl_prefer_server_ciphers on;
d64139
#
d64139
#        # Load configuration files for the default server block.
d64139
#        include /etc/nginx/default.d/*.conf;
d64139
#
d64139
#        error_page 404 /404.html;
d64139
#            location = /40x.html {
d64139
#        }
d64139
#
d64139
#        error_page 500 502 503 504 /50x.html;
d64139
#            location = /50x.html {
d64139
#        }
d64139
#    }
d64139
d64139
}
d64139