nginx配置示例1

Nginx:1.20.1版本

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
# For more information on configuration, see:
# * Official English Documentation: http://nginx.org/en/docs/
# * Official Russian Documentation: http://nginx.org/ru/docs/
# 使用用户和组
# user nginx nginx;
# 使用使用用户
user nginx;
# 指定工作进程数(一般等于CPU的总核数或者总核数的2倍)
# 默认值为 auto(根据核心数自动生成对应数量的work进程)。
worker_processes 8;
# 指定错误日志存放位置
error_log /var/log/nginx/error.log info;
# 指定pid文件位置
pid /run/nginx.pid;

# 指定文件描述符数量(默认不配置)
# 将此值增加到大于worker_processes * worker_connections的值
worker_rlimit_nofile 51200;

# Load dynamic modules. See /usr/share/doc/nginx/README.dynamic.
# 加载本地动态模块
include /usr/share/nginx/modules/*.conf;

events {
# 使用的网络I/O模型,Linux系统推荐epoll模型,FreeBSD系统推荐kqueue模型(默认不配置)
use epoll;
# 允许的最大连接数(默认500)
worker_connections 51200;
}

http {
log_format main '$remote_addr - $remote_user [$time_local] "$request" '
'$status $body_bytes_sent "$http_referer" '
'"$http_user_agent" "$http_x_forwarded_for"';
# 指定访问日志位置
access_log /var/log/nginx/access.log main;

sendfile on;
tcp_nopush on;
tcp_nodelay on;
keepalive_timeout 65;
types_hash_max_size 4096;

include /etc/nginx/mime.types;
default_type application/octet-stream;

# 设置使用的字符集,如果网站有多个字符集,不要随便设置,应让程序员在HTML代码中通过Meta标签设置
# 默认不配置
# charset gb2312

# 设置客户端能够上传的文件大小(默认不配置)
client_max_body_size 8m;

# 开启gzip压缩(默认不配置)
gzip on;
gzip_min_length 1k;
gzip_buffers 4 16k;
gzip_http_version 1.1;
gzip_comp_level 3;
gzip_types text/plain application/javascript application/json application/x-javascript text/css application/xml text/javascript application/x-httpd-php image/jpeg image/gif image/png;
gzip_vary on;

# 静态缓存
proxy_connect_timeout 10;
proxy_read_timeout 180;
proxy_send_timeout 5;
proxy_buffer_size 16k;
proxy_buffers 4 32k;
proxy_busy_buffers_size 96k;
proxy_temp_file_write_size 96k;
proxy_temp_path /tmp/temp_dir;
proxy_cache_path /tmp/cache levels=1:2 keys_zone=cache_one:100m inactive=1d max_size=10g;

# Load modular configuration files from the /etc/nginx/conf.d directory.
# See http://nginx.org/en/docs/ngx_core_module.html#include
# for more information.
include /etc/nginx/conf.d/*.conf;

server {
listen 80;
listen [::]:80;
server_name _;
root /usr/share/nginx/html;

# 开启目录文件列表(此位置开启全局,放到location下,只开启对应路劲的列表)
autoindex on;
autoindex_exact_size on;
autoindex_localtime on;
charset utf-8,gbk; # 设置列表字符集

# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;

error_page 404 /404.html;
location = /404.html {
}

error_page 500 502 503 504 /50x.html;
location = /50x.html {
}
}

# Settings for a TLS enabled server.
#
# server {
# listen 443 ssl http2;
# listen [::]:443 ssl http2;
# server_name _;
# root /usr/share/nginx/html;
#
# ssl_certificate "/etc/pki/nginx/server.crt";
# ssl_certificate_key "/etc/pki/nginx/private/server.key";
# ssl_session_cache shared:SSL:1m;
# ssl_session_timeout 10m;
# ssl_ciphers HIGH:!aNULL:!MD5;
# ssl_prefer_server_ciphers on;
#
# # Load configuration files for the default server block.
# include /etc/nginx/default.d/*.conf;
#
# error_page 404 /404.html;
# location = /40x.html {
# }
#
# error_page 500 502 503 504 /50x.html;
# location = /50x.html {
# }
# }

}
-------------本文结束感谢您的阅读-------------
坚持原创技术分享,您的支持将鼓励我继续创作!