view conf/nginx.conf @ 92:45945fa8b8ba NGINX_0_2_0

nginx 0.2.0 *) The pid-file names used during online upgrade was changed and now is not required a manual rename operation. The old master process adds the ".oldbin" suffix to its pid-file and executes a new binary file. The new master process creates usual pid-file without the ".newbin" suffix. If the master process exits, then old master process renames back its pid-file with the ".oldbin" suffix to the pid-file without suffix. *) Change: the "worker_connections" directive, new name of the "connections" directive; now the directive specifies maximum number of connections, but not maximum socket descriptor number. *) Feature: SSL supports the session cache inside one worker process. *) Feature: the "satisfy_any" directive. *) Change: the ngx_http_access_module and ngx_http_auth_basic_module do not run for subrequests. *) Feature: the "worker_rlimit_nofile" and "worker_rlimit_sigpending" directives. *) Bugfix: if all backend using in load-balancing failed after one error, then nginx did not try do connect to them during 60 seconds. *) Bugfix: in IMAP/POP3 command argument parsing. Thanks to Rob Mueller. *) Bugfix: errors while using SSL in IMAP/POP3 proxy. *) Bugfix: errors while using SSI and gzipping. *) Bugfix: the "Expires" and "Cache-Control" header lines were omitted from the 304 responses. Thanks to Alexandr Kukushkin.
author Igor Sysoev <http://sysoev.ru>
date Fri, 23 Sep 2005 00:00:00 +0400
parents 9db7e0b5b27f
children 644a7935144b
line wrap: on
line source


#user  nobody;
worker_processes  3;

#error_log  logs/error.log;
#pid        logs/nginx.pid;


events {
    connections  1024;
}


http {
    include       conf/mime.types;
    default_type  application/octet-stream;

    sendfile        on;
    #tcp_nodelay    on;

    #keepalive_timeout  0;

    #gzip  on;

    server {
        listen  80;

        charset koi8-r;

        #access_log  logs/access.log;

        location / {
            root   html;
            index  index.html index.htm;
        }

        # deny access to .htaccess files
        #
        #location ~ /\.ht {
        #    deny  all;
        #}
    }
}