user www-data; worker_processes 2; error_log /var/log/nginx/error.log; pid /var/run/nginx.pid; events { worker_connections 8096; multi_accept on; use eventport; } http { include /etc/nginx/mime.types; error_log /var/log/nginx/debug4.log debug; access_log /var/log/nginx/access.log; log_format melco '$time_local $remote_addr ' '"$request" $status $request_time'; server_tokens off; proxy_hide_header X-Powered-By; fastcgi_hide_header X-Powered-By; keepalive_timeout 65; connection_pool_size 256; client_header_buffer_size 1k; client_max_body_size 10m; large_client_header_buffers 2 4k; request_pool_size 4k; proxy_buffers 16 64k; proxy_buffer_size 64k; server_names_hash_bucket_size 64; gzip on; gzip_comp_level 3; gzip_buffers 4 8k; gzip_types text/plain; output_buffers 3 16k; postpone_output 1460; sendfile on; tcp_nopush on; tcp_nodelay on; limit_zone one $binary_remote_addr 10m; include /etc/nginx/conf.d/*.conf; include /etc/nginx/sites-enabled/*; } # mail { # # See sample authentication script at: # # http://wiki.nginx.org/NginxImapAuthenticateWithApachePhpScript # # # auth_http localhost/auth.php; # # pop3_capabilities "TOP" "USER"; # # imap_capabilities "IMAP4rev1" "UIDPLUS"; # # server { # listen localhost:110; # protocol pop3; # proxy on; # } # # server { # listen localhost:143; # protocol imap; # proxy on; # } # }