Fichier de conf nginx.conf

user  ngnix;
#Defines which Linux system user will own and run the Nginx server top process

worker_processes  4;
#max process number. Generally set to be equal to the number of CPUs cores.

error_log  /var/logs/ngnix/error.log; #error_log  logs/error.log  notice;
#Specifies the file where server logs is located. 
# less /var/logs/ngnix/error.log to see error logs
access_log /var/logs/ngnix/access.log;
# less /var/logs/ngnix/access.log to see error logs
#tail /var/logs/ngnix/access.log

pid  /var/run/nginx.pid;
#nginx will write its master process ID (PID).
# cat /var/run/nginx.pid returns the pid of master ngnix process

# connexion parameters
events {
    worker_connections  1024; 
    # maximum client connexion per worker_process
    # worker_processes and worker_connections allows you to calculate maxclients value: 
    # max_clients = worker_processes * worker_connections
}

# includes all ***.conf files in /etc/ngnix/conf.d/ directory
include /etc/ngnix/conf.d/*.conf;

http {
    # format of logs
    log_format  main  '$remote_addr - $remote_user [$time_local] "$request" '
                     '$status $body_bytes_sent "$http_referer" '
                     '"$http_user_agent" "$http_x_forwarded_for"';
  # access log file
  # ngnix -t => test conf file before reloading
  # service ngnix restart => reload conf file
    access_log  /var/logs/ngnix/access.log  main;

   #include       mime.types;
   # anything written in /opt/nginx/conf/mime.types is interpreted as if written inside the http { } block



   include       /etc/ngnix/mime.types;
  # /etc/ngnix/mime.types set all content types served by ngnix, it would look like:
  #  fonctionnement: si l'extention se termine par .css, le type renvoyé sera  text/css
  # types {
  #  text/html   html htm shtml;
  #  text/css   css;
  #  image/gif  gif;
  # ...
  #  }
    
    # important: si l'extention demandée n'est pas dans la liste des types mimes, renvoyer un type application/octet-stream
   # En particulier, ne pas executer ou interpréter les fichiers .bin, .exe, .dll, .deb, .dmg, .iso, .img, .msi, .msp, .msm mais les envoyer directement au navigateur.
    default_type  application/octet-stream;
    #
    sendfile        on;
    # If serving locally stored static files, sendfile is essential to speed up the server,
    # But if using as reverse proxy one can deactivate it
    
    #tcp_nopush     on;
    # works opposite to tcp_nodelay. Instead of optimizing delays, it optimizes the amount of data sent at once.

    #keepalive_timeout  0;
    keepalive_timeout  65;
    # timeout during which a keep-alive client connection will stay open.

    #gzip  on;
    # tells the server to use on-the-fly gzip compression.

    server {
        # You would want to make a separate file with its own server block for each virtual domain
        # on your server and then include them.
        listen       80;
        #tells Nginx the hostname and the TCP port where it should listen for HTTP connections.
        # listen 80; is equivalent to listen *:80;
        
        server_name  localhost;
      # name of the server that will be present in the hostname header of the client
        # lets you doname-based virtual hosting

        #charset koi8-r;

        #access_log  logs/host.access.log  main;

        location / {
           #The location of served files and default
            #The location setting lets you configure how nginx responds to requests for resources within the server.
            root   /var/www/html;
            index  index.html index.htm;
        }

        #error_page  404              /404.html;

        # redirect server error pages to the static page /50x.html
        #
        error_page   500 502 503 504  /50x.html;
        location = /50x.html {
            root   html;
        }

        # proxy the PHP scripts to Apache listening on 127.0.0.1:80
        #
        #location ~ \.php$ {
        #    proxy_pass   http://127.0.0.1;
        #}

        # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
        #
        #location ~ \.php$ {
        #    root           html;
        #    fastcgi_pass   127.0.0.1:9000;
        #    fastcgi_index  index.php;
        #    fastcgi_param  SCRIPT_FILENAME  /scripts$fastcgi_script_name;
        #    include        fastcgi_params;
        #}

        # deny access to .htaccess files, if Apache's document root
        # concurs with nginx's one
        #
        #location ~ /\.ht {
        #    deny  all;
        #}
    }

   # autre configuration pour un autre domaine
    server {
        listen       80;
        server_name  autredomaine.com;

        location / {
            root   /var/www/autredomaine;
            index  index.html index.htm;
        }
    }

    # another virtual host using mix of IP-, name-, and port-based configuration
    #
    #server {
    #    listen       8000;
    #    listen       somename:8080;
    #    server_name  somename  alias  another.alias;

    #    location / {
    #        root   html;
    #        index  index.html index.htm;
    #    }
    #}


    # HTTPS server
    #
    #server {
    #    listen       443 ssl;
    #    server_name  localhost;

    #    ssl_certificate      cert.pem;
    #    ssl_certificate_key  cert.key;

    #    ssl_session_cache    shared:SSL:1m;
    #    ssl_session_timeout  5m;

    #    ssl_ciphers  HIGH:!aNULL:!MD5;
    #    ssl_prefer_server_ciphers  on;

    #    location / {
    #        root   html;
    #        index  index.html index.htm;
    #    }
    #}

}