# /etc/conf.d/nginx # Configuration file #NGINX_CONFIGFILE="/etc/nginx/nginx.conf" # PID file # If you should ever change this, remember to update # "/etc/logrotate.d/nginx", too. #NGINX_PIDFILE="/run/nginx.pid" # User to run nginx as # If you should ever change this, make sure this user has # execution permission on any of your log directories # (/var/log/nginx per default) but do NOT forget other log directories # one of your vhost(s) maybe using or logging after logrotation will # be broken). #NGINX_USER="nginx" # Group to run nginx as # See the note above regarding NGINX_USER. #NGINX_GROUP="nginx" # You can use this configuration option to pass additional options to the # start-stop-daemon, see start-stop-daemon(8) for more details. # Per default we wait 1000ms after we have started the service to ensure # that the daemon is really up and running. #NGINX_SSDARGS="--wait 1000" # The termination timeout (start-stop-daemon parameter "retry") ensures # that the service will be terminated within a given time (60 + 5 seconds # per default) when you are stopping the service. #NGINX_TERMTIMEOUT="TERM/60/KILL/5"