Skip to content

Enabling gzip

Daisho Komiyama edited this page Jun 14, 2018 · 6 revisions

Edit nginx.conf

Enabling gzip is far easier than I thought. I just needed to comment out some of lines in sudo nano /etc/nginx/nginx.conf

Before editing

##
# `gzip` Settings
#
#
gzip on;
gzip_disable "msie6";

# gzip_vary on;
# gzip_proxied any;
# gzip_comp_level 6;
# gzip_buffers 16 8k;
# gzip_http_version 1.1;
# gzip_types text/plain text/css application/json application/x-javascript text/xml application/xml application/xml+rss text/javascript;

After editing

##
# `gzip` Settings
#
#
gzip on;
gzip_disable "msie6";

gzip_vary on;
gzip_proxied any;
gzip_comp_level 6;
gzip_buffers 16 8k;
gzip_http_version 1.1;
gzip_min_length 256;
gzip_types text/plain text/css application/json application/x-javascript text/xml application/xml application/xml+rss text/javascript application/vnd.ms-fontobject application/x-font-ttf font/opentype image/svg+xml image/x-icon;

Need to add

gzip_min_length 256;

and

application/vnd.ms-fontobject application/x-font-ttf font/opentype image/svg+xml image/x-icon

gzip_min_length 256; This instruct Nginx not to compress small files (less than 256 bytes) as there's no benefits compressing those tiny files.

Append this line application/vnd.ms-fontobject application/x-font-ttf font/opentype image/svg+xml image/x-icon to gzip_types

Do test sudo nginx -t Restart Nginx sudo systemctl restart nginx

Clone this wiki locally