nginx conf

Justin Dorfman jdorfman at netdna.com
Thu Apr 5 18:55:43 UTC 2012


Hello,

What are the permissions on /etc/nginx/sites-enabled/?

You might need to give nginx rwx rights.

Regards,

Justin Dorfman <http://www.twitter.com/jdorfman>

NetDNA <http://www.netdna.com>™
The Science of Acceleration™

Email / gtalk: jdorfman at netdna.com
P: 1.323.301.1400 x 272
Skype: netdna-justind
Twitter: @jdorfman <http://www.twitter.com/jdorfman>

www.NetDNA.com <http://www.netdna.com/> | www.MaxCDN.com<http://www.maxcdn.com/>

@NetDNA <http://twitter.com/NetDNA> | @MaxCDN <http://twitter.com/MaxCDN>



On Wed, Apr 4, 2012 at 9:18 PM, aris <arissirajawali at gmail.com> wrote:

> Hi all,
> how to configure nginx.conf, sites-available and sites-enabled
> I get 403 Forbidden nginx/0.7.67
> please check out where my configuration errors
>
> *I nginx.conf following:*
>
> user www-data;
> worker_processes  1;
>
> error_log  /var/log/nginx/error.log;
> pid        /var/run/nginx.pid;
>
> events {
>     worker_connections  1024;
>     # multi_accept on;
> }
>
> http {
>     include       /etc/nginx/mime.types;
>
>     access_log  /var/log/nginx/access.log;
>
>     sendfile        on;
>     #tcp_nopush     on;
>
>     #keepalive_timeout  0;
>     keepalive_timeout  65;
>     tcp_nodelay        on;
>
>     gzip  on;
>     gzip_disable "MSIE [1-6]\.(?!.*SV1)";
>
>     include /etc/nginx/conf.d/*.conf;
>     include /etc/nginx/sites-enabled/*;
> }
>
> # mail {
> #     # See sample authentication script at:
> #     # http://wiki.nginx.org/NginxImapAuthenticateWithApachePhpScript
> #
> #     # auth_http localhost/auth.php;
> #     # pop3_capabilities "TOP" "USER";
> #     # imap_capabilities "IMAP4rev1" "UIDPLUS";
> #
> #     server {
> #         listen     localhost:110;
> #         protocol   pop3;
> #         proxy      on;
> #     }
> #
> #     server {
> #         listen     localhost:143;
> #         protocol   imap;
> #         proxy      on;
> #     }
> # }
>
>
> *The following sites-available I have :*
> # You may add here your
> # server {
> #       ...
> # }
> # statements for each of your virtual hosts
>
> server {
>
>         listen   80; ## listen for ipv4
>         server_name  localhost;
>         access_log  /var/log/nginx/localhost.access.log;
>
>         location / {
>                 root   /var/www;
>                 index  index.php;
>         }
>
>         location /doc {
>                 root   /usr/share;
>                 autoindex on;
>                 allow 127.0.0.1;
>                 deny all;
>         }
>
>         location /images {
>                 root   /usr/share;
>                 autoindex on;
>         }
>
>
>
>         #error_page  404  /404.html;
>
>         # redirect server error pages to the static page /50x.html
>         #
>         #error_page   500 502 503 504  /50x.html;
>         #location = /50x.html {
>         #       root   /var/www/nginx-default;
>         #}
>
>         # proxy the PHP scripts to Apache listening on 127.0.0.1:80
>         #
>         #location ~ \.php$ {
>                 #proxy_pass   http://127.0.0.1;
>         #}
>
>         # pass the PHP scripts to FastCGI server listening on
> 127.0.0.1:9000
>         #
>         #location ~ \.php$ {
>                 #fastcgi_pass   127.0.0.1:9000;
>                 #fastcgi_index  index.php;
>                 #fastcgi_param  SCRIPT_FILENAME
>  /scripts$fastcgi_script_name;
>                 #includefastcgi_params;
>        #}
>
>         # deny access to .htaccess files, if Apache's document root
>         # concurs with nginx's one
>         #
>         #location ~ /\.ht {
>                 #deny  all;
>         #}
> }
>
>
> # another virtual host using mix of IP-, name-, and port-based
> configuration
> #
> #server {
> #listen   8000;
> #listen   somename:8080;
> #server_name  somename  alias  another.alias;
>
> #location / {
> #root   html;
> #index  index.html index.htm;
> #}
> #}
>
>
> # HTTPS server
> #
> #server {
> #listen   443;
> #server_name  localhost;
>
> #ssl  on;
> #ssl_certificate  cert.pem;
> #ssl_certificate_key  cert.key;
>
> #ssl_session_timeout  5m;
>
> #ssl_protocols  SSLv3 TLSv1;
> #ssl_ciphers  ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv3:+EXP;
> #ssl_prefer_server_ciphers   on;
>
> #location / {
> #root   html;
> #index  index.html index.htm;
> #}
> #}
>
> *The following sites-enabled I have :*
> # You may add here your
> # server {
> #       ...
> # }
> # statements for each of your virtual hosts
>
> server {
>
>         listen   80; ## listen for ipv4
>         server_name  localhost;
>         access_log  /var/log/nginx/localhost.access.log;
>
>         location / {
>                 root   /var/www;
>                 index  index.php;
>         }
>
>         location /doc {
>                 root   /usr/share;
>                 autoindex on;
>                 allow 127.0.0.1;
>                 deny all;
>         }
>
>         location /images {
>                 root   /usr/share;
>                 autoindex on;
>         }
>
>
>
>         #error_page  404  /404.html;
>
>         # redirect server error pages to the static page /50x.html
>         #
>         #error_page   500 502 503 504  /50x.html;
>         #location = /50x.html {
>         #       root   /var/www/nginx-default;
>         #}
>
>         # proxy the PHP scripts to Apache listening on 127.0.0.1:80
>         #
>         #location ~ \.php$ {
>                 #proxy_pass   http://127.0.0.1;
>         #}
>
>         # pass the PHP scripts to FastCGI server listening on
> 127.0.0.1:9000
>         #
>         #location ~ \.php$ {
>                 #fastcgi_pass   127.0.0.1:9000;
>                 #fastcgi_index  index.php;
>                 #fastcgi_param  SCRIPT_FILENAME
>  /scripts$fastcgi_script_name;
>                 #includefastcgi_params;
>                #fastcgi_param  SCRIPT_FILENAME
>  /scripts$fastcgi_script_name;
>                 #includefastcgi_params;
>         #}
>
>         # deny access to .htaccess files, if Apache's document root
>         # concurs with nginx's one
>         #
>         #location ~ /\.ht {
>                 #deny  all;
>         #}
> }
>
>
> # another virtual host using mix of IP-, name-, and port-based
> configuration
> #
> #server {
> #listen   8000;
> #listen   somename:8080;
> #server_name  somename  alias  another.alias;
>
> #location / {
> #root   html;
> #index  index.html index.htm;
> #}
> #}
>
>
> # HTTPS server
> #
> #server {
> #listen   443;
> #server_name  localhost;
>
> #ssl  on;
> #ssl_certificate  cert.pem;
> #ssl_certificate_key  cert.key;
>
> #ssl_session_timeout  5m;
>
> #ssl_protocols  SSLv3 TLSv1;
> #ssl_ciphers  ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv3:+EXP;
> #ssl_prefer_server_ciphers   on;
>
> #location / {
> #root   html;
> #index  index.html index.htm;
> #}
> #}
>
>
> _______________________________________________
> nginx mailing list
> nginx at nginx.org
> http://mailman.nginx.org/mailman/listinfo/nginx
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mailman.nginx.org/pipermail/nginx/attachments/20120405/fa17f1a1/attachment-0001.html>


More information about the nginx mailing list