FreeBSD Clean Install nginx.pid Permissions Errors

Viaduct Lists lists at viaduct-productions.com
Sat Jul 15 09:56:41 UTC 2017


> On Jul 15, 2017, at 5:04 AM, nanaya <me at nanaya.pro> wrote:
> 
> 
> It works if you start it from user with root privilege. Otherwise you
> can't switch user and thus the directive is ignored.

If I deliberately start up using root, why would I need a directive that indicates that?  This directive seems like a reminder after the fact.  

>> Much like how the current `nginx -t` report makes little sense as well:
>> 
>> nginx: the configuration file /usr/local/etc/nginx/nginx.conf syntax is
>> ok
>> nginx: [emerg] open() "/var/run/nginx.pid" failed (13: Permission denied)
>> nginx: configuration file /usr/local/etc/nginx/nginx.conf test failed
>> 
>> This basically says “config file is fine.  I can’t read the pid file,
>> even though I’ve been given permission to.  the config file failed."
>> 
> 
> open() is more than just read. nginx needs to write to it as well and it
> can't do it because your user doesn't have permission to. And thus using
> the specified config will fail.

In my case, all servers reporting this are working and serving as expected.  So the failure and permissions errors are pretty much useless reporting.  

> The config is syntactically okay but not actually usable.

Aha, just what I was expecting.  

Cheers
_____________
Rich in Toronto @ VP








More information about the nginx mailing list