Nginx

Nginx 僅響應預設站點配置

  • July 16, 2017

我在使用 nginx 時遇到了一些問題。我在 freenom.com 上註冊了兩個域:domain1.tk 和 domain2.tk。我更改了名稱伺服器,因此我的伺服器已成功連結到 freenom。如果我保留預設配置,它會起作用。但是,由於我需要在 1 個伺服器中有 2 個站點,因此我遵循了本指南:https ://www.digitalocean.com/community/tutorials/how-to-set-up-nginx-server-blocks-virtual-hosts-在 ubuntu-16-04並在 /etc/nginx/sites-available/ 中創建了兩個配置文件並創建了兩個符號連結,但它不起作用。Nginx 似乎總是回答每個請求的預設配置,包括 domain1.tk 和 domain2.tk 以及伺服器 ip。但是,如果我在“default.bak”中重命名“default”並重新載入 nginx 服務,則無法連接,即使我在瀏覽器中鍵入 ip 也無法連接。所以 nginx 只回答預設值。以下是各種配置:

預設配置文件

##
# You should look at the following URL's in order to grasp a solid understanding
# of Nginx configuration files in order to fully unleash the power of Nginx.
# http://wiki.nginx.org/Pitfalls
# http://wiki.nginx.org/QuickStart
# http://wiki.nginx.org/Configuration
#
# Generally, you will want to move this file somewhere, and start with a clean
# file but keep this around for reference. Or just disable in sites-enabled.
#
# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.
##

# Default server configuration
#
server {
   listen 80 default_server;
   listen [::]:80 default_server;

   # SSL configuration
   #
   # listen 443 ssl default_server;
   # listen [::]:443 ssl default_server;
   #
   # Self signed certs generated by the ssl-cert package
   # Don't use them in a production server!
   #
   # include snippets/snakeoil.conf;

   root /var/www/html/;

   # Add index.php to the list if you are using PHP
   index index.php index.html index.htm index.nginx-debian.html;

   server_name _;

   location / {
       # First attempt to serve request as file, then
       # as directory, then fall back to displaying a 404.
       try_files $uri $uri/ =404;
   }

   # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
   #
   #location ~ \.php$ {
   #   include snippets/fastcgi-php.conf;
   #
   #   # With php5-cgi alone:
   #   fastcgi_pass 127.0.0.1:9000;
   #   # With php5-fpm:
   #   fastcgi_pass unix:/var/run/php5-fpm.sock;
   #}
   location ~ \.php$ {
               try_files $uri =404;
               fastcgi_split_path_info ^(.+\.php)(/.+)$;
               # NOTE: You should have "cgi.fix_pathinfo = 0;" in php.ini

               # With php5-cgi alone:
               #fastcgi_pass 127.0.0.1:9000;
               # With php5-fpm:
               fastcgi_pass unix:/var/run/php5-fpm.sock;
               fastcgi_index index.php;
               include /etc/nginx/fastcgi.conf;
       }

   # deny access to .htaccess files, if Apache's document root
   # concurs with nginx's one
   #
   #location ~ /\.ht {
   #   deny all;
   #}
}


# Virtual Host configuration for example.com
#
# You can move that to a different file under sites-available/ and symlink that
# to sites-enabled/ to enable it.
#
#server {
#   listen 80;
#   listen [::]:80;
#
#   server_name example.com;
#
#   root /var/www/example.com;
#   index index.html;
#
#   location / {
#       try_files $uri $uri/ =404;
#   }
#}

domain1.tk 配置文件:

server {
       listen 80;
       listen [::]:80;

       root /var/www/html/domain1.tk;
       index index.php index.html index.htm index.nginx-debian.html;

       server_name domain1.tk www.domain1.tk;

       location / {
               try_files $uri $uri/ =404;
       }
}

domain2.tk 配置文件:

server {
       listen 80;
       listen [::]:80;

       root /var/www/html/domain2.tk;
       index index.php index.html index.htm index.nginx-debian.html;

       server_name domain2.tk www.domain2.tk;

       location / {
               try_files $uri $uri/ =404;
       }
}

nginx.conf:

user www-data;
worker_processes 4;
pid /run/nginx.pid;

events {
   worker_connections 768;
   # multi_accept on;
}

http {

   ##
   # Basic Settings
   ##

   sendfile on;
   tcp_nopush on;
   tcp_nodelay on;
   keepalive_timeout 65;
   types_hash_max_size 2048;
   # server_tokens off;

   server_names_hash_bucket_size 64;
   # server_name_in_redirect off;

   include /etc/nginx/mime.types;
   default_type application/octet-stream;

   ##
   # SSL Settings
   ##

   ssl_protocols TLSv1 TLSv1.1 TLSv1.2; # Dropping SSLv3, ref: POODLE
   ssl_prefer_server_ciphers on;

   ##
   # Logging Settings
   ##

   access_log /var/log/nginx/access.log;
   error_log /var/log/nginx/error.log;

   ##
   # Gzip Settings
   ##

   gzip on;
   gzip_disable "msie6";

   # gzip_vary on;
   # gzip_proxied any;
   # gzip_comp_level 6;
   # gzip_buffers 16 8k;
   # gzip_http_version 1.1;
   # gzip_types text/plain text/css application/json application/javascript text/xml application/xml application/xml+rss text/javascript;

   ##
   # Virtual Host Configs
   ##

   include /etc/nginx/conf.d/*.conf;
   include /etc/nginx/sites-enabled/*;
}


#mail {
#   # See sample authentication script at:
#   # http://wiki.nginx.org/ImapAuthenticateWithApachePhpScript
# 
#   # auth_http localhost/auth.php;
#   # pop3_capabilities "TOP" "USER";
#   # imap_capabilities "IMAP4rev1" "UIDPLUS";
# 
#   server {
#       listen     localhost:110;
#       protocol   pop3;
#       proxy      on;
#   }
# 
#   server {
#       listen     localhost:143;
#       protocol   imap;
#       proxy      on;
#   }
#}

編輯:

# ls /etc/nginx/sites-enabled/
default  domain1.tk  domain2.tk

我解決了。在該指南中,它被編寫為使用該命令ln -s,但它永遠不會以這種方式工作。幾天后我終於發現正確的命令ls沒有選項-s

引用自:https://serverfault.com/questions/862326