Nginx 进程消失了-为什么?

Nginx 进程消失了-为什么?

我一直在关注艺术技术网络服务系列它非常有效地教会我如何在全新的 Ubuntu 12.04 服务器上建立 Nginx 服务器。

然而我遇到了一些问题。

最初通过局域网建立服务器后,转到 192.168.1.10(服务器地址)将获得默认的 Nginx 页面。

一切似乎都按计划进行,只有一点例外,即将 /etc/nginx/sites-available/www 中的尝试文件设置更改为:

location / {
try_files $uri $uri/ =404;
}

未能产生任何变化(当我转到 192.168.1.10 时,我预计默认 Nginx 会更改为 404

我仍继续前行。

现在,似乎有些其他事情出错了,访问 192.168.1.10 只会让我看到一个可怕的无法连接页面:

无法连接

我想检查一下 Nginx 是否正在运行,因此在服务器上检查了以下内容:

ps -e | grep nginx

令我惊讶的是,这什么也没返回,在它返回之前

 1793 ?        00:00:00 nginx
 1794 ?        00:00:00 nginx
 1795 ?        00:00:00 nginx
 1796 ?        00:00:00 nginx
 1797 ?        00:00:00 nginx

我尝试nginx以我的用户身份、使用 sudo 和 root 身份运行。它只是一直告诉我:

nginx: [emerg] "keepalive_timeout" directive is duplicate in /etc/nginx/nginx.conf:26

这意味着它正在运行,不是吗?那么我的工人在哪里?

不确定这是否是导致突然无法连接问题的原因,或者这是否与我在 conf.d 文件或 www sites-available 文件中不可避免地犯的错误有关。

不管怎样,我都不太清楚如何开始排除故障,尝试隔离和诊断问题......而且谷歌搜索“nginx 不再工作”也无济于事......

这是 /etc/nginx/sites-available/www 的转储

code. # You may add here your
# server {
#   ...
# }
# statements for each of your virtual hosts to this file

##
# You should look at the following URL's in order to grasp a solid understanding
# of Nginx configuration files in order to fully unleash the power of Nginx.
# http://wiki.nginx.org/Pitfalls
# http://wiki.nginx.org/QuickStart
# http://wiki.nginx.org/Configuration
#
# Generally, you will want to move this file somewhere, and start with a clean
# file but keep this around for reference. Or just disable in sites-enabled.
#
# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.
##

server {
    listen 80 default_server;
    listen [::]:80 default_server ipv6only=on;

    root /usr/share/nginx/html;
    index index.html index.htm;

    # Make site accessible from http://localhost/
    server_name localhost;

    location / {
        # First attempt to serve request as file, then
        # as directory, then fall back to displaying a 404.
        try_files $uri $uri/ =404;
        allow 192.168.1.4;
        allow 127.0.0.1;
        # Uncomment to enable naxsi on this location
        #include /etc/nginx/naxsi.rules
    }   

    location ~ \.php$ {
         try_files $uri =404;
         allow 192.168.1.0/10;
         allow 127.0.0.1;
         deny all;
             include fastcgi_params;
         fastcgi_pass php5-fpm-sock;
         fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
         fastcgi_intercept_errors on;
     }

}

server {
    listen 443 ssl;
    root /usr/share/nginx/html;
    index index.html index.htm;

    server_name [myserver.co.uk];

    ssl on;
    ssl_certificate /etc/nginx/ssl/ssl-unified.crt;
    ssl_certificate_key /etc/nginx/ssl/ssl.key;
    ssl_protocols SSLv3 TLSv1 TLSv1.1 TLSv1.2;
    ssl_ciphers ECDHE-RSA-AES256-SHA384:AES256-SHA256:RC4:
        HIGH:!MD5:!aNULL:!EDH:!AESGCM;
    ssl_prefer_server_ciphers on;
    ssl_ecdh_curve secp521r1;

    location ~ \.php$ {
        try_files $uri =404;
            allow 192.168.1.0/24;
            allow 127.0.0.1;
            deny all;
            include fastcgi_params;
            fastcgi_pass php5-fpm-sock;
            fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
            fastcgi_intercept_errors on;
        fastcgi_param HTTPS on;
        }

}
    # Only for nginx-naxsi used with nginx-naxsi-ui : process denied requests
    location /RequestDenied {
        proxy_pass http://127.0.0.1:8080;    
    }

    error_page 404 /404.html;

    # redirect server error pages to the static page /50x.html
    #
    error_page 500 502 503 504 /50x.html;
    location = /50x.html {
        root /usr/share/nginx/html;
    }

    # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
    #
    #location ~ \.php$ {
    #   fastcgi_split_path_info ^(.+\.php)(/.+)$;
    #   # NOTE: You should have "cgi.fix_pathinfo = 0;" in php.ini
    #
    #   # With php5-cgi alone:
    #   fastcgi_pass 127.0.0.1:9000;
    #   # With php5-fpm:
    #   fastcgi_pass unix:/var/run/php5-fpm.sock;
    #   fastcgi_index index.php;
    #   include fastcgi_params;
    #}

    # deny access to .htaccess files, if Apache's document root
    # concurs with nginx's one
    #
    #location ~ /\.ht {
    #   deny all;
    #}
}


# another virtual host using mix of IP-, name-, and port-based configuration
#
#server {
#   listen 8000;
#   listen somename:8080;
#   server_name somename alias another.alias;
#   root html;
#   index index.html index.htm;
#
#   location / {
#       try_files $uri $uri/ =404;
#   }
#}


# HTTPS server
#
#server {
#   listen 443;
#   server_name localhost;
#
#   root html;
#   index index.html index.htm;
#
#   ssl on;
#   ssl_certificate cert.pem;
#   ssl_certificate_key cert.key;
#
#   ssl_session_timeout 5m;
#
#   ssl_protocols SSLv3 TLSv1;
#   ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv3:+EXP;
#   ssl_prefer_server_ciphers on;
#
#   location / {
#       try_files $uri $uri/ =404;
#   

}
#}

有什么建议吗?

相关内容