doutiaoku4495 2015-06-03 14:27
浏览 58

nginx cakephp重写规则突然导致404,它之前正在工作

I have cakephp set up with nginx, and before I had nginx set up and url rewriting was working perfectly, such that urls of form: mywebsite.com/cake_project/controller/action worked perfectly. Then I changed the name of the folder cake_project to web, and updated the nginx config file and now when I go to mywebsite.com/web the cakephp works, but If I go to mywebsite.com/web/controller or mywebsite.com/web/controller/action it gives 404.

(My Operating system is Ubuntu, and my CakePHP version is 2.3.9)

Here is what my current nginx config is, sorry I didn't backup my old nginx config :( (that probably would have helped me).

##
# You should look at the following URL's in order to grasp a solid understanding
# of Nginx configuration files in order to fully unleash the power of Nginx.
# http://wiki.nginx.org/Pitfalls
# http://wiki.nginx.org/QuickStart
# http://wiki.nginx.org/Configuration
#
# Generally, you will want to move this file somewhere, and start with a clean
# file but keep this around for reference. Or just disable in sites-enabled.
#
# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.
##

server {
    listen 80;
    listen [::]:80;

    server_name mywebsite.com;

    return 301 https://$server_name$request_uri;
}

server {
        listen 443 default_server;
        listen [::]:443 default_server ipv6only=on;

        root /usr/share/nginx/html;
        index index.php index.html index.htm;

        ssl on;
        ssl_certificate path_to_ssl_certificate;
        ssl_certificate_key path_to_ssl_key;

        ssl_session_timeout 5m;

        ssl_protocols SSLv3 TLSv1 TLSv1.1 TLSv1.2;
        ssl_ciphers "HIGH:!aNULL:!MD5 or HIGH:!aNULL:!MD5:!3DES";
        ssl_prefer_server_ciphers on;

        # Make site accessible from http://localhost/
        server_name localhost;

        add_header Strict-Transport-Security "max-age=31536000; includeSubdomains";

        location /web {
            alias /usr/share/nginx/html/web/app/webroot;
            try_files $uri $uri/ /web/webroot/index.php;
        }

        location / {
                # First attempt to serve request as file, then
                # as directory, then fall back to displaying a 404.
                try_files $uri $uri/ =404;
                # Uncomment to enable naxsi on this location
                # include /etc/nginx/naxsi.rules
        }

        error_page 404 /404.html;
        error_page 500 502 503 504 /50x.html;
        location = /50x.html {
                root /usr/share/nginx/html;
        }

        location ~ \.php$ {
                try_files $uri =404;
                fastcgi_split_path_info ^(.+\.php)(/.+)$;
                fastcgi_pass unix:/var/run/php5-fpm.sock;
                fastcgi_index index.php;
                include fastcgi_params;
        }

        # Only for nginx-naxsi used with nginx-naxsi-ui : process denied requests
        #location /RequestDenied {
        #       proxy_pass http://127.0.0.1:8080;
        #}

        #error_page 404 /404.html;

        # redirect server error pages to the static page /50x.html
        #
        #error_page 500 502 503 504 /50x.html;
        #location = /50x.html {
        #       root /usr/share/nginx/html;
        #}

        # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
        #
        location ~ \.php$ {
                fastcgi_split_path_info ^(.+\.php)(/.+)$;
        #       # NOTE: You should have "cgi.fix_pathinfo = 0;" in php.ini
        #
        #       # With php5-cgi alone:
        #       fastcgi_pass 127.0.0.1:9000;
        #       # With php5-fpm:
                fastcgi_pass unix:/var/run/php5-fpm.sock;
                fastcgi_index index.php;
                include fastcgi_params;
        }

        # deny access to .htaccess files, if Apache's document root
        # concurs with nginx's one
        #
        #location ~ /\.ht {
        #       deny all;
        #}
}


# another virtual host using mix of IP-, name-, and port-based configuration
#
#server {
#       listen 8000;
#       listen somename:8080;
#       server_name somename alias another.alias;
#       root html;
#       index index.html index.htm;
#
#       location / {
#               try_files $uri $uri/ =404;
#       }
#}

Can Anyone see, what I am doing wrong?

  • 写回答

1条回答 默认 最新

  • doudou1897 2015-06-04 02:42
    关注

    I have similar Nginx configs to this on everything from Nginx 1.4 - 1.8 seems to work well with CakePHP overall especially for the rewriting. Do you have things that are using the IPv6? I would think that stuff could go, if you are sure nothing is using IPv6.

    Here is a working example I have working with several CakePHP 2.x project:

    server {
        listen 80 default_server;
        server_name  www.example.com;
        rewrite ^(.*) https://www.example.com$1 permanent;
    }
    server {
        listen 443 ssl;
    
        access_log  /var/log/nginx/www.example.com.access.log;
        error_log  /var/log/nginx/www.example.com.error.log;
    
        root /var/www/production/app/webroot;
        index index.php;
    
        server_name www.example.com;
    
        ssl_certificate /etc/nginx/ssl.crt/www.example.com.intermediate.combined.crt;
        ssl_certificate_key /etc/nginx/ssl.key/www.example.com.key;
    
        # For Larger File Uploads
        client_max_body_size 28M;
    
        # This is for CakePHP
        if (!-e $request_filename) {
            rewrite ^/(.+)$ /index.php?url=$1 last;
            break;
        }
    
        proxy_buffers 4 256k;
        proxy_buffer_size 128k;
        proxy_busy_buffers_size 256k;
    
        # Cache Headers for Static Files
        location ~* \.(?:ico|css|js|gif|jpe?g|png|swf)$ {
            expires 30d;
            add_header Pragma public;
            add_header Cache-Control "public";
        }
    
        # Pass the PHP scripts to FastCGI server
        # listening on 127.0.0.1:9000
        location ~ \.php$ {
            fastcgi_pass unix:/var/run/php5-fpm.sock;
            fastcgi_index  index.php;
            fastcgi_pass_header Set-Cookie;
            fastcgi_ignore_headers Cache-Control Expires;
            fastcgi_intercept_errors on; # to support 404s for PHP files no$
            fastcgi_connect_timeout 300;
            fastcgi_send_timeout 300;
            fastcgi_read_timeout 300;
            fastcgi_param  SCRIPT_FILENAME $document_root$fastcgi_script_name;
            fastcgi_buffers 4 256k;
            fastcgi_buffer_size 128k;
            fastcgi_busy_buffers_size 256k;
            include fastcgi_params;
            proxy_connect_timeout 300;
            proxy_send_timeout 300;
            proxy_read_timeout 300;
            send_timeout 300;
        }
    
        # Deny access to .htaccess files,
        # git & svn repositories, etc
        location ~ /\.(ht|git|svn) {
            deny all;
        }
    }
    

    Here is another option that might work for you:

    server {
        listen 80;
        listen [::]:80;
        server_name mywebsite.com;
        return 301 https://$server_name$request_uri;
    }
    
    server {
        listen 443 default_server;
        listen [::]:443 default_server ipv6only=on;
    
        root /usr/share/nginx/html;
        index index.php index.html index.htm;
    
        ssl on;
        ssl_certificate path_to_ssl_certificate;
        ssl_certificate_key path_to_ssl_key;
    
        ssl_session_timeout 5m;
    
        ssl_protocols SSLv3 TLSv1 TLSv1.1 TLSv1.2;
        ssl_ciphers "HIGH:!aNULL:!MD5 or HIGH:!aNULL:!MD5:!3DES";
        ssl_prefer_server_ciphers on;
    
        # Make site accessible from http://localhost/
        server_name localhost;
    
        add_header Strict-Transport-Security "max-age=31536000; includeSubdomains";
    
        location /web {
            rewrite ^/web$ /web/ permanent;
            rewrite ^/web/(.+)$ /$1 break;
            root /usr/share/nginx/html/web/app/webroot;
            try_files $uri /$uri/ @cakephp;
        }
    
        error_page 404 /404.html;
        error_page 500 502 503 504 /50x.html;
        location = /50x.html {
            root /usr/share/nginx/html;
        }
    
        # Other PHP Files - Non-CakePHP
        location ~ \.php$ {
            try_files $uri =404;
            fastcgi_split_path_info ^(.+\.php)(/.+)$;
            fastcgi_pass unix:/var/run/php5-fpm.sock;
            fastcgi_index index.php;
            include fastcgi_params;
        }
    
        # For CakePHP
        location @cakephp {
            set $q $request_uri;
            if ($request_uri ~ "^/web(.+)$") {
                set $q $1;
            }
            fastcgi_param SCRIPT_FILENAME /usr/share/nginx/html/web/app/webroot/index.php;
            fastcgi_param QUERY_STRING url=$q;
            fastcgi_pass unix:/var/run/php5-fpm.sock;
            fastcgi_index index.php;
            fastcgi_intercept_errors on; # to support 404s for PHP files no$
            include fastcgi_params;
        }
    
    }
    
    评论

报告相同问题?

悬赏问题

  • ¥15 深度学习根据CNN网络模型,搭建BP模型并训练MNIST数据集
  • ¥15 lammps拉伸应力应变曲线分析
  • ¥15 C++ 头文件/宏冲突问题解决
  • ¥15 用comsol模拟大气湍流通过底部加热(温度不同)的腔体
  • ¥50 安卓adb backup备份子用户应用数据失败
  • ¥20 有人能用聚类分析帮我分析一下文本内容嘛
  • ¥15 请问Lammps做复合材料拉伸模拟,应力应变曲线问题
  • ¥30 python代码,帮调试,帮帮忙吧
  • ¥15 #MATLAB仿真#车辆换道路径规划
  • ¥15 java 操作 elasticsearch 8.1 实现 索引的重建