???nginx Directives

Discussion in 'Installation/Configuration' started by danyel, Nov 19, 2014.

  1. danyel

    danyel New Member

    Hi , its my first time when i install ubuntu and i try to install isconfig so :) i hope u understand my strange questions !
    I try to install on ubuntu 14.04 and i dont know what to do on this step :

    Then go to the nginx Directives field again, and instead of fastcgi_param HTTPS on; you add the line fastcgi_param HTTPS $fastcgi_https; so that you can use phpMyAdmin for both http and https requests:

    ??? I go ... but where its that nginx Directives ?... its some files to open and edit it ? strange ... who make this genial tutorials ?? :p


    Thanks
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Thats in ispconfig, on the options tab of the website settings. so you can do that when you finished the install.
     
  3. danyel

    danyel New Member

    i just finish , but nothing dont appears on http or https ip:8080
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

  5. danyel

    danyel New Member

    ##### SERVER #####
    IP-address (as per hostname): ***.***.***.***
    IP-address(es) (as per ifconfig): ***.***.***.***
    [WARN] ip addresses from hostname differ from ifconfig output. Please check your ip settings.
    [INFO] ISPConfig is installed.

    ##### ISPCONFIG #####
    ISPConfig version is 3.0.5.4p5


    ##### VERSION CHECK #####

    [INFO] php (cli) version is 5.5.9-1ubuntu4.5

    ##### PORT CHECK #####

    [WARN] Port 8080 (ISPConfig) seems NOT to be listening
    [WARN] Port 8081 (ISPConfig Apps) seems NOT to be listening
    [WARN] Port 80 (Webserver) seems NOT to be listening
    [WARN] Port 443 (Webserver SSL) seems NOT to be listening
    [WARN] Port 465 (SMTP server SSL) seems NOT to be listening

    ##### MAIL SERVER CHECK #####

    [WARN] I found no "submission" entry in your postfix master.cf
    [INFO] this is not critical, but if you want to offer port 587 for smtp connections you have to enable this.
    [WARN] I found no "smtps" entry in your postfix master.cf
    [INFO] this is not critical, but if you want to offer SSL for smtp (not TLS) connections you have to enable this.

    ##### RUNNING SERVER PROCESSES #####

    [WARN] I could not determine which web server is running.
    [INFO] I found the following mail server(s):
    Postfix (PID 2123)
    [INFO] I found the following pop3 server(s):
    Dovecot (PID 1120)
    [INFO] I found the following imap server(s):
    Dovecot (PID 1120)
    [INFO] I found the following ftp server(s):
    PureFTP (PID 2147)
    ##### LISTENING PORTS #####
    (only ()
    Local (Address)
    [anywhere]:3306 (1217/mysqld)
    [anywhere]:110 (1120/dovecot)
    [anywhere]:143 (1120/dovecot)
    [anywhere]:21 (2147/pure-ftpd)
    ***.***.***.***:53 (1180/named)
    [localhost]:53 (1180/named)
    [anywhere]:22 (1111/sshd)
    [anywhere]:25 (2123/master)
    [localhost]:953 (1180/named)
    [anywhere]:993 (1120/dovecot)
    [anywhere]:995 (1120/dovecot)
    [localhost]:10024 (1516/amavisd-new)
    [localhost]:10025 (2123/master)
    [localhost]10 (1120/dovecot)
    [localhost]43 (1120/dovecot)
    *:*:*:*::*:21 (2147/pure-ftpd)
    *:*:*:*::*:53 (1180/named)
    *:*:*:*::*:22 (1111/sshd)
    *:*:*:*::*:25 (2123/master)
    *:*:*:*::*:953 (1180/named)
    *:*:*:*::*:993 (1120/dovecot)
    *:*:*:*::*:995 (1120/dovecot)




    ##### IPTABLES #####
    Chain INPUT (policy ACCEPT)
    target prot opt source destination
    fail2ban-dovecot-pop3imap tcp -- [anywhere]/0 [anywhere]/0 multiport dports 110,995,143,993
    fail2ban-pureftpd tcp -- [anywhere]/0 [anywhere]/0 multiport dports 21
    fail2ban-ssh tcp -- [anywhere]/0 [anywhere]/0 multiport dports 22

    Chain FORWARD (policy ACCEPT)
    target prot opt source destination

    Chain OUTPUT (policy ACCEPT)
    target prot opt source destination

    Chain fail2ban-dovecot-pop3imap (1 references)
    target prot opt source destination
    RETURN all -- [anywhere]/0 [anywhere]/0

    Chain fail2ban-pureftpd (1 references)
    target prot opt source destination
    RETURN all -- [anywhere]/0 [anywhere]/0

    Chain fail2ban-ssh (1 references)
    target prot opt source destination
    RETURN all -- [anywhere]/0 [anywhere]/0


    This is all ...
    no , no error when i install or restart all services ! Thanks
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    nginx is not started at all.Please try to restart it and if its still not online then, then tale a look at the ngix error.log to find out why it is not starting.

    is this a vserver?
    Hw much ram does the server has?
     
  7. danyel

    danyel New Member

    * Restarting nginx nginx [fail]


    its BL685 G5 server , not VPS ...
    i just install fresh ubuntu 14 , after ispconfig
    32g RAM
    where is error.log file for nginx ? Thanks
     
  8. till

    till Super Moderator Staff Member ISPConfig Developer

    /var/log/nginx/
     
  9. danyel

    danyel New Member

    2014/11/19 12:22:15 [emerg] 11782#0: "sendfile" directive is not allowed here in /etc/nginx/nginx.conf:20
    2014/11/19 13:09:13 [emerg] 3777#0: "sendfile" directive is not allowed here in /etc/nginx/nginx.conf:20
    2014/11/19 13:09:43 [emerg] 3817#0: "sendfile" directive is not allowed here in /etc/nginx/nginx.conf:20
    2014/11/19 13:13:32 [emerg] 5847#0: "sendfile" directive is not allowed here in /etc/nginx/nginx.conf:20
    2014/11/19 13:13:35 [emerg] 5917#0: "sendfile" directive is not allowed here in /etc/nginx/nginx.conf:20
    2014/11/19 13:23:47 [emerg] 2019#0: "sendfile" directive is not allowed here in /etc/nginx/nginx.conf:20
    2014/11/19 13:49:29 [emerg] 2944#0: "sendfile" directive is not allowed here in /etc/nginx/nginx.conf:20
    2014/11/19 13:50:47 [emerg] 3018#0: "sendfile" directive is not allowed here in /etc/nginx/nginx.conf:20
     
    Last edited by a moderator: Feb 1, 2015
  10. danyel

    danyel New Member

    i answer but dont appears yet :)

    2014/11/19 12:22:15 [emerg] 11782#0: "sendfile" directive is not allowed here in /etc/nginx/nginx.conf:20
    2014/11/19 13:09:13 [emerg] 3777#0: "sendfile" directive is not allowed here in /etc/nginx/nginx.conf:20
    2014/11/19 13:09:43 [emerg] 3817#0: "sendfile" directive is not allowed here in /etc/nginx/nginx.conf:20
    2014/11/19 13:13:32 [emerg] 5847#0: "sendfile" directive is not allowed here in /etc/nginx/nginx.conf:20
    2014/11/19 13:13:35 [emerg] 5917#0: "sendfile" directive is not allowed here in /etc/nginx/nginx.conf:20
    2014/11/19 13:23:47 [emerg] 2019#0: "sendfile" directive is not allowed here in /etc/nginx/nginx.conf:20
    2014/11/19 13:49:29 [emerg] 2944#0: "sendfile" directive is not allowed here in /etc/nginx/nginx.conf:20
    2014/11/19 13:50:47 [emerg] 3018#0: "sendfile" directive is not allowed here in /etc/nginx/nginx.conf:20
     
  11. shiroko

    shiroko New Member

    what output gives nginx -t ?
     
  12. danyel

    danyel New Member

    # nginx -t
    nginx: [emerg] "sendfile" directive is not allowed here in /etc/nginx/nginx.conf:20
    nginx: configuration file /etc/nginx/nginx.conf test failed
     
  13. shiroko

    shiroko New Member

    Please check line 20 on your /etc/nginx/nginx.conf it should be set to :
    sendfile on;

    If it's already the case, then please paste your /etc/nginx/nginx.conf file
     
  14. danyel

    danyel New Member

    i try it again from the first step ... on another new server : same mess
    https://ip:8080
    502 Bad Gateway
    nginx/1.4.6 (Ubuntu)


    i give up ... its just a joke this ispconfig ! Sorry
     
  15. danyel

    danyel New Member

    user www-data;
    worker_processes 4;
    pid /run/nginx.pid;

    events {
    worker_connections 768;
    # multi_accept on;
    }

    http {

    ##Detect when HTTPS is used
    map $scheme $fastcgi_https {
    default off;
    https on;
    }
    # Basic Settings
    ##

    sendfile on;
    tcp_nopush on;
    tcp_nodelay on;
    keepalive_timeout 65;
    types_hash_max_size 2048;
    # server_tokens off;

    # server_names_hash_bucket_size 64;
    # server_name_in_redirect off;

    include /etc/nginx/mime.types;
    default_type application/octet-stream;

    ##
    # Logging Settings
    ##

    access_log /var/log/nginx/access.log;

    ##
    # Gzip Settings
    ##

    gzip on;
    gzip_disable "msie6";

    # gzip_vary on;
    # gzip_proxied any;
    # gzip_comp_level 6;
    # gzip_buffers 16 8k;
    # gzip_http_version 1.1;
    # gzip_types text/plain text/css application/json application/x-javascript text/xml application/xml application/xml+rss text/javascript;

    ##
    # nginx-naxsi config
    ##
    # Uncomment it if you installed nginx-naxsi
    ##

    #include /etc/nginx/naxsi_core.rules;

    ##
    # nginx-passenger config
    ##
    # Uncomment it if you installed nginx-passenger
    ##

    #passenger_root /usr;
    #passenger_ruby /usr/bin/ruby;

    ##
    # Virtual Host Configs
    ##

    include /etc/nginx/conf.d/*.conf;
    include /etc/nginx/sites-enabled/*;
    }


    #mail {
    # # See sample authentication script at:
    # # http://wiki.nginx.org/ImapAuthenticateWithApachePhpScript
    #
    # # auth_http localhost/auth.php;
    # # pop3_capabilities "TOP" "USER";
    # # imap_capabilities "IMAP4rev1" "UIDPLUS";
    #
    # server {
    # listen localhost:110;
    # protocol pop3;
    # proxy on;
    # }
    #
    # server {
    # listen localhost:110;
    # protocol pop3;
    # proxy on;
    # }
    #
    # server {
    # listen localhost:143;
    # protocol imap;
    # proxy on;
    # }
    #}
     
  16. shiroko

    shiroko New Member

    Is it an auromaticaly générated .conf file or did you tune it ? I'll get a closer look at it when I get home.
     
  17. till

    till Super Moderator Staff Member ISPConfig Developer

    Thats a different error then the on that you had before were nginx did not start at all as you now get an nginx error. So you see that you must have done something wrong during first install that you corrected by your next install by using the same tutorial but its still not 100% correct now. So please dont blame ispconfig for that, it cant work if its prerequisites are not fullfilled.

    The file /etc/nginx/nginx.conf is not from ispconfig where you had the error the first time, it is from the Linux distribution that you use and when I and about 40 thousand others a month are able to install ispconfig by doing a simple copy/paste of the perfect server tutorial, then I'am sure that you can do it as well by following the steps closely.

    1) Which exact tutorial did you use to install the server (link)?
    2) Post the output of

    cat /etc/os-release

    3) Rerun the test script on your new install and post the output.
    4) Check the nginx error.log and post the errors that you get there.
    5) Post the file /etc/nginx/sites-enabled/000-ispconfig.vhost
     

Share This Page