403 Forbidden nginx

Debian macht sich hervorragend als Web- und Mailserver. Schau auch in den " Tipps und Tricks"-Bereich.
Antworten
hanskanns
Beiträge: 177
Registriert: 07.06.2008 10:57:55

403 Forbidden nginx

Beitrag von hanskanns » 01.02.2017 13:26:14

Hallo

bekomme die fehlemeldung 403 Forbidden nginx

/var/log/nginx/error.log

Code: Alles auswählen

 directory index of "/var/www/html/" is forbidden, 

Code: Alles auswählen

 ps -ef | grep nginx
root       339     1  0 09:59 ?        00:00:00 nginx: master process /usr/sbin/nginx -g daemon on; master_process on;
www-data   340   339  0 09:59 ?        00:00:00 nginx: worker process
www-data   341   339  0 09:59 ?        00:00:00 nginx: worker process
www-data   342   339  0 09:59 ?        00:00:00 nginx: worker process
www-data   343   339  0 09:59 ?        00:00:00 nginx: worker process
root      3705  3598  0 12:52 pts/1    00:00:00 grep nginx
meine config

Code: Alles auswählen

user www-data;
worker_processes 4;
pid /run/nginx.pid;

events {
	worker_connections 768;
	# multi_accept on;
}

http {

	##
	# Basic Settings
	##

	sendfile on;
	tcp_nopush on;
	tcp_nodelay on;
	keepalive_timeout 65;
	types_hash_max_size 2048;
	# server_tokens off;

	# server_names_hash_bucket_size 64;
	# server_name_in_redirect off;

	include /etc/nginx/mime.types;
	default_type application/octet-stream;

	##
	# SSL Settings
	##

	ssl_protocols TLSv1 TLSv1.1 TLSv1.2; # Dropping SSLv3, ref: POODLE
	ssl_prefer_server_ciphers on;

	##
	# Logging Settings
	##

	access_log /var/log/nginx/access.log;
	error_log /var/log/nginx/error.log;

	##
	# Gzip Settings
	##

	gzip on;
	gzip_disable "msie6";

	# gzip_vary on;
	# gzip_proxied any;
	# gzip_comp_level 6;
	# gzip_buffers 16 8k;
	# gzip_http_version 1.1;
	# gzip_types text/plain text/css application/json application/javascript text/xml application/xml application/xml+rss text/javascript;

	##
	# Virtual Host Configs
	##

	include /etc/nginx/conf.d/*.conf;
	include /etc/nginx/sites-enabled/*;
}


#mail {
#	# See sample authentication script at:
#	# http://wiki.nginx.org/ImapAuthenticateWithApachePhpScript
# 
#	# auth_http localhost/auth.php;
#	# pop3_capabilities "TOP" "USER";
#	# imap_capabilities "IMAP4rev1" "UIDPLUS";
# 
#	server {
#		listen     localhost:110;
#		protocol   pop3;
#		proxy      on;
#	}
# 
#	server {
#		listen     localhost:143;
#		protocol   imap;
#		proxy      on;
#	}
#}
ls -l -a
total 16
drwxr-xr-x 3 root root 4096 Feb 1 12:07 .
drwxr-xr-x 3 root root 4096 Feb 1 09:51 ..
drwxr-xr-x 18 hanskanns hanskanns 4096 Feb 1 10:54 my-hompage
-rw-r--r-- 1 root root 867 Feb 1 09:51 index.nginx-debian.html.back

/etc/nginx/sites-enabled/default

Code: Alles auswählen

##
# You should look at the following URL's in order to grasp a solid understanding
# of Nginx configuration files in order to fully unleash the power of Nginx.
# http://wiki.nginx.org/Pitfalls
# http://wiki.nginx.org/QuickStart
# http://wiki.nginx.org/Configuration
#
# Generally, you will want to move this file somewhere, and start with a clean
# file but keep this around for reference. Or just disable in sites-enabled.
#
# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.
##

# Default server configuration
#
server {
	listen 80 default_server;
	listen [::]:80 default_server;

	# SSL configuration
	#
	# listen 443 ssl default_server;
	# listen [::]:443 ssl default_server;
	#
	# Self signed certs generated by the ssl-cert package
	# Don't use them in a production server!
	#
	# include snippets/snakeoil.conf;

	root /var/www/html;

	# Add index.php to the list if you are using PHP
	index index.html index.php index.htm index.nginx-debian.html;

	server_name ;

	location / {
		# First attempt to serve request as file, then
		# as directory, then fall back to displaying a 404.
		try_files $uri $uri/ =404;
	}

	# pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
	#
	#location ~ \.php$ {
	#	include snippets/fastcgi-php.conf;
	#
	#	# With php5-cgi alone:
	#	fastcgi_pass 127.0.0.1:9000;
	#	# With php5-fpm:
	#	fastcgi_pass unix:/var/run/php5-fpm.sock;
	#}

	# deny access to .htaccess files, if Apache's document root
	# concurs with nginx's one
	#
	#location ~ /\.ht {
	#	deny all;
	#}
}


# Virtual Host configuration for example.com
#
# You can move that to a different file under sites-available/ and symlink that
# to sites-enabled/ to enable it.
#
#server {
#	listen 80;
#	listen [::]:80;
#
#	server_name example.com;
#
#	root /var/www/example.com;
#	index index.html;
#
#	location / {
#		try_files $uri $uri/ =404;
#	}
#}

sudo chown -R www-data:www-data /usr/share/nginx/html/*
sudo chmod -R 0755 /usr/share/nginx/html/*
nginx + php5-fpm neugestartet

ändert nichts
Hat jemand nen Tip für mich?

//

chown -R root:root /var/www/html

hat das problem gelöst

jetzt kommt eine octet-stream dateidie zum download angezeigt wird
Zuletzt geändert von hanskanns am 01.02.2017 15:33:58, insgesamt 1-mal geändert.

rendegast
Beiträge: 15041
Registriert: 27.02.2006 16:50:33
Lizenz eigener Beiträge: MIT Lizenz

Re: 403 Forbidden nginx

Beitrag von rendegast » 01.02.2017 14:55:10

Code: Alles auswählen

ls -ld  /var  /var/www  /var/www/html
?
mfg rendegast
-----------------------
Viel Eifer, viel Irrtum; weniger Eifer, weniger Irrtum; kein Eifer, kein Irrtum.
(Lin Yutang "Moment in Peking")

hanskanns
Beiträge: 177
Registriert: 07.06.2008 10:57:55

Re: 403 Forbidden nginx

Beitrag von hanskanns » 01.02.2017 15:34:46

chown -R root:root /var/www/html


jetzt kommt eine octet-stream datei die zum download angezeigt wird

type= application/octet-stream

ls -ld /var /var/www /var/www/html:

drwxr-xr-x 12 root root 4096 Feb 1 09:51 /var
drwxr-xr-x 3 root root 4096 Feb 1 09:51 /var/www
drwxr-xr-x 3 root root 4096 Feb 1 12:07 /var/www/html

Antworten