Nginx no static files after update

Posted by SomeoneS on Server Fault See other posts from Server Fault or by SomeoneS
Published on 2012-09-01T13:56:26Z Indexed on 2012/09/01 15:39 UTC
Read the original article Hit count: 283

Filed under:
|

First, i must say that i am not expert in server administration, my site was setup by hosting admins (that i cannot contact anymore).

Few days ago, i updated Nginx to latest version (admin told me that it is safe to do). But after that, my site serves only html content, no CSS, images, JS. If i try to open some image i get message "Wellcome to Nginx" (same thin if i try to open static.mysitedomain.com).

More details: Site has static. subdomain, but static files are in same directory as they used to be before setting up static files. I was googling for some solutions, i tried to change something in /etc/nginx/, but no luck.

I feel that this is some minor configuration problem, any ideas?

EDIT:

Here is /etc/nginx/nginx.conf file content:

user www-data;
worker_processes 4;
pid /var/run/nginx.pid;

 events {
worker_connections 768;
# multi_accept on;
 }

 http {

##
# Basic Settings
##

sendfile on;
tcp_nopush on;
tcp_nodelay on;
keepalive_timeout 65;
types_hash_max_size 2048;
# server_tokens off;

# server_names_hash_bucket_size 64;
# server_name_in_redirect off;

include /etc/nginx/mime.types;
default_type application/octet-stream;

##
# Logging Settings
##

access_log /var/log/nginx/access.log;
error_log /var/log/nginx/error.log;

##
# Gzip Settings
##

gzip on;
gzip_disable "msie6";

# gzip_vary on;
# gzip_proxied any;
# gzip_comp_level 6;
# gzip_buffers 16 8k;
# gzip_http_version 1.1;
# gzip_types text/plain text/css application/json application/x-javascript text/xml application/xml application/xml+rss text/javascript;

##
# nginx-naxsi config
##
# Uncomment it if you installed nginx-naxsi
##

#include /etc/nginx/naxsi_core.rules;

##
# nginx-passenger config
##
# Uncomment it if you installed nginx-passenger
##

#passenger_root /usr;
#passenger_ruby /usr/bin/ruby;

##
# Virtual Host Configs
##

include /etc/nginx/conf.d/*.conf;
include /etc/nginx/sites-enabled/*;
}

Here is /etc/nginx/sites-enabled/default file content:

 server {
    #listen   80; ## listen for ipv4; this line is default and implied
    #listen   [::]:80 default ipv6only=on; ## listen for ipv6

    root /usr/share/nginx/www;
    index index.html index.htm;

    # Make site accessible from http://localhost/
    server_name localhost;

    location / {
            # First attempt to serve request as file, then
            # as directory, then fall back to index.html
            try_files $uri $uri/ /index.html;
            # Uncomment to enable naxsi on this location
            # include /etc/nginx/naxsi.rules
    }

    location /doc/ {
            alias /usr/share/doc/;
            autoindex on;
            allow 127.0.0.1;
            deny all;
    }

    # Only for nginx-naxsi : process denied requests
    #location /RequestDenied {
            # For example, return an error code
            #return 418;
    #}

    #error_page 404 /404.html;

    # redirect server error pages to the static page /50x.html
    #
    #error_page 500 502 503 504 /50x.html;
    #location = /50x.html {
    #       root /usr/share/nginx/www;
    #}

    # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
    #
    #location ~ \.php$ {
    #       fastcgi_split_path_info ^(.+\.php)(/.+)$;
    #       # NOTE: You should have "cgi.fix_pathinfo = 0;" in php.ini
    #
    #       # With php5-cgi alone:
    #       fastcgi_pass 127.0.0.1:9000;
    #       # With php5-fpm:
    #       fastcgi_pass unix:/var/run/php5-fpm.sock;
    #       fastcgi_index index.php;
    #       include fastcgi_params;
    #}

    # deny access to .htaccess files, if Apache's document root
    # concurs with nginx's one
    #
    #location ~ /\.ht {
    #       deny all;
    #}
 }


 # another virtual host using mix of IP-, name-, and port-based configuration
 #
 #server {
 #       listen 8000;
 #       listen somename:8080;
 #       server_name somename alias another.alias;
 #       root html;
 #       index index.html index.htm;
 #
 #       location / {
 #               try_files $uri $uri/ /index.html;
 #       }
 #}


 # HTTPS server
 #
 #server {
 #       listen 443;
 #       server_name localhost;
 #
 #       root html;
 #       index index.html index.htm;
 #
 #       ssl on;
 #       ssl_certificate cert.pem;
 #       ssl_certificate_key cert.key;
 #
 #       ssl_session_timeout 5m;
 #
 #       ssl_protocols SSLv3 TLSv1;
 #       ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv3:+EXP;
 #       ssl_prefer_server_ciphers on;
 #
 #       location / {
 #               try_files $uri $uri/ /index.html;
 #       }
 #}

© Server Fault or respective owner

Related posts about nginx

Related posts about static