lighttpd + ruby 迁移 nginx 日志(nginx 提供cgi支持)

来源:互联网 发布:js创建对象的几种方式 编辑:程序博客网 时间:2024/06/05 05:09

首先要介绍几个工具:

1: fastcgi  sudo apt-get install libfcgi-dev

2: fcgiwrap mkdir /tmp/fcgiwrap
                        cd /tmp/fcgiwrap
                        wget http://github.com/gnosek/fcgiwrap/tarball/master -O fcgiwrap.tar.gz
                        tar -xvzf fcgiwrap.tar.gz

cd 解压好的文件夹  autoconf i  ./configue :  make : sudo  cp fcgiwrap /usr/bin

       fcgiwrap就是nginx支持cgi的一个东西了 is a simple server for running cgi application over fastcgi

3: spawn-fcgi 这个相当于一个fcgiwrap的控制程序 click here (也可以自己写一个脚本来控制)


spawn-fcgi -a 127.0.0.1 -p 9000 -C 10 -u ang -f /usr/sbin/fcgiwrap


# You may add here your
# server {
# ...
# }
# statements for each of your virtual hosts to this file


##
# You should look at the following URL's in order to grasp a solid understanding
# of Nginx configuration files in order to fully unleash the power of Nginx.
# http://wiki.nginx.org/Pitfalls
# http://wiki.nginx.org/QuickStart
# http://wiki.nginx.org/Configuration
#
# Generally, you will want to move this file somewhere, and start with a clean
# file but keep this around for reference. Or just disable in sites-enabled.
#
# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.
##


server {
listen   80; ## listen for ipv4; this line is default and implied
#listen   [::]:80 default ipv6only=on; ## listen for ipv6


root /home/dxx/web;
index index.html index.htm;


# Make site accessible from http://localhost/
server_name localhost;


location / {
# First attempt to serve request as file, then
# as directory, then fall back to index.html
try_files $uri $uri/ /index.html;
# Uncomment to enable naxsi on this location
# include /etc/nginx/naxsi.rules
}


location /doc/ {
alias /usr/share/doc/;
autoindex on;
allow 127.0.0.1;
deny all;
}

location ~ \.rb$ {
include fastcgi_params;
fastcgi_pass 127.0.0.1:9000;
fastcgi_index index.rb;
}
location ~ \.cgi$ {
                root    /storage/archive/cgi-bin;
                rewrite ^/cgi-bin/(.*)\.cgi /$1.cgi break;
 
                include /etc/nginx/fastcgi_params;
 
                fastcgi_pass   unix:/tmp/cgi.sock;
                fastcgi_param  SCRIPT_FILENAME  /storage/archive/cgi-bin$fastcgi_script_name;
        }
# Only for nginx-naxsi : process denied requests
#location /RequestDenied {
# For example, return an error code
#return 418;
#}


#error_page 404 /404.html;


# redirect server error pages to the static page /50x.html
#
#error_page 500 502 503 504 /50x.html;
#location = /50x.html {
# root /usr/share/nginx/www;
#}


# pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
#
#location ~ \.php$ {
# fastcgi_split_path_info ^(.+\.php)(/.+)$;
# # NOTE: You should have "cgi.fix_pathinfo = 0;" in php.ini
#
# # With php5-cgi alone:
# fastcgi_pass 127.0.0.1:9000;
# # With php5-fpm:
# fastcgi_pass unix:/var/run/php5-fpm.sock;
# fastcgi_index index.php;
# include fastcgi_params;
#}


# deny access to .htaccess files, if Apache's document root
# concurs with nginx's one
#
#location ~ /\.ht {
# deny all;
#}
}




# another virtual host using mix of IP-, name-, and port-based configuration
#
#server {
# listen 8000;
# listen somename:8080;
# server_name somename alias another.alias;
# root html;
# index index.html index.htm;
#
# location / {
# try_files $uri $uri/ /index.html;
# }
#}




# HTTPS server
#
#server {
# listen 443;
# server_name localhost;
#
# root html;
# index index.html index.htm;
#
# ssl on;
# ssl_certificate cert.pem;
# ssl_certificate_key cert.key;
#
# ssl_session_timeout 5m;
#
# ssl_protocols SSLv3 TLSv1;
# ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv3:+EXP;
# ssl_prefer_server_ciphers on;
#
# location / {
# try_files $uri $uri/ /index.html;
# }
#




/etc/php5/fpm grep -nri sock

原创粉丝点击