2017-10-31 26 views
1

Prestashop 1.7.2サイトの製品ページのフロントエンドショップに移動しようとすると、404エラーが表示され続けます。表示されていない画像に問題があります。しかし、管理者のバックエンドに行くときは問題ありません。Prestashop 1.7.2 + Nginx 1.10 + SSL - 書き換えルール

提案が参考になります。

これは私の/ etc/nginxの/サイト利用可能/デフォルトのconfファイルです:事前に

server { 
    listen 80 default_server; 
    listen [::]:80 default_server; 

    # SSL configuration 
    # 
    # listen 443 ssl default_server; 
    # listen [::]:443 ssl default_server; 
    # 
    # Note: You should disable gzip for SSL traffic. 
    # See: https://bugs.debian.org/773332 
    # 
    # Read up on ssl_ciphers to ensure a secure configuration. 
    # See: https://bugs.debian.org/765782 
    # 
    # Self signed certs generated by the ssl-cert package 
    # Don't use them in a production server! 
    # 
    # include snippets/snakeoil.conf; 
     access_log /var/log/nginx/h2o.prod.access.log; 
     error_log /var/log/nginx/h2o.prod.error.log; 

     root /var/www/html; 

    # Add index.php to the list if you are using PHP 
    index index.php index.html index.htm index.nginx-debian.html; 

    server_name 165.227.162.248; 
     #Specify a charset 
     charset utf-8; 
     # Gzip Settings, convert all types. 
      gzip on; 
      gzip_vary on; 
      gzip_proxied any; 

      # Can be enhance to 5, but it can slow you server 
      # gzip_comp_level 5; 
      # gzip_min_length 256; 

      gzip_types 
       application/atom+xml 
       application/javascript 
       application/json 
       application/ld+json 
       application/manifest+json 
       application/rss+xml 
       application/vnd.geo+json 
       application/vnd.ms-fontobject 
       application/x-font-ttf 
       application/x-web-app-manifest+json 
       application/xhtml+xml 
       application/xml 
       font/opentype 
       image/bmp 
       image/svg+xml 
       image/x-icon 
       text/cache-manifest 
       text/css 
       text/plain 
       text/vcard 
       text/vnd.rim.location.xloc 
       text/vtt 
       text/x-component 
       text/x-cross-domain-policy; 
       # Supposed to be the case but we never know 
       # text/html; 

     gzip_disable "MSIE [1-6]\.(?!.*SV1)"; 

     location ~* \.(eot|gif|ico|jpg|jpeg|otf|pdf|png|svg|swf|ttf|woff)$ { 
    rewrite ^/([0-9])(\-[_a-zA-Z0-9-]*)?(-[0-9]+)?/.+\.jpg$ /img/p/$1/$1$2$3.jpg break; 
    rewrite ^/([0-9])([0-9])(\-[_a-zA-Z0-9-]*)?(-[0-9]+)?/.+\.jpg$ /img/p/$1/$2/$1$2$3$4.jpg break; 
    rewrite ^/([0-9])([0-9])([0-9])(\-[_a-zA-Z0-9-]*)?(-[0-9]+)?/.+\.jpg$ /img/p/$1/$2/$3/$1$2$3$4$5.jpg break; 
    rewrite ^/([0-9])([0-9])([0-9])([0-9])(\-[_a-zA-Z0-9-]*)?(-[0-9]+)?/.+\.jpg$ /img/p/$1/$2/$3/$4/$1$2$3$4$5$6.jpg break; 
    rewrite ^/([0-9])([0-9])([0-9])([0-9])([0-9])(\-[_a-zA-Z0-9-]*)?(-[0-9]+)?/.+\.jpg$ /img/p/$1/$2/$3/$4/$5/$1$2$3$4$5$6$7.jpg break; 
    rewrite ^/([0-9])([0-9])([0-9])([0-9])([0-9])([0-9])(\-[_a-zA-Z0-9-]*)?(-[0-9]+)?/.+\.jpg$ /img/p/$1/$2/$3/$4/$5/$6/$1$2$3$4$5$6$7$8.jpg break; 
    rewrite ^/([0-9])([0-9])([0-9])([0-9])([0-9])([0-9])([0-9])(\-[_a-zA-Z0-9-]*)?(-[0-9]+)?/.+\.jpg$ /img/p/$1/$2/$3/$4/$5/$6/$7/$1$2$3$4$5$6$7$8$9.jpg break; 
    rewrite ^/([0-9])([0-9])([0-9])([0-9])([0-9])([0-9])([0-9])([0-9])(\-[_a-zA-Z0-9-]*)?(-[0-9]+)?/.+\.jpg$ /img/p/$1/$2/$3/$4/$5/$6/$7/$8/$1$2$3$4$5$6$7$8$9$10.jpg break; 
    rewrite ^/c/([0-9]+)(\-[\.*_a-zA-Z0-9-]*)(-[0-9]+)?/.+\.jpg$ /img/c/$1$2$3.jpg break; 
    rewrite ^/c/([a-zA-Z_-]+)(-[0-9]+)?/.+\.jpg$ /img/c/$1$2.jpg break; 
    rewrite ^/images_ie/?([^/]+)\.(jpe?g|png|gif)$ /js/jquery/plugins/fancybox/images/$1.$2 break; 
    # next line is PSCSX-2790 bug workaround, fixed in 1.6.0.10 
    rewrite ^/[a-zA-Z]+/img/cms/(.*)$ /img/cms/$1 break; 
    expires 1M; 
    add_header Cache-Control public; 
    allow all; 
     } 

     # Block everything else in these directories 
     location ~ ^/img/cms/ { 
       deny all; 
     } 

     # 1 week expiry on CSS and JavaScript 
     location ~ \.(css|js)$ { 
       expires 1w; 
       add_header Cache-Control public; 
       allow all; 
     } 

    location/{ 
     # First attempt to serve request as file, then 
     # as directory, then fall back to displaying a 404. 
     #try_files $uri $uri/ =404; 
     try_files $uri $uri/ /index.php$is_args$args; 
    } 
    location ~ ^/medicalstrechers17/admin1900/index.php/(.*) { 
     try_files $uri $uri/ /medicalstrechers17/admin1900/index.php$is_args$args; 
    } 


    # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000 
    # 
    location ~ \.php$ { 
     #include snippets/fastcgi-php.conf; 
       #fastcgi_split_path_info ^(.+\.php)(/.+)$; 
       #include fastcgi_params; 
     fastcgi_pass unix:/run/php/php7.0-fpm.sock; 
       include fastcgi.conf; 
       fastcgi_intercept_errors on; 


    } 
     location ~* \.(js|css|png|jpg|jpeg|gif|ico)$ { 
        expires max; 
        log_not_found off; 
     } 
    # deny access to .htaccess files, if Apache's document root 
    # concurs with nginx's one 
    # 
    location ~ /\.ht { 
     deny all; 
    } 
} 

感謝。

答えて

0

私はあなたがいない、正しいファイルのアクセス権を持っていると思う、ルートでのsshすることにより、これを試してみてください。

sudo chown -R www-data:www-data /var/www/html/medicalstrechers17/ 
sudo chmod -R 755 /var/www/html/medicalstrechers17/ 
関連する問題