Warning: file_get_contents(/data/phpspider/zhask/data//catemap/0/unity3d/4.json): failed to open stream: No such file or directory in /data/phpspider/zhask/libs/function.php on line 167

Warning: Invalid argument supplied for foreach() in /data/phpspider/zhask/libs/tag.function.php on line 1116

Notice: Undefined index: in /data/phpspider/zhask/libs/function.php on line 180

Warning: array_chunk() expects parameter 1 to be array, null given in /data/phpspider/zhask/libs/function.php on line 181
不';Nginx支持Django管理静态文件_Django_Nginx_Gunicorn_Django Staticfiles - Fatal编程技术网

不';Nginx支持Django管理静态文件

不';Nginx支持Django管理静态文件,django,nginx,gunicorn,django-staticfiles,Django,Nginx,Gunicorn,Django Staticfiles,我的django站点用户端使用静态文件运行良好,但不知道为什么所有管理面板静态文件都不工作。虽然它可以正常工作,但不能与linux一起工作,但有什么想法吗 nginx.conf文件 upstream sample_project_server { # fail_timeout=0 means we always retry an upstream even if it failed # to return a good HTTP response (in case the Unicor

我的django站点用户端使用静态文件运行良好,但不知道为什么所有管理面板静态文件都不工作。虽然它可以正常工作,但不能与linux一起工作,但有什么想法吗

nginx.conf文件

 upstream sample_project_server {
  # fail_timeout=0 means we always retry an upstream even if it failed
  # to return a good HTTP response (in case the Unicorn master nukes a
  # single worker for timing out).
  server unix:/home/me/SPEnv/run/gunicorn.sock fail_timeout=0;
}
server {

listen   800;
server_name <your domain name>;

client_max_body_size 4G;
access_log /home/me/logs/nginx-access.log;
error_log /home/me/logs/nginx-error.log;

location /static {
    root   /home/me/DjangoProjects/SP/SP;
}

location / {

    # an HTTP header important enough to have its own Wikipedia entry:
    #   http://en.wikipedia.org/wiki/X-Forwarded-For
    proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;


    # enable this if and only if you use HTTPS, this helps Rack
    # set the proper protocol for doing redirects:
    # proxy_set_header X-Forwarded-Proto https;

    # pass the Host: header from the client right along so redirects
    # can be set properly within the Rack application
    proxy_set_header Host $http_host;

    # we don't want nginx trying to do something clever with
    # redirects, we set the Host: header above already.
    proxy_redirect off;

    # set "proxy_buffering off" *only* for Rainbows! when doing
    # Comet/long-poll stuff.  It's also safe to set if you're
    # using only serving fast clients with Unicorn + nginx.
    # Otherwise you _want_ nginx to buffer responses to slow
    # clients, really.
    # proxy_buffering off;

    # Try to serve static files from nginx, no point in making an
    # *application* server like Unicorn/Rainbows! serve static files.
    if (!-f $request_filename) {
        proxy_pass http://sample_project_server;
        break;
    }
}

# Error pages
error_page 500 502 503 504 /500.html;
location = /500.html {
    root   /home/me/DjangoProjects/SP/SP;
}

在运行
collectstatic
之前,需要将管理员静态文件的目录添加到STATICFILES\u DIRS列表中。大概是这样的:

STATICFILES_DIRS = [
    '/project/src/static',
    '/usr/local/lib/python3.6/site-packages/django/contrib/admin/static',
]

其中第一个条目是应用程序静态文件的路径,第二个条目是django管理包的位置。

我也有同样的问题。Centos 7.6上的My nginx服务器无法访问路径
/home/user/app/mysyte/static/
中的静态文件夹。在
/var/log/nginx/error.log中

open() "/home/user/app/mysyte/static/*.css" failed (13: Permission denied)
要解决和理解此问题,
:=*

  • 运行命令
    getenforce
  • 如果强制执行-
    cat/var/log/audit/audit.log | grep nginx
  • 对我来说,带有错误的字符串看起来像

    type=AVC msg=audit(1558033633.723:201): avc:  denied  { read } for  pid=7758 comm="nginx" name="responsive.css" dev="dm-0" ino=17312394 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0
    type=SYSCALL msg=audit(1558033633.723:201): arch=c000003e syscall=2 success=no exit=-13 a0=564f710dd55d a1=800 a2=0 a3=68632f656d6f682f items=0 ppid=7757 pid=7758 auid=4294967295 uid=998 gid=996 euid=998 suid=998 fsuid=998 egid=996 sgid=996 fsgid=996 tty=(none) ses=4294967295 comm="nginx" exe="/usr/sbin/nginx" subj=system_u:system_r:httpd_t:s0 key=(null)
    
    审计消息的副本id
    1558033633.723:201

  • 运行命令
    grep yours_audit_id/var/log/audit/audit.log | audit2why
  • 我的输出

    [root@uwsgi ~]# grep 1558034479.384:221 /var/log/audit/audit.log | audit2why
    type=AVC msg=audit(1558034479.384:221): avc:  denied  { read } for  pid=7758 comm="nginx" name="responsive.css" dev="dm-0" ino=17312394 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0
    
            Was caused by:
            The boolean httpd_read_user_content was set incorrectly.
            Description:
            Allow httpd to read user content
    
            Allow access by executing:
            # setsebool -P httpd_read_user_content 1
    

    因此,正如您在这里看到的答案
    setsebool-p httpd_read_user_content 1
    当您运行此命令时,您会看到您的静态内容

    static_URL应该是
    /static/
    ,并且STATICFILES_DIRS不应该包含static_ROOT。我尝试使用static_URL作为/static/仍然不起作用@itzmeontvw它应该包含什么@DanielRosemanAs博士说,STATICFILES\u DIRS是一个源目录列表,其中包含将由
    collectstatic
    复制的文件。STATIC_ROOT是它们被复制到的目录,也是您放入nginx配置中的目录。但是,每当我尝试运行collectstatic时更改目录后,就会出现以下错误OSError:[Errno 13]权限被拒绝:“/home/SocialAuthExceptionMiddlewareime”您可以发布整个settings.py文件吗?授予权限后,它会在我的home directry中创建一个文件夹,并将管理静态文件放在那里,但仍然不起作用。我已使用当前的settings.py文件更新了我的问题。现在,当我运行collectstatic**django.core.exceptions.impropertlyconfigured:STATICFILES\u DIRS设置不应包含STATIC\u ROOT设置**时,会出现该错误,因为STATIC\u ROOT是collectstatic收集的所有文件的存储目标。它应该与collectstatic从中获取原始文件的目录不同。请这样想:STATIC_URL是指向STATIC_根目录的URL。STATIC_根目录中填充了collectstatic从STATICFILES_DIR中列出的所有目录复制的各种静态文件。静态根目录不应位于STATICFILES\u DIR中-您需要设置一个单独的静态根目录。
    [root@uwsgi ~]# grep 1558034479.384:221 /var/log/audit/audit.log | audit2why
    type=AVC msg=audit(1558034479.384:221): avc:  denied  { read } for  pid=7758 comm="nginx" name="responsive.css" dev="dm-0" ino=17312394 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0
    
            Was caused by:
            The boolean httpd_read_user_content was set incorrectly.
            Description:
            Allow httpd to read user content
    
            Allow access by executing:
            # setsebool -P httpd_read_user_content 1