Pregunta

I am using nginx with an install of Wordpress; I was trying to come up with a way to store user uploads beyond the web root and use a php script to serve them when needed.

I am positive I will need to log in as root on the server to accomplish the right settings; but I do not know the right way to set permissions for nginx to allow a php script to write to the folder and access it's contents.

My path to the web root looks like this:

/var/www/vhosts/mydomain.com/httpdocs

So I wanted to create a folder here ( I am guessing ):

/var/www/vhosts/mydomain.com/new_folder

I have not logged in to the server as the root user before, but I have found a few lines of commands that may be relevant. I do not know which applies to my situation.

mkdir /var/www/vhosts/mydomain.com/new_folder
chmod 755 /var/www/vhosts/mydomain.com/new_folder

Will this work for a server running nginx? or do I need something like this?

mkdir -p /var/www/vhosts/mydomain.com/new_folder
sudo chmod -R 0755 /var/www/vhosts/mydomain.com/new_folder

I think that the sudo command deals with permission on folders that were supposed to only be accessed by the root user.

I am having a hard time researching this as I do not understand which context to use these commands. I still do not know how to set the permission of a folder so a php script can read and write to that directory.

I could really use a nudge in the right direction, as I am terrified in trying to just start blindly entering commands on the server logged in as root.

¿Fue útil?

Solución

I'm not a nginx expert, I'm used to apache, but my guess is all you need to do is make sure the user that nginx is running under has write permission to a folder. In order for this command to word:

mkdir /var/www/vhosts/mydomain.com/new_folder

You need to make sure you are logged in as a user that has write access to /var/www/vhosts/mydomain.com/. If your normal user doesn't have the permission that is where sudo comes in. sudo basically means run this command as root. It should also ask you for your root password when this is done. You can add sudo in front of any of the commands listed above or below if you don't have sufficient permission to do something.

This command is creating a new directory/folder mkdir = make directory. This command:

chmod 755 /var/www/vhosts/mydomain.com/new_folder

Is changing the permissions on that folder you just created. You can do some research and see what 755 stands for. More importantly though you will probably need to use the chown command to give ownership of the directory to the nginx user. As I said I'm not a nginx user so I don't know what the standard username is, but for apache it would look something like this:

chown www-data:www-data /var/www/vhosts/mydomain.com/new_folder
Licenciado bajo: CC-BY-SA con atribución
No afiliado a StackOverflow
scroll top