2016-12-23 52 views
0

对不起,如果这是一个双后,但我找不到这个问题,我在NGINX,PHP5.6服务器上安装Dingo api,但每次我访问服务器路由(例如http://104.27.5.XXX/api/brands)我总是得到Laravel:Dingo API - NGINX 404所有路由

404 Error

这里是路线:

$api = app('Dingo\Api\Routing\Router'); 


$api->version('v1', function($api) { 
    $api->get('/brands',function(){ 
     $brands = Brands::all(); 
     return $brands; 
    }); 
    $api->post('/login','App\Http\Controllers\[email protected]'); 
    $api->get('/filters', 'App\Http\Controllers\[email protected]'); 
    $api->get('/dashboard', 'App\Http\Controllers\[email protected]'); 
    $api->get('/dashboard/brands/{id}', 'App\Http\Controllers\[email protected]'); 
    $api->get('/reports', 'App\Http\Controllers\[email protected]'); 

}); 

下面是API配置

的.ENV文件

有什么问题吗?

添加NGINX默认

server { 
    listen 80 default_server; 
    listen [::]:80 default_server ipv6only=on; 

    root /var/www/hokair/public; 
    index index.php index.html; 

    # Make site accessible from http://localhost/ 
    server_name http://xx.xx.xx.xx; 

    location/{ 
     # First attempt to serve request as file, then 
     # as directory, then fall back to displaying a 404. 
     try_files $uri $uri/ =404; 
     # Uncomment to enable naxsi on this location 
     # include /etc/nginx/naxsi.rules 
    } 

    location ~ \.php$ { 
       try_files $uri =404; 
       fastcgi_split_path_info ^(.+\.php)(/.+)$; 
       fastcgi_pass unix:/var/run/php/php5.6-fpm.sock; 
       fastcgi_index index.php; 
       fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; 
       include fastcgi_params; 
       fastcgi_read_timeout 300; 
     } 

    # Only for nginx-naxsi used with nginx-naxsi-ui : process denied requests 
    #location /RequestDenied { 
    # proxy_pass http://127.0.0.1:8080; 
    #} 

    #error_page 404 /404.html; 

    # redirect server error pages to the static page /50x.html 
    # 
    #error_page 500 502 503 504 /50x.html; 
    #location = /50x.html { 
    # root /usr/share/nginx/html; 
    #} 

    # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000 
    # 
    #location ~ \.php$ { 
    # fastcgi_split_path_info ^(.+\.php)(/.+)$; 
    # # NOTE: You should have "cgi.fix_pathinfo = 0;" in php.ini 
    # 
    # # With php5-cgi alone: 
    # fastcgi_pass 127.0.0.1:9000; 
    # # With php5-fpm: 
    # fastcgi_pass unix:/var/run/php5-fpm.sock; 
    # fastcgi_index index.php; 
    # include fastcgi_params; 
    #} 

    # deny access to .htaccess files, if Apache's document root 
    # concurs with nginx's one 
    # 
    #location ~ /\.ht { 
    # deny all; 
    #} 
} 


# another virtual host using mix of IP-, name-, and port-based configuration 
# 
#server { 
# listen 8000; 
# listen somename:8080; 
# server_name somename alias another.alias; 
# root html; 
# index index.html index.htm; 
# 
# location/{ 
#  try_files $uri $uri/ =404; 
# } 
#} 


# HTTPS server 
# 
#server { 
# listen 443; 
# server_name localhost; 
# 
# root html; 
# index index.html index.htm; 
# 
# ssl on; 
# ssl_certificate cert.pem; 
# ssl_certificate_key cert.key; 
# 
# ssl_session_timeout 5m; 
# 
# ssl_protocols SSLv3 TLSv1 TLSv1.1 TLSv1.2; 
# ssl_ciphers "HIGH:!aNULL:!MD5 or HIGH:!aNULL:!MD5:!3DES"; 
# ssl_prefer_server_ciphers on; 
# 
# location/{ 
#  try_files $uri $uri/ =404; 
# } 
#} 
+0

whitout nginx的配置,我们不能帮你。 – Kbyte

+0

@Kbyte添加nginx conf –

+0

@Kbyte完成添加nginx conf –

回答