Nginx教程

Centos 7 上 安装 NGINX 及简单配置

本文主要是介绍Centos 7 上 安装 NGINX 及简单配置,对大家解决编程问题具有一定的参考价值,需要的程序猿们随着小编来一起学习吧!

1、配置EPEL源( EPEL (Extra Packages for Enterprise Linux)是基于Fedora的一个项目,为“红帽系”的操作系统提供额外的软件包,适用于RHEL、CentOS和Scientific Linux. )

sudo yum install -y epel-release
sudo yum -y update

2、安装NGINX

sudo yum install -y nginx

3、NGINX 启动 --  systemct start nginx

#启动
systemctl start nginx  

#停止
systemctl stop nginx

#重启
ystemctl restart nginx

#查看状态
systemctl status nginx

#开启自启动
systemctl enable nginx

#禁用开启自启动
systemctl disable nginx


4、配置NGINX 转发

(1)nginx 默认路径:/etc/nginx/nginx.conf
(2)nginx version: nginx/1.20.1 版本默认配置如下(默认仅开启80端口监听):

# For more information on configuration, see:
#   * Official English Documentation: http://nginx.org/en/docs/
#   * Official Russian Documentation: http://nginx.org/ru/docs/

user nginx;
worker_processes auto;
error_log /var/log/nginx/error.log;
pid /run/nginx.pid;

# Load dynamic modules. See /usr/share/doc/nginx/README.dynamic.
include /usr/share/nginx/modules/*.conf;

events {
    worker_connections 1024;
}

http {
    log_format  main  '$remote_addr - $remote_user [$time_local] "$request" '
                      '$status $body_bytes_sent "$http_referer" '
                      '"$http_user_agent" "$http_x_forwarded_for"';

    access_log  /var/log/nginx/access.log  main;

    sendfile            on;
    tcp_nopush          on;
    tcp_nodelay         on;
    keepalive_timeout   65;
    types_hash_max_size 4096;

    include             /etc/nginx/mime.types;
    default_type        application/octet-stream;

    # Load modular configuration files from the /etc/nginx/conf.d directory.
    # See http://nginx.org/en/docs/ngx_core_module.html#include
    # for more information.
    include /etc/nginx/conf.d/*.conf;

    server {
        listen       80;
        listen       [::]:80;
        server_name  _;
        root         /usr/share/nginx/html;

        # Load configuration files for the default server block.
        include /etc/nginx/default.d/*.conf;

        error_page 404 /404.html;
        location = /404.html {
        }

        error_page 500 502 503 504 /50x.html;
        location = /50x.html {
        }
    }

# Settings for a TLS enabled server.
#
#    server {
#        listen       443 ssl http2;
#        listen       [::]:443 ssl http2;
#        server_name  _;
#        root         /usr/share/nginx/html;
#
#        ssl_certificate "/etc/pki/nginx/server.crt";
#        ssl_certificate_key "/etc/pki/nginx/private/server.key";
#        ssl_session_cache shared:SSL:1m;
#        ssl_session_timeout  10m;
#        ssl_ciphers HIGH:!aNULL:!MD5;
#        ssl_prefer_server_ciphers on;
#
#        # Load configuration files for the default server block.
#        include /etc/nginx/default.d/*.conf;
#
#        error_page 404 /404.html;
#            location = /40x.html {
#        }
#
#        error_page 500 502 503 504 /50x.html;
#            location = /50x.html {
#        }
#    }

}

 (3)将域名dev.demo1.com请求 转发到本机的5000端口的服务上,新增一个server 与原有server 保持同一级,保存修改后,先检查配置是否有错误,指令 nginx -t

  检查无误后,重新加载配置  nginx -s reload

server {
        listen       80;
        listen       [::]:80;
        server_name  dev.demo1.com;
        location / {
        proxy_pass http://127.0.0.1:5000;
        root  html;
        index index.html index.htm;
        }
        root         /usr/share/nginx/html;

        # Load configuration files for the default server block.
        include /etc/nginx/default.d/*.conf;

        error_page 404 /404.html;
        location = /404.html {
        }

        error_page 500 502 503 504 /50x.html;
        location = /50x.html {
        }
    }

(4)配置结果下图所示

5、访问已配置站点

(1)本地 hosts文件绑定域名,文件路径C:\Windows\System32\drivers\etc (windows 系统)

 此时在浏览器,输入域名即可访问站点。

这篇关于Centos 7 上 安装 NGINX 及简单配置的文章就介绍到这儿,希望我们推荐的文章对大家有所帮助,也希望大家多多支持为之网!