入坑之旅--Nginx安装

下面内容属于Nginx下载方法和安装步骤


 目录

一.Nginx下载

二.Linux版安装Nginx

  |— — 1). 使用tar解包

       |— —  2).安装依赖软件

  |— —  3).Nginx文件安装路径查看

  |— —  4).创建链接,快速使用Nginx命令

  |— —  5).常用命令 

  |— —  6).目录解析

  |— —  7).最终结果查看


 

一.Nginx下载

 官方网址http://nginx.org/en/download.html

百度网盘链接https://pan.baidu.com/s/1I_se9M2I4L_gx-x-AMIl9Q
提取码qosg

下载和版本介绍:

   通过包发现,nginx只有1点多MB,的确是一个轻量级的应用。

二.Linux版安装Nginx

准备好nginx的tar.gz,如:nginx-1.19.0.tar.gz

使用tar解包

1 [root@nginx ~]# ll /opt/
2 total 1022
3 dr-xr-xr-x. 8 root root 2048 Dec 9 2015 centos
4 -rw-r--r--. 1 root root 1043748 Jun 3 08:00 nginx-1.19.0.tar.gz
5 [root@nginx ~]# cd /opt/

在你当前路径下解压tar包

1 [root@nginx opt]# tar -xzvf nginx-1.19.0.tar.gz
2 
3 [root@nginx opt]# ll 
4 total 1026
5 dr-xr-xr-x. 8 root root 2048 Dec 9 2015 centos
6 drwxr-xr-x. 8 1001 1001 4096 May 26 11:00 nginx-1.19.0
7 -rw-r--r--. 1 root root 1043748 Jun 3 08:00 nginx-1.19.0.tar.gz

安装依赖软件

因为nginx是基于c开发的,linux需要c环境,安装时必须要有 gcc 和gcc-c++

1 [root@nginx ~] yum install gcc gcc-c++ openssl-devel zlib-devel zlib pcre-devel -y

  

进入自己解压的nginx-1.19.0目录下,编译安装

 1 #进入解压的nginx目录在
 2 
 3 [root@nginx opt]# cd nginx-1.19.0
  [root@nginx nginx-1.19.0]# 4 5 #进入nginx-1.19.0目录下,使用默认配置进行编译 6 7 [root@nginx nginx-1.19.0]# ./configure 8 9    checking for OS 10 11 Linux 3.10.0-327.el7.x86_64 x86_64 checking for C compiler ... found 12 13 using GNU C compiler 14 15 gcc version: 4.8.5 20150623 (Red Hat 4.8.5-4) (GCC)
checking for gcc -pipe switch ... found
checking for -Wl,-E switch ... found
checking for gcc builtin atomic operations ... found
checking for C99 variadic macros ... found
checking for gcc variadic macros ... found
checking for gcc builtin 64 bit byteswap ... found
checking for unistd.h ... found
checking for inttypes.h ... found
checking for limits.h ... found
checking for sys/filio.h ... not found
checking for sys/param.h ... found
checking for sys/mount.h ... found
checking for sys/statvfs.h ... found
checking for crypt.h ... found
checking for Linux specific features checking for epoll ... found
checking for EPOLLRDHUP ... found
checking for EPOLLEXCLUSIVE ... not found
checking for O_PATH ... found
checking for sendfile() ... found
checking for sendfile64() ... found
checking for sys/prctl.h ... found
checking for prctl(PR_SET_DUMPABLE) ... found
checking for prctl(PR_SET_KEEPCAPS) ... found
checking for capabilities ... found
checking for crypt_r() ... found
checking for sys/vfs.h ... found
checking for nobody group ... found
checking for poll() ... found
checking for /dev/poll ... not found
checking for kqueue ... not found
checking for crypt() ... not found
checking for crypt() in libcrypt ... found
checking for F_READAHEAD ... not found
checking for posix_fadvise() ... found
checking for O_DIRECT ... found
checking for F_NOCACHE ... not found
checking for directio() ... not found
checking for statfs() ... found
checking for statvfs() ... found
checking for dlopen() ... not found
checking for dlopen() in libdl ... found
checking for sched_yield() ... found
checking for sched_setaffinity() ... found
checking for SO_SETFIB ... not found
checking for SO_REUSEPORT ... found
checking for SO_ACCEPTFILTER ... not found
checking for SO_BINDANY ... not found
checking for IP_TRANSPARENT ... found
checking for IP_BINDANY ... not found
checking for IP_BIND_ADDRESS_NO_PORT ... not found
checking for IP_RECVDSTADDR ... not found
checking for IP_SENDSRCADDR ... not found
checking for IP_PKTINFO ... found
checking for IPV6_RECVPKTINFO ... found
checking for TCP_DEFER_ACCEPT ... found
checking for TCP_KEEPIDLE ... found
checking for TCP_FASTOPEN ... found
checking for TCP_INFO ... found
checking for accept4() ... found
checking for eventfd() ... found
checking for int size ... 4 bytes
checking for long size ... 8 bytes
checking for long long size ... 8 bytes
checking for void * size ... 8 bytes
checking for uint32_t ... found
checking for uint64_t ... found
checking for sig_atomic_t ... found
checking for sig_atomic_t size ... 4 bytes
checking for socklen_t ... found
checking for in_addr_t ... found
checking for in_port_t ... found
checking for rlim_t ... found
checking for uintptr_t ... uintptr_t found
checking for system byte ordering ... little endian
checking for size_t size ... 8 bytes
checking for off_t size ... 8 bytes
checking for time_t size ... 8 bytes
checking for AF_INET6 ... found
checking for setproctitle() ... not found
checking for pread() ... found
checking for pwrite() ... found
checking for pwritev() ... found
checking for sys_nerr ... found
checking for localtime_r() ... found
checking for clock_gettime(CLOCK_MONOTONIC) ... found
checking for posix_memalign() ... found
checking for memalign() ... found
checking for mmap(MAP_ANON|MAP_SHARED) ... found
checking for mmap("/dev/zero", MAP_SHARED) ... found
checking for System V shared memory ... found
checking for POSIX semaphores ... not found
checking for POSIX semaphores in libpthread ... found
checking for struct msghdr.msg_control ... found
checking for ioctl(FIONBIO) ... found
checking for ioctl(FIONREAD) ... found
checking for struct tm.tm_gmtoff ... found
checking for struct dirent.d_namlen ... not found
checking for struct dirent.d_type ... found
checking for sysconf(SC_NPROCESSORS_ONLN) ... found
checking for sysconf(SC_LEVEL1_DCACHE_LINESIZE) ... found
checking for openat(), fstatat() ... found
checking for getaddrinfo() ... found
checking for PCRE library ... found
checking for PCRE JIT support ... found
checking for zlib library ... found
creating objs/Makefile 16 17 Configuration summary 18 19 using system PCRE library 20 21 OpenSSL library is not used 22 23 using system zlib library 24 25 nginx path prefix: "/usr/local/nginx" nginx binary file: "/usr/local/nginx/sbin/nginx"
nginx modules path: "/usr/local/nginx/modules"
nginx configuration prefix: "/usr/local/nginx/conf"
nginx configuration file: "/usr/local/nginx/conf/nginx.conf"
nginx pid file: "/usr/local/nginx/logs/nginx.pid"
nginx error log file: "/usr/local/nginx/logs/error.log"
nginx http access log file: "/usr/local/nginx/logs/access.log"
nginx http client request body temporary files: "client_body_temp"
nginx http proxy temporary files: "proxy_temp"
nginx http fastcgi temporary files: "fastcgi_temp"
nginx http uwsgi temporary files: "uwsgi_temp"
nginx http scgi temporary files: "scgi_temp" 26 27 #开始编译,安装 28 29 [root@nginx nginx-1.19.0]# make && make install 30 31 出现结果,没有中断说明正常安装

Nginx文件安装路径查看

1 [root@nginx nginx-1.19.0]# ll /usr/local/
2 bin/ games/ lib/ libexec/ sbin/ src/ 
3 etc/ include/ lib64/ nginx/ share/ 
4 [root@nginx nginx-1.19.0]# ll /usr/local/nginx/
5 total 4
6 drwxr-xr-x. 2 root root 4096 Jun 11 06:45 conf
7 drwxr-xr-x. 2 root root 38 Jun 11 06:45 html
8 drwxr-xr-x. 2 root root 6 Jun 11 06:45 logs
9 drwxr-xr-x. 2 root root 18 Jun 11 06:45 sbin

创建链接,快速使用Nginx命令

1 [root@nginx nginx-1.19.0]# ln -s /usr/local/nginx/sbin/nginx /usr/local/sbin/

常用命令 

 1 #查看nginx配置文件是否良好
 2 
 3 [root@nginx nginx-1.19.0]# nginx -t 
 4 nginx: the configuration file /usr/local/nginx/conf/nginx.conf syntax is ok
 5 nginx: configuration file /usr/local/nginx/conf/nginx.conf test is successful
 6 
 7 #直接输入nginx开启
 8 
 9 [root@nginx nginx-1.19.0]# nginx
10 
11 #进程查看
12 
13 [root@nginx nginx-1.19.0]# ps -ef | grep nginx
14 root       5817      1  0 07:18 ?        00:00:00 nginx: master process nginx
15 nobody     5818   5817  0 07:18 ?        00:00:00 nginx: worker process
16 root       5820   3058  0 07:18 pts/0    00:00:00 grep --color=auto nginx
17 
18 #重启nginx
19 
20 [root@nginx ~]# nginx -s reload 
21 
22 #停止nginx并查看进程
23 
24 [root@nginx ~]# ps -ef | grep nginx 
25 root       5876      1  0 07:26 ?        00:00:00 nginx: master process nginx
26 nobody     5879   5876  0 07:26 ?        00:00:00 nginx: worker process
27 root       5881   5852  0 07:26 pts/0    00:00:00 grep --color=auto nginx
28 [root@nginx ~]# nginx -s stop 
29 [root@nginx ~]# ps -ef | grep nginx 
30 root       5884   5852  0 07:27 pts/0    00:00:00 grep --color=auto nginx
31 
32 #端口查看,查看发现80端口开启
33 
34 #注,nginx默认端口80端口
35 
36 [root@nginx nginx-1.19.0]# netstat -ntpl 
37 Active Internet connections (only servers)
38 Proto Recv-Q Send-Q Local Address           Foreign Address         State       PID/Program name    
39 tcp        0      0 0.0.0.0:80              0.0.0.0:*               LISTEN      5817/nginx: master  
40 tcp        0      0 0.0.0.0:22              0.0.0.0:*               LISTEN      1404/sshd           
41 tcp        0      0 127.0.0.1:25            0.0.0.0:*               LISTEN      1847/master         
42 tcp6       0      0 :::22                   :::*                    LISTEN      1404/sshd           
43 tcp6       0      0 ::1:25                  :::*                    LISTEN      1847/master       

目录解析

 1 ├── conf                       这是nginx所有配置文件的目录
 2      │  ├── fastcgi.conf                   fastcgi 相关参数的配置文件
 3         │  ├── fastcgi.conf.default             fastcgi.conf 的原始备份
 4         │  ├── fastcgi_params                fastcgi的参数文件
 5         │  ├── fastcgi_params.default
 6         │  ├── koi-utf
 7         │  ├── koi-win
 8         │  ├── mime.types                  媒体类型
 9         │  ├── mime.types.default
10         │  ├── nginx.conf                  nginx默认的主配置文件
11         │  ├── nginx.conf.default
12         │  ├── scgi_params                scgi 相关参数文件
13         │  ├── scgi_params.default
14         │  ├── uwsgi_params              uwsgi相关参数文件
15         │  ├── uwsgi_params.default
16         │  └── win-utf
17         ├── fastcgi_temp                 fastcgi临时数据目录
18         ├── html                       这是编译安装时nginx的默认站点目录,类似
19             Apache的默认站点htdocs 
20         │  ├── 50x.html                 错误页面优雅替代显示文件,例如:出现502错误时会调
21 用此页面error_page 500 502 503 504 /50x.html
22         │  └── index.html                默认的首页文件,
23 index.htmlindex.aspindex.jsp来做网站的首页文件
24         ├── logs                       nginx默认的日志路径,包括错误日志及访问日志
25         │  ├── access.log                nginx的默认访问日志文件,使用tail -f
26 access.log,可以实时观看网站的用户访问情况信息
27         │  ├── error.log                 nginx的错误日志文件,如果nginx出现启动故障可以
28 查看此文件
29         │  └── nginx.pid                nginx的pid文件,nginx进程启动后,会把所有进程的
30 ID号写到此文件
31         ├── nginx-1.6.3 -> /application/nginx-1.6.3
32         ├── proxy_temp                临时目录
33         ├── sbin                      这是nginx命令的目录,如nginx的启动命令nginx
34         │  ├── nginx                  Nginx的启动命令nginx

最终结果查看

浏览器里,输入你nginx服务器的ip地址直接访问,查看成功没有,比如:x.x.x.x

原文地址:https://www.cnblogs.com/emission/p/13091983.html