zoukankan      html  css  js  c++  java
  • 腾讯云搭建个性化网站 web

    1、ssh登录

    ssh -o StrictHostKeyChecking=no root@82.157.148.14

    2、安装软件

    git 

    https://cloud.tencent.com/developer/article/1693210

    https://blog.csdn.net/weixin_42282102/article/details/120038685

    node

    https://cloud.tencent.com/developer/article/1626800

    https://www.jianshu.com/p/49763164441f

     腾讯云n有问题,切到nvm不头铁

     nvm有问题 百度下centos安装nvm

    https://www.cnblogs.com/ycyzharry/p/10186251.html

    git clone git://github.com/creationix/nvm.git ~/nvm
    nvm install 14.17.3
    nvm ls
    nvm use

    pm2 

    https://cloud.tencent.com/developer/article/1645911

    mysql

    https://cloud.tencent.com/developer/article/1054327

    修改mysql密码

    https://www.cnblogs.com/to-red/p/11543582.html

    mac本地下载mysql

    https://blog.csdn.net/baidu_26315231/article/details/88963558

    https://blog.csdn.net/Wjhsmart/article/details/85322226

     ssh登录线上mysql 

     

    nginx

     安装

    yum install nginx -y
    systemctl start nginx

    https://jingyan.baidu.com/article/d169e18663d467436611d823.html
    service nginx start

    查看nginx启动进程和配置文件
    ps -ef|grep nginx


    进 /usr/sbin/目录找nginx
    cd ~/../usr/sbin
    找找NGINX的配置文件

    https://zhidao.baidu.com/question/652244782289905765.html
    如果是使用yum安装的话,使用命令,cd /etc/nginx/nginx.conf vi打开即可。

    默认80端口请求转发到8088
    https://blog.csdn.net/qq_15700115/article/details/88717323
     

    腾讯云的防火墙规则 8088 tcp端口还是要保留允许的
    访问试试服务是否启动 老铁
    http://82.157.148.14/


  • 相关阅读:
    eclipse启动时发生的Initializing Java Tooling错误
    2017最新xcode打包APP详细图文
    系统安全:安装系统时要做的优化
    逻辑卷扩容
    记一次装13行为
    网络边界安全:防火墙双机热备之上下行接交换机
    解决故障的终极绝招:重装重启之dell R620装系统
    态势感知
    怪力乱神
    远程给客户配置防火墙的反思
  • 原文地址:https://www.cnblogs.com/fengluzheweb/p/15534480.html
Copyright © 2011-2022 走看看