zoukankan      html  css  js  c++  java
  • jdk的安装与nignx的安装

    毕业设计——系统部署(二)

    一、修改服务器主机名

    hostnamectl set-hostname hyh

    重启后生效

    二、安装jdk

    1.卸载系统自带jdk

    因为centos自带openjdk,我们较为常用的是oracle jdk所以先卸载自带jdk

    • 查看系统自带java

      • java -version
    • 查看系统中系统中的openjdk套件

      • rpm -qa | grep java
    • 卸载openjdk套件,noarch无需处理

      • rpm -e --nodeps java-1.7.0-openjdk-headless-1.7.0.261-2.6.22.2.el7_8.x86_64
        rpm -e --nodeps java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.x86_64
        rpm -e --nodeps java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.x86_64
        rpm -e --nodeps java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.x86_64
        

    2.下载JDK

    ​ 目录将存在于当前用户home目录下的download文件夹中

    3.安装JDK

    • 将文件移动到/usr/java

      cp jdk-8u271-linux-x64.tar.gz /usr/java
      
    • 解压jdk

      • 右键图形解压

        tar -xvf jdk-8u271-linux-x64.tar.gz
        
    • 配置环境变量

      • 打开环境变量文件 gedit /etc/profile

      • 在文件的末尾添加图下代码

        export JAVA_HOME=/usr/java/jdk1.8.0_271
        export PATH=$PATH:$JAVA_HOME/bin
        
    • 使配置文件生效

      source /etc/profile
      
    • 验证jdk

      java -version
      

    三、安装nginx

    1.安装环境

    • 安装gcc,用于编译nignx源码
     yum install gcc-c++
    
    • 安装pcre-devel ,nginx 的 http 模块使用 pcre 来解析正则表达式
    yum install -y pcre pcre-devel 
    
    • 安装zlib,nginx 使用zlib对http包的内容进行gzip
    yum install -y zlib zlib-devel 
    
    • 安装OpenSSL ,nignx中配置 https需要使用
    yum install -y openssl openssl-devel
    

    2.下载nignx

    3.安装nignx

    • 根目录使用ls命令可以看到下载的nginx压缩包,然后解压
    tar -zxvf nginx-1.16.1.tar.gz 
    
    • 解压后进入目录
    cd nginx-1.18.0 
    
    • 使用默认配置
    ./configure 
    
    • 编译安装
    make
    
    make install
    
    • 查找安装路径,默认都是这个路径
    whereis nginx 
    
    • 启动、停止nginx
    cd /usr/local/nginx/sbin/ 
    ./nginx     #启动 
    ./nginx -s stop  #停止nginx,kill命令强制杀掉nginx进程 
    ./nginx -s quit  #停止并退出nginx,等待nginx进程处理完任务再进行停止
    ./nginx -s reload  #重新加载配置文件,修改nginx.conf后使用该命令,新配置即可生效
    
    • 此处可以设置全局变量

      • 编辑/etc/profile

      • vim /etc/profile
        
    • 在最后一行添加配置,:wq保存

      • PATH=$PATH:/usr/local/nginx/sbin
        export PATH
        
    • 使配置立即生效

      • source /etc/profile
        
    • 命令可以变成

    nginx
    nginx -s stop
    nginx -s quit
    nginx -s reload
    
    • 重启nginx,建议先停止,再启动
    nginx -s stop 
    nginx 
    
    • 查看nginx进程,如下返回,即为成功
    ps aux|grep nginx
    

    4.开机启动nginx

    • 进入到/lib/systemd/system/目录

      cd /lib/systemd/system/
      
    • 第二步:创建nginx.service文件,并编辑

      gedit nginx.service
      

      文件内容

      [Unit]
      Description=nginx service
      After=network.target 
         
      [Service] 
      Type=forking 
      ExecStart=/usr/local/nginx/sbin/nginx
      ExecReload=/usr/local/nginx/sbin/nginx -s reload
      ExecStop=/usr/local/nginx/sbin/nginx -s quit
      PrivateTmp=true 
         
      [Install] 
      WantedBy=multi-user.target
      
    • 第三步:加入开机自启动

      systemctl enable nginx
      

    附:nginx配置文件

    # For more information on configuration, see:
    #   * Official English Documentation: http://nginx.org/en/docs/
    #   * Official Russian Documentation: http://nginx.org/ru/docs/
    
    user nginx;
    worker_processes auto;
    error_log /var/log/nginx/error.log;
    pid /run/nginx.pid;
    
    # Load dynamic modules. See /usr/share/doc/nginx/README.dynamic.
    include /usr/share/nginx/modules/*.conf;
    
    events {
        worker_connections 1024;
    }
    
    http {
        log_format  main  '$remote_addr - $remote_user [$time_local] "$request" '
                          '$status $body_bytes_sent "$http_referer" '
                          '"$http_user_agent" "$http_x_forwarded_for"';
    
        access_log  /var/log/nginx/access.log  main;
    
        sendfile            on;
        tcp_nopush          on;
        tcp_nodelay         on;
        keepalive_timeout   65;
        types_hash_max_size 2048;
    	
        client_header_buffer_size 10240k;
        large_client_header_buffers 6 10240k;
    
    
        include             /etc/nginx/mime.types;
        default_type        application/octet-stream;
    
        # Load modular configuration files from the /etc/nginx/conf.d directory.
        # See http://nginx.org/en/docs/ngx_core_module.html#include
        # for more information.
        include /etc/nginx/conf.d/*.conf;
    
        server {
            listen       8088;
            server_name  www.xxxx.tech;
    	  rewrite ^(.*)$ https://$server_name$1 permanent;
        }
    
    # Settings for a TLS enabled server.
    #
    #    server {
    #        listen       443 ssl http2 default_server;
    #        listen       [::]:443 ssl http2 default_server;
    #        server_name  _;
    #        root         /usr/share/nginx/html;
    #
    #        ssl_certificate "/etc/pki/nginx/server.crt";
    #        ssl_certificate_key "/etc/pki/nginx/private/server.key";
    #        ssl_session_cache shared:SSL:1m;
    #        ssl_session_timeout  10m;
    #        ssl_ciphers HIGH:!aNULL:!MD5;
    #        ssl_prefer_server_ciphers on;
    #
    #        # Load configuration files for the default server block.
    #        include /etc/nginx/default.d/*.conf;
    #
    #        location / {
    #        }
    #
    #        error_page 404 /404.html;
    #            location = /40x.html {
    #        }
    #
    #        error_page 500 502 503 504 /50x.html;
    #            location = /50x.html {
    #        }
    #    }
    
    server {
            listen       443 ssl;
            server_name  www.xxxx.tech;
    	  root	/usr/share/nginx/dist;
    
            ssl_certificate "/etc/nginx/key/1_www.xxxx.tech_bundle.crt";
            ssl_certificate_key "/etc/nginx/key/2_www.xxxx.tech.key";
            ssl_session_cache shared:SSL:1m;
            ssl_session_timeout  10m;
            ssl_ciphers HIGH:!aNULL:!MD5;
            ssl_prefer_server_ciphers on;
    
            # Load configuration files for the default server block.
            include /etc/nginx/default.d/*.conf;
    
    	  
    
            location / {
    		try_files  $uri $uri/ /index.html;
            }
    
            error_page 404 /404.html;
                location = /40x.html {
            }
    
            error_page 500 502 503 504 /50x.html;
                location = /50x.html {
            }
        }
    
    }
    
    
    
  • 相关阅读:
    git 提示error setting certificate verify locations 解决方案
    检查性异常和非检查性异常
    Intellij IDEA 代码格式化/保存时自动格式化
    IntelliJ IDEA 如何设置类头注释和方法注释
    IntelliJ IDEA 创建 Java包
    python列表的增删改查用法
    我的第一篇博客
    Python全局变量和局部变量相关知识点
    学生管理系统(改进版)
    Python---函数的相关知识点总结一:
  • 原文地址:https://www.cnblogs.com/ximate/p/14037459.html
Copyright © 2011-2022 走看看