nginx 相关优化

查看安装位置

whereis nginx

查看nginx 配置路径

nginx -t

更新配置 

nginx -s reload

起动 
1 nginx

2 /usr/local/nginx/sbin/nginx -c /usr/local/nginx/conf/nginx.conf

systemctl命令启动 

systemctl start nginx.service
systemctl restart nginx.service
systemctl stop nginx.service

 停止

nginx -s quit #进程完成当前工作后再停止
nginx -s stop #强制
killall nginx #直接杀死进程,在上面无效下使用

 加入到自动启动

1 创建一个服务单元文件
/etc/systemd/system/ 目录下创建一个名为 nginx.service 的文件,并使用文本编辑器打开它,在该文件中,添加以下内容:
注:PrivateTmp=true 可能会有权限问题,也可以取消这个

[Unit]
Description=nginx - high performance web server
After=network.target

[Service]
Type=forking
ExecStart=/usr/local/nginx-1.12/sbin/nginx -c /usr/local/nginx-1.12/conf/nginx.conf
ExecReload=/usr/local/nginx-1.12/sbin/nginx -s reload
ExecStop=/usr/local/nginx-1.12/sbin/nginx -s stop
PrivateTmp=true
WorkingDirectory=/usr/local/nginx-1.12
Environment="PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin"

[Install]
WantedBy=multi-user.target

2 更新 systemd 以让它知道新创建的服务单元文件
 

sudo systemctl daemon-reload

3 启用 Nginx 服务

sudo systemctl enable nginx

4 启动 Nginx
 

sudo systemctl start nginx

这会立即启动 Nginx 服务,并且它会在系统重启后自动启动。

5 检测是否已加入服务
 

sudo systemctl is-enabled nginx-custom

 配置

user  www www;

worker_processes 8;

error_log  /home/wwwlogs/nginx_error.log  crit;

pid        /usr/local/nginx/logs/nginx.pid;

#Specifies the value for maximum file descriptors that can be opened by this process.
worker_rlimit_nofile 102400;

events
{
    use epoll;
    worker_connections 102400;
    multi_accept on;
}

http
{
    include       mime.types;
    default_type  application/octet-stream;

    server_names_hash_bucket_size 128;
    client_header_buffer_size 4k;
    large_client_header_buffers 4 4k;
    client_max_body_size 8m;

    #打开文件指定缓存数量,默认是没有启用的,max指定缓存数量,建议和打开文件数一致,inactive是指经过多长时间文件没被请求后删除缓存。
    open_file_cache max=102400 inactive=20s;
    #多长时间检查一次缓存的有效信息
    open_file_cache_valid 30s;
    #如果有一个文件在inactive时间内一次没被使用,它将被移除。
    open_file_cache_min_uses 1;


    sendfile   on;
    tcp_nopush on;
    tcp_nodelay on;
    keepalive_timeout 60;

    fastcgi_connect_timeout 300;
    fastcgi_send_timeout 300;
    fastcgi_read_timeout 300;
    fastcgi_buffer_size 64k;
    fastcgi_buffers 4 64k;
    fastcgi_busy_buffers_size 128k;
    fastcgi_temp_file_write_size 256k;

    gzip on;
    gzip_min_length  1k;
    gzip_buffers     4 16k;
    gzip_http_version 1.1;
    gzip_comp_level 2;
    gzip_types     text/plain application/javascript application/x-javascript text/javascript text/css application/xml application/xml+rss;
    gzip_vary on;
    gzip_proxied   expired no-cache no-store private auth;
    gzip_disable   "MSIE [1-6]\.";

    #limit_conn_zone $binary_remote_addr zone=perip:10m;
    ##If enable limit_conn_zone,add "limit_conn perip 10;" to server section.

    server_tokens off;
    access_log /home/wwwlogs/wwwroot.log;

    server
    {
        listen 80 default_server;
        #listen [::]:80 default_server ipv6only=on;
        server_name _;
        index index.html index.htm index.php;
        root  /home/wwwroot;

        #error_page   404   /404.html;

        # Deny access to PHP files in specific directory
        #location ~ /(wp-content|uploads|wp-includes|images)/.*\.php$ { deny all; }

        include proxy-pass-php.conf;

        location /nginx_status
        {
            stub_status on;
            access_log   off;
        }

        location ~ .*\.(gif|jpg|jpeg|png|bmp|swf)$
        {
            expires      30d;
        }

        location ~ .*\.(js|css)?$
        {
            expires      12h;
        }

        location ~ /.well-known {
            allow all;
        }

        location ~ /\.
        {
            deny all;
        }

        access_log  /home/wwwlogs/access.log;
    }
    include vhost/*.conf;
}

 

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 1
    评论
评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值