Linux相关

Linux上搭建 Nginx图片服务

2020-08-06  本文已影响0人  Hi___World

前言:在我们服务器中除了搭载web服务,可能还需要用到图片服务。由于个人原因,前期配置环境搭载了Apache Web服务,此次将使用Nginx搭建一个图片服务器

第一步,安装Nginx环境

yum install gcc-c++
yum install -y pcre pcre-devel
yum install -y zlib zlib-devel
yum install -y openssl openssl-devel

第二步,安装Nginx

  1. 将安装包上传(推荐个好用的FTP传输工具 Nginx下载地址 提取码: 4hjh),解压,命令
tar -zxvf nginx-1.10.3.tar.gz
  1. 自定义创建一个文件夹mkdir nginx作为Nginx安装目录,这里在home下创建nginx文件夹;
  2. 在解压的文件夹(nginx-1.10.3)下执行./configure --prefix=/home/nginx 命令(如果抛出错误,请检查Nginx环境是否都安装成功)。配置安装环境,将会把Nginx安装到/home/nginx下;
  3. 编译:在解压的文件夹下先后执行make 和 make install 命令;
  4. Nginx默认使用端口是80,这里直接先把Nginx端口改为8888;
#user  nobody;
worker_processes  1;

#error_log  logs/error.log;
#error_log  logs/error.log  notice;
#error_log  logs/error.log  info;

#pid        logs/nginx.pid;


events {
    worker_connections  1024;
}


http {
    include       mime.types;
    default_type  application/octet-stream;

    #log_format  main  '$remote_addr - $remote_user [$time_local] "$request" '
    #                  '$status $body_bytes_sent "$http_referer" '
    #                  '"$http_user_agent" "$http_x_forwarded_for"';

    #access_log  logs/access.log  main;

    sendfile        on;
    #tcp_nopush     on;

    #keepalive_timeout  0;
    keepalive_timeout  65;

    #gzip  on;

    server {
        listen       8888;
        server_name  localhost;

        #charset koi8-r;

        #access_log  logs/host.access.log  main;

        location ~ .*\.(gif|jpg|jpeg|png)$ {  
            expires 24h;  
            root /home/images/;#指定图片存放路径  
            access_log /home/nginx/logs/images.log;#图片 日志路径  
            proxy_store on;  
            proxy_store_access user:rw group:rw all:rw;  
            proxy_temp_path         /home/images/;#代理临时路径
            proxy_redirect          off;  

            proxy_set_header        Host 127.0.0.1;  
            proxy_set_header        X-Real-IP $remote_addr;  
            proxy_set_header        X-Forwarded-For $proxy_add_x_forwarded_for;  
            client_max_body_size    10m;  
            client_body_buffer_size 1280k;  
            proxy_connect_timeout   900;  
            proxy_send_timeout      900;  
            proxy_read_timeout      900;  
            proxy_buffer_size       40k;  
            proxy_buffers           40 320k;  
            proxy_busy_buffers_size 640k;  
            proxy_temp_file_write_size 640k;  
        }

        location / {
            root   html;
            index  index.html index.htm;
        }

        #error_page  404              /404.html;

        # redirect server error pages to the static page /50x.html
        #
        error_page   500 502 503 504  /50x.html;
        location = /50x.html {
            root   html;
        }

        # proxy the PHP scripts to Apache listening on 127.0.0.1:80
        #
        #location ~ \.php$ {
        #    proxy_pass   http://127.0.0.1;
        #}

        # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
        #
        #location ~ \.php$ {
        #    root           html;
        #    fastcgi_pass   127.0.0.1:9000;
        #    fastcgi_index  index.php;
        #    fastcgi_param  SCRIPT_FILENAME  /scripts$fastcgi_script_name;
        #    include        fastcgi_params;
        #}

        # deny access to .htaccess files, if Apache's document root
        # concurs with nginx's one
        #
        #location ~ /\.ht {
        #    deny  all;
        #}
    }


    # another virtual host using mix of IP-, name-, and port-based configuration
    #
    #server {
    #    listen       8000;
    #    listen       somename:8080;
    #    server_name  somename  alias  another.alias;

    #    location / {
    #        root   html;
    #        index  index.html index.htm;
    #    }
    #}


    # HTTPS server
    #
    #server {
    #    listen       443 ssl;
    #    server_name  localhost;

    #    ssl_certificate      cert.pem;
    #    ssl_certificate_key  cert.key;

    #    ssl_session_cache    shared:SSL:1m;
    #    ssl_session_timeout  5m;

    #    ssl_ciphers  HIGH:!aNULL:!MD5;
    #    ssl_prefer_server_ciphers  on;

    #    location / {
    #        root   html;
    #        index  index.html index.htm;
    #    }
    #}
}

server下listen的端口改为8888,并增加一个location配置,用于访问图片文件;

  1. 启动命令: /home/nginx/sbin/nginx -c /home/nginx/conf/nginx.conf
    打开防火墙对应端口供访问,8888,添加安全组规则,当然也可以直接关了防火墙。
    例如:腾讯云 image
    若修改了nginx.conf配置,则需要重启才生效,命令:/home/nginx/sbin/nginx -s reload
  2. 访问。IP:8888 image
  3. 在/home/images下放张图片,测试访问: image

恭喜你,完成配置~

上一篇下一篇

猜你喜欢

热点阅读