How To Install Nginx On Centos 7 Rhel 7

How To Install Nginx On Centos 7 Rhel 7

Nginx is one of the most popular web servers around the globe – being an open-source application, it drives a large chunk of the internet’s websites. For those looking to install Nginx on their Centos 7 or Rhel 7 machines, this article will provide clear and detailed steps to get you started.

Step 1: Check the Server for any Existing Versions of Nginx

It is essential to check for any existing versions of Nginx running on your server before installation. You can do this by running the following command:

“`sh
systemctl status nginx
“`

This command will check the status of any running Nginx server on your system.

Step 2: Install the EPEL repository

The Extra Packages for Enterprise Linux (EPEL) repository provides valuable additional packages that are not available in the official CentOS repositories – including Nginx. To install EPEL, run the following command:

“`sh
sudo yum install epel-release
“`

Step 3: Install Nginx

Next up, you will need to install Nginx. This is done with a single command.

“`sh
sudo yum install nginx
“`

Step 4: Starting the Nginx Service

Next, you will need to start the Nginx service. You can do this by running the following command:

“`sh
sudo systemctl start nginx
“`

Step 5: Enabling Nginx to Start at Boot

You don’t want to keep manually starting the Nginx service every time you boot up your server. For this reason, it would be best to ensure that the service begins automatically. You can do this by using the following command:

“`sh
sudo systemctl enable nginx
“`

Step 6: Checking the Status of Nginx

To ensure that Nginx is running correctly, you can check its status by running the following command:

“`sh
sudo systemctl status nginx
“`

If Nginx is running, you should see a status reading ‘active (running).’

Step 7: Adjusting Firewall Settings

If you have a firewall such as iptables, you may need to adjust settings and allow traffic to pass through to the Nginx server. There are different ways to do this, but using the following commands can allow HTTP and HTTPS traffic to Nginx:

“`sh
sudo firewall-cmd –zone=public –add-service=http –permanent
sudo firewall-cmd –zone=public –add-service=https –permanent
sudo firewall-cmd –reload
“`

Step 8: Testing the Nginx Server

To test if Nginx is working correctly, you can use a web browser to check for the default Nginx home page. Simply open up your web browser and navigate to your server’s IP address – if Nginx was installed successfully, it should display the Nginx home page.

Conclusion

This article has provided clear and detailed steps on how to install Nginx on your Centos 7 or Rhel 7 server. By following these steps, you can install the powerful and efficient Nginx web server on your machine and start serving web pages to the world. With firewall adjustments, service enablement, and status monitoring, you can be sure that your Nginx will function optimally.

Leave a Reply

Your email address will not be published. Required fields are marked *