Instal Nginx Ubuntu 18.04


Installing Nginx on Ubuntu 18.04

What is Nginx?

Nginx is a lightweight, open source, high-performance web server designed for serving dynamic and static web content. It is capable of handling a large number of simultaneous connections, making it one of the most popular web servers for powering modern websites.

Nginx is typically used in conjunction with a web application framework such as PHP or Rub. It can also be used as an application server to serve dynamic web content. In addition, Nginx can be used as a reverse proxy server to provide additional services such as caching, load balancing, and SSL termination.

In this tutorial, we will show you how to install Nginx on an Ubuntu 18.04 server.

Prerequisites

Before you begin, you will need:

  • A server running Ubuntu 18.04.
  • Non-root user with sudo privileges.

You can learn how to create a user with sudo privileges by following the steps in the Initial Server Setup guide for Ubuntu 18.04 server.

Installing Nginx

The Nginx web server is available in Ubuntu’s default repositories, making it possible to install it using conventional package management tools.

By default, the latest version of Nginx available in the Ubuntu 18.04 repositories is 1.14.0. This version may not be the latest version available, but it is stable and supported. We will be using it for this guide.

You can check what version is available for Ubuntu by running the following apt command:


sudo apt update
sudo apt show nginx

Once you have confirmed that the version is the one you want, you can proceed to install Nginx with the following apt command:


sudo apt install nginx

Once the installation is complete, the Nginx service will start automatically. You can verify this by running the following command:


systemctl status nginx

If the service is running, you will see output similar to this:


● nginx.service - A high performance web server and a reverse proxy server
Loaded: loaded (/lib/systemd/system/nginx.service; enabled; vendor preset: enabled)
Active: active (running) since Mon 2021-02-12 18:47:23 UTC; 4min 8s ago
Docs: man:nginx(8)
Process: 2224 ExecStart=/usr/sbin/nginx -g daemon on; master_process on; (code=exited, status=0/SUCCESS)
Process: 2220 ExecStartPre=/usr/sbin/nginx -t -q -g daemon on; master_process on; (code=exited, status=0/SUCCESS)
Main PID: 2242 (nginx)
Tasks: 2 (limit: 3125)
CGroup: /system.slice/nginx.service
├─2242 nginx: master process /usr/sbin/nginx -g daemon on; master_process on;
└─2243 nginx: worker process

Now that the Nginx web server is installed and running, we can move on to configuring it.

Configuring Nginx

By default, the configuration files for Nginx are located in the /etc/nginx directory. Within this Directory, there are several different directories containing files that are used to configure different aspects of Nginx.

The main configuration file is /etc/nginx/nginx.conf. This is the file where you will find all of the main settings for Nginx. In this file, you can adjust the number of worker processes, the log file locations, and set up other options such as using SSL.

In addition to the nginx.conf file, there are other configuration files located in the /etc/nginx directory.

  • sites-available: This directory contains configuration files for individual virtual hosts.
  • sites-enabled: This directory contains symlinks to the configuration files in the sites-available directory. This allows you to easily enable or disable virtual hosts.
  • conf.d: This directory contains configuration files for specific modules. These modules may be provided by a third party.
  • proxy.d: This directory contains configuration files for reverse proxy configuration.

If you want to make changes to the configuration of Nginx, you should edit the files in the sites-available directory. This is the recommended way of editing the configuration files. To make the changes active, you will need to create a symlink to the file in the sites-enabled directory.

Testing Nginx

Once you have made the changes to the configuration file, you can test to make sure that they are valid by running the following command:


sudo nginx -t

If the configuration is correct, you will see output similar to the following:


nginx: the configuration file /etc/nginx/nginx.conf syntax is ok
nginx: configuration file /etc/nginx/nginx.conf test is successful

If there are any errors in the configuration, they will be outputted on the command line. You can then go back and adjust the configuration files accordingly.

Once you have corrected any errors, you can reload the Nginx process with the following command:


sudo systemctl reload nginx

Managing the Nginx Service

Once the Nginx service is installed, you can manage it using the systemctl command.

  • To start the service, use the following command:
    sudo systemctl start nginx
  • To stop the service, use the following command:
    sudo systemctl stop nginx
  • To restart the service, use the following command:
    sudo systemctl restart nginx
  • To reload the configuration, use the following command:
    sudo systemctl reload nginx
  • To enable the service to start at boot, use the following command:
    sudo systemctl enable nginx
  • To disable the service from starting at boot, use the following command:
    sudo systemctl disable nginx

Conclusion

In this tutorial, you have learned how to install and configure Nginx on an Ubuntu 18.04 server. You have also learned how to manage the Nginx service using the systemctl command.

Thank you for reading this article. If you need help setting up an Nginx server or have questions about Nginx, please feel free to leave a comment below. Please also check out our other Nginx articles for more information.

Leave a Reply

Your email address will not be published. Required fields are marked *