RHEL BasedRocky LinuxTutorials

How To Install Nginx Web Server on Rocky Linux 8

Install Nginx Web Server on Rocky Linux 8

In this tutorial, we will show you how to install Nginx Web Server on Rocky Linux 8. For those of you who didn’t know, Nginx is a free and open-source webserver. It is a high-performance HTTP server and reverses proxy. Nginx is also used as a load balancer, HTTP cache, and mail proxy. Compared to Apache, Nginx is a high‑performance, highly scalable, and highly available web server.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple and assumes you are running in the root account, if not you may need to add ‘sudo‘ to the commands to get root privileges. I will show you the step-by-step installation of the Nginx Web Server on Rocky Linux. 8.

Prerequisites

  • A server running one of the following operating systems:  Rocky Linux 8.
  • It’s recommended that you use a fresh OS install to prevent any potential issues.
  • SSH access to the server (or just open Terminal if you’re on a desktop).
  • A non-root sudo user or access to the root user. We recommend acting as a non-root sudo user, however, as you can harm your system if you’re not careful when acting as the root.

Install Nginx Web Server on Rocky Linux 8

Step 1. The first step is to update your system to the latest version of the package list. To do so, run the following commands:

sudo dnf check-update
sudo dnf update

Step 2. Installing Nginx on Rocky Linux 8.

By default, Nginx is available on Rocky Linux 8 base repository. Now run the following command below to install the Nginx webserver to your system:

sudo dnf install nginx

After successfully installation, enable Nginx (to start automatically upon system boot), start the webserver, and verify the status using the commands below:

sudo systemctl enable nginx
sudo systemctl start nginx
sudo systemctl status nginx

Step 3. Configure Firewall Rules.

By default, Nginx listens on ports 80 and 443. If any firewall is installed and configured on your server, then you will need to allow both ports via firewalld. You can allow them with the following command:

sudo firewall-cmd --permanent --zone=public --add-service=http
sudo firewall-cmd --permanent --zone=public --add-service=https
sudo firewall-cmd --reload

You can verify by listing the current firewall settings:

sudo firewall-cmd --permanent --list-all

Step 4. Test Nginx Web Server.

Now, open your web browser and access the Nginx default page using the URL http://your-server-ip-address. You should see the Nginx default page on the following screen:

Install Nginx Web Server on Rocky Linux 8

Congratulations! You have successfully installed Nginx. Thanks for using this tutorial for installing the Nginx Web Server on your Rocky Linux 8 system. For additional help or useful information, we recommend you check the official Nginx website.

VPS Manage Service Offer
If you don’t have time to do all of this stuff, or if this is not your area of expertise, we offer a service to do “VPS Manage Service Offer”, starting from $10 (Paypal payment). Please contact us to get the best deal!

r00t

r00t is a seasoned Linux system administrator with a wealth of experience in the field. Known for his contributions to idroot.us, r00t has authored numerous tutorials and guides, helping users navigate the complexities of Linux systems. His expertise spans across various Linux distributions, including Ubuntu, CentOS, and Debian. r00t's work is characterized by his ability to simplify complex concepts, making Linux more accessible to users of all skill levels. His dedication to the Linux community and his commitment to sharing knowledge makes him a respected figure in the field.
Back to top button