把ngnix注册为linux服务 将Nginx设置为linux下的服务 并设置nginx开机启动

一、创建服务脚本

vim /etc/init.d/nginx

脚本内容如下

#! /bin/sh
# chkconfig: - 85 15

PATH=/usr/local/nginx/sbin/

DESC="nginx daemon"
NAME=nginx
DAEMON=/usr/local/nginx/sbin//$NAME
CONFIGFILE=/usr/local/nginx/conf/$NAME.conf
PIDFILE=/usr/local/nginx/logs/$NAME.pid
SCRIPTNAME=/etc/init.d/$NAME

set -e
[ -x "$DAEMON" ] || exit 0

do_start() {
$DAEMON -c $CONFIGFILE || echo -n "nginx already running"
}

do_stop() {
$DAEMON -s stop || echo -n "nginx not running"
}

do_reload() {
$DAEMON -s reload || echo -n "nginx can't reload"
}

case "$1" in
start)
echo -n "Starting $DESC: $NAME"
do_start
echo "."
;;
stop)
echo -n "Stopping $DESC: $NAME"
do_stop
echo "."
;;
reload|graceful)
echo -n "Reloading $DESC configuration..."
do_reload
echo "."
;;
restart)
echo -n "Restarting $DESC: $NAME"
do_stop
do_start
echo "."
;;
*)
echo "Usage: $SCRIPTNAME {start|stop|reload|restart}" >&2
exit 3
;;
esac

exit 0

二、添加服务

chkconfig --add nginx

三、测试

service nginx start
service nginx stop
service nginx restart
service nginx reload

问题解决! 

====================我是华丽的分割线==========================

如果执行不成功, 可以给脚本添加执行权限

chmod a+x /etc/init.d/nginx 

还可以添加开机自启动

chkconfig nginx on