본문 바로가기
Linux

CentOS 7 AMP yum 설치

by 씨엔아이소프트 2022. 2. 11.
반응형

▶ Apache 설치

yum -y install httpd

systemctl start httpd.service

systemctl enable httpd.service

 

MariaDB 설치

yum -y install mariadb mariadb-server

systemctl start mariadb.service

systemctl enable mariadb.service

mysql_secure_installation

 

PHP 설치

yum -y install php php-common php-devel php-fpm php-gd php-mbstring php-mysql

systemctl restart httpd.service

firewall-cmd --permanent --zone=public --add-service=http

firewall-cmd --permanent --zone=public --add-service=https

firewall-cmd --reload

 

 Apache + MariaDB + PHP 설치

 

yum -y install httpd mariadb mariadb-server php php-common php-devel php-fpm php-gd php-mbstring php-mysql



systemctl enable httpd.service
systemctl enable mariadb.service

systemctl start httpd.service
systemctl start mariadb.service

mysql_secure_installation

 

 

mysql_secure_installation 은 DB 초기 설정이다.

아래는 설정 과정을 갈무리한 내용이다.

 

[root@vultr ~]# mysql_secure_installation

/usr/bin/mysql_secure_installation: line 379: find_mysql_client: command not found


NOTE: RUNNING ALL PARTS OF THIS SCRIPT IS RECOMMENDED FOR ALL MariaDB

      SERVERS IN PRODUCTION USE!  PLEASE READ EACH STEP CAREFULLY!


In order to log into MariaDB to secure it, we'll need the current

password for the root user.  If you've just installed MariaDB, and

you haven't set the root password yet, the password will be blank,

so you should just press enter here.



Enter current password for root (enter for none):

OK, successfully used password, moving on...


Setting the root password ensures that nobody can log into the MariaDB

root user without the proper authorisation.


You already have a root password set, so you can safely answer 'n'.


Change the root password? [Y/n] y

New password:

Re-enter new password:

Password updated successfully!

Reloading privilege tables..

 ... Success!



By default, a MariaDB installation has an anonymous user, allowing anyone

to log into MariaDB without having to have a user account created for

them.  This is intended only for testing, and to make the installation

go a bit smoother.  You should remove them before moving into a

production environment.


Remove anonymous users? [Y/n] y

 ... Success!


Normally, root should only be allowed to connect from 'localhost'.  This

ensures that someone cannot guess at the root password from the network.


Disallow root login remotely? [Y/n] y

 ... Success!


By default, MariaDB comes with a database named 'test' that anyone can

access.  This is also intended only for testing, and should be removed

before moving into a production environment.


Remove test database and access to it? [Y/n] y

 - Dropping test database...

 ... Success!

 - Removing privileges on test database...

 ... Success!


Reloading the privilege tables will ensure that all changes made so far

will take effect immediately.


Reload privilege tables now? [Y/n] y

 ... Success!


Cleaning up...


All done!  If you've completed all of the above steps, your MariaDB

installation should now be secure.


Thanks for using MariaDB!




CentOS 7.x php 설치 후에 정상적으로 동작하기 위해서 설정해야 되는 부분들이다.

 

 

# vi php.ini 수정

 

short_open_tag = On

allow_url_fopen = Off

post_max_size = 32M

upload_max_filesize = 5M

date.timezone = Asia/Seoul

session.gc_maxlifetime = 43200

 

short_open_tag : On으로 설정시 <?php 로 시작하지 않아도 된다. <? 로 시작할 수가 있다.

allow_url_fopen : Off 설정으로 외부에서 url 주소로 파일을 읽어들이는 것을 막아주자.

post_max_size : default 8M 정도면 큰문제가 없어보이나 첨부파일을 여러개 첨부하게 되면 데이터가 유실된다.

upload_max_filesize : default 2M 는 너무 작은 듯하다. 사진 이미지 정도는 업로드 가능하도록 5M 정도로 올려주자.

date.timezone : Asia/Seoul 로 설정

session.gc_maxlifetime : default 1440 은 24분 뒤에 세션이 만료된다. 너무 짧다고 생각되면 12시간정도로 늘여주자.

 

 

# vi /etc/httpd/conf.d/php.conf 파일을 열어서 아래 부분 추가

 

AddType application/x-httpd-php .htm .html .php .php3 .php4 .inc

# systemctl restart httpd 재시작

 

 

***  php 기본 5.4 에서 7.4 로 업데이트 하기

 

https://cnisoft.tistory.com/314

출처: https://ivps.tistory.com/36 [iVPS 가상서버호스팅]

 

CentOS7 php 5.4 -> 7.4 버전 올리기 php7.4 php5.4

1. 기존 버전의 PHP 삭제 yum remove php-* 2. EPEL 설치  - EPEL(Extra Packages for Enterprise Linux)은 각종 패키지의 최신 버전을 제공하는 저장소 yum install epel-release yum-utils -y 3. remi re..

cnisoft.tistory.com

 

반응형

'Linux' 카테고리의 다른 글

APM + Tomcat 연동하기  (1) 2022.10.04
yum 사용법  (0) 2022.05.30
리눅스 네트워크 트래픽 모니터링 툴 iftop  (0) 2022.01.18
iptables를 이용한 OUTPUT설정  (0) 2022.01.18
Web UI 기반의 모니터링 및 관리 툴 – Cockpit  (0) 2022.01.18

댓글