Kako namestiti Lighttpd s PHP in MariaDB na CentOS/RHEL 8/7


Lighttpd je odprtokodni, varen, hiter, prilagodljiv in bolj optimiziran spletni strežnik, zasnovan za hitro kritična okolja z manj porabe pomnilnika v primerjavi z drugimi spletnimi strežniki.

V enem strežniku lahko vzporedno upravlja do 10.000 povezav z učinkovitim upravljanjem obremenitve CPU in ima napreden nabor funkcij, kot so FastCGI, SCGI, Auth, Output-Compression, URL-Rewriting in še veliko več.

Lighttpd je odlična rešitev za vsak Linuxov strežnik zaradi visoke hitrosti io-infrastrukture, ki nam omogoča, da z isto strojno opremo prilagodimo večkrat boljšo zmogljivost kot drugim alternativnim spletnim strežnikom.

V tej vadnici bomo razložili, kako namestiti Lighttpd s PHP, PHP-FPM in MariaDB na distribucije CentOS/RHEL 8/7 z imenom gostitelja linux-console.net in naslovom IP 192.168.0.103.

1. korak: Namestite spletni strežnik Lighttpd

1. Če želite namestiti Lighttpd, morate najprej posodobiti sistemsko programsko opremo in razpoložljive repozitorije z naslednjim ukazom yum.

# yum -y update

2. Nato morate v sistemu omogočiti repozitorij EPEL in posodobiti programske pakete z naslednjimi ukazi.

# yum -y install epel-release
# yum -y update

3. Ko omogočite repozitorij EPEL, lahko zdaj namestite Lighttpd tako, da zaženete naslednji ukaz.

# yum install lighttpd

4. Ko so paketi Lighttpd nameščeni, lahko zaženete in omogočite samodejni zagon storitve ob zagonu in preverite stanje z naslednjimi ukazi.

# systemctl start lighttpd
# systemctl enable lighttpd
# systemctl status lighttpd

5. Zdaj z naslednjim ukazom preverite različico Lighttpd, nameščeno v vašem sistemu.

# lighttpd -v

lighttpd/1.4.55 (ssl) - a light and fast webserver

6. Zdaj morate na požarnem zidu dovoliti promet HTTP in HTTPS.

# firewall-cmd --permanent --zone=public --add-service=http
# firewall-cmd --permanent --zone=public --add-service=https
# firewall-cmd --reload

7. Zdaj odprite brskalnik in pokažite na naslednji URL, da vidite, kako deluje spletni strežnik Lighttpd.

http://Your-Domain.com
OR
http://Your-IP-addr

Privzeti korenski imenik dokumenta za Lighttpd je/var/www/lighttpd /, glavna konfiguracijska datoteka pa je v /etc/lighttpd/lighttpd.conf.

2. korak: Namestitev MariaDB kot MySQL v CentOS 7

8. Nato z naslednjimi ukazi namestite podporo MySQL za Lighttpd.

# yum -y install mariadb mariadb-server

9. Ko je namestitev končana, z naslednjimi ukazi zaženite, omogočite in preverite stanje MariaDB.

# systemctl start mariadb.service
# systemctl enable mariadb.service
# systemctl status mariadb.service

10. Na koncu boste morali zaščititi namestitev MariaDB z naslednjim ukazom.

# mysql_secure_installation

Pokazalo se vam bo nekaj različnih vprašanj v zvezi z namestitvijo MariaDB in kako jo želite zavarovati. Lahko spremenite korensko uporabniško geslo baze podatkov, onemogočite testno bazo podatkov, onemogočite anonimne uporabnike in onemogočite prijavo korenskega uporabnika na daljavo.

NOTE: RUNNING ALL PARTS OF THIS SCRIPT IS RECOMMENDED FOR ALL MariaDB
      SERVERS IN PRODUCTION USE!  PLEASE READ EACH STEP CAREFULLY!

In order to log into MariaDB to secure it, we'll need the current
password for the root user.  If you've just installed MariaDB, and
you haven't set the root password yet, the password will be blank,
so you should just press enter here.

Enter current password for root (enter for none): Enter OK, successfully used password, moving on... Setting the root password ensures that nobody can log into the MariaDB root user without the proper authorization. Set root password? [Y/n] y New password: Re-enter new password: Password updated successfully! Reloading privilege tables.. ... Success! By default, a MariaDB installation has an anonymous user, allowing anyone to log into MariaDB without having to have a user account created for them. This is intended only for testing, and to make the installation go a bit smoother. You should remove them before moving into a production environment. Remove anonymous users? [Y/n] y ... Success! Normally, root should only be allowed to connect from 'localhost'. This ensures that someone cannot guess at the root password from the network. Disallow root login remotely? [Y/n] y ... Success! By default, MariaDB comes with a database named 'test' that anyone can access. This is also intended only for testing and should be removed before moving into a production environment. Remove test database and access to it? [Y/n] y - Dropping test database... ... Success! - Removing privileges on test database... ... Success! Reloading the privilege tables will ensure that all changes made so far will take effect immediately. Reload privilege tables now? [Y/n] y ... Success! Cleaning up... All done! If you've completed all of the above steps, your MariaDB installation should now be secure. Thanks for using MariaDB!

11. Poskusite se povezati s strežnikom MySQL in z naslednjimi ukazi na terminalu preglejte obstoječe baze podatkov na strežniku baz podatkov.

# mysql -u root -p
Enter password: 
Welcome to the MariaDB monitor.  Commands end with ; or \g.
Your MariaDB connection id is 10
Server version: 5.5.60-MariaDB MariaDB Server

Copyright (c) 2000, 2018, Oracle, MariaDB Corporation Ab and others.

Type 'help;' or '\h' for help. Type '\c' to clear the current input statement.

MariaDB [(none)]> show databases;
+--------------------+
| Database           |
+--------------------+
| information_schema |
| mysql              |
| performance_schema |
+--------------------+
3 rows in set (0.00 sec)

MariaDB [(none)]>

3. korak: Namestitev PHP in PHP-FPM s FastCGI na CentOS 7

12. Če želite omogočiti PHP-FPM s podporo FastCGI, morate najprej namestiti PHP skupaj s potrebnimi razširitvami z naslednjim ukazom.

# yum -y install php php-mysqlnd php-pdo php-gd php-mbstring

13. Ko je PHP nameščen, zdaj omogočite podporo za PHP-FPM in FastCGI za Lighttpd. Če želite to narediti, morate namestiti tudi te pakete.

# yum -y install php-fpm lighttpd-fastcgi

14. Zdaj odprite datoteko z imenom /etc/php-fpm.d/www.conf.

# vi /etc/php-fpm.d/www.conf

Uporabnika in skupino nastavite na Lighttpd.

; Unix user/group of processes
; Note: The user is mandatory. If the group is not set, the default user's group
;       will be used.
; RPM: apache Choosed to be able to access some dir as httpd
user = lighttpd
; RPM: Keep a group allowed to write in log dir.
group = lighttpd

Poleg tega PHP-FPM privzeto uporablja vtičnico /var/run/php/php7.0-fpm.sock, zato morate za uporabo povezave TCP narediti PHP-FPM. Vrstica poslušaj naj bo videti tako:

;listen = /var/run/php/php7.0-fpm.sock
listen = 127.0.0.1:9000 

15. Zdaj zaženite storitev PHP-FPM in poskrbite, da se omogoči samodejni zagon ob zagonu z naslednjimi ukazi.

# systemctl start php-fpm.service
# systemctl enable php-fpm.service

4. korak: Omogočanje PHP in PHP-FPM s FastCGI v Lighttpd

16. Tu moramo spremeniti tri datoteke /etc/php.ini, /etc/lighttpd/modules.conf in /etc/lighttpd/conf.d/fastcgi.conf, da omogočimo PHP podporo za Lighttpd.

Odprite prvo datoteko /etc/php.ini.

# vi /etc/php.ini

Prekličite komentar naslednje vrstice, v kateri piše vrstica cgi.fix_pathinfo = 1.

; cgi.fix_pathinfo provides *real* PATH_INFO/PATH_TRANSLATED support for CGI.  PHP's
; previous behaviour was to set PATH_TRANSLATED to SCRIPT_FILENAME, and to not grok
; what PATH_INFO is.  For more information on PATH_INFO, see the cgi specs.  Setting
; this to 1 will cause PHP CGI to fix its paths to conform to the spec.  A setting
; of zero causes PHP to behave as before.  Default is 1.  You should fix your scripts
; to use SCRIPT_FILENAME rather than PATH_TRANSLATED.
; http://php.net/cgi.fix-pathinfo
cgi.fix_pathinfo=1

Nato odprite drugo datoteko z imenom /etc/lighttpd/modules.conf.

# vi /etc/lighttpd/modules.conf

Prekličite komentar naslednje vrstice, v kateri piše »conf.d/fastcgi.conf«.

##
## FastCGI (mod_fastcgi)
##
include "conf.d/fastcgi.conf"

Nato odprite tretjo datoteko z imenom /etc/lighttpd/conf.d/fastcgi.conf.

# vi /etc/lighttpd/conf.d/fastcgi.conf

Zdaj dodajte spodnji vsebnik na dno datoteke in ga shranite.

fastcgi.server += ( ".php" =>
        ((
                "host" => "127.0.0.1",
                "port" => "9000",
                "broken-scriptfilename" => "enable"
        ))
)

Znova zaženite storitev Lighttpd, da odraža spremembe in omogoči podporo PHP.

# systemctl restart lighttpd

5. korak: Testiranje PHP in PHP-FPM s podporo FastCGI v Lighttpd

17. Kot smo že omenili, je privzeti koren dokumenta za Lighttpd/var/www/lighttpd /. Torej, tukaj bomo v ta imenik ustvarili datoteko phpinfo.php.

# vi /var/www/lighttpd/info.php

Dodajte mu naslednje vrstice. Ta majhen del kode bo prikazal informacije o namestitvi PHP z njihovimi različicami.

<?php
phpinfo();
?>

18. Odprite brskalnik in se pomaknite do naslednjih povezav.

http://Your-Domain.com/info.php
OR
http://Your-IP-addr/info.php

Videli boste delovne informacije PHP, PHP-FPM in MySQL z veliko drugimi moduli, ki so že omogočeni.