Yesterday, they announced Hayabusa 2 Launch rescheduled again. The new schedule for it is at 13:22:04 on December 3(JST). I hope good weather which makes third time lucky aha.
I’ll create a LAMP server on CentOS7 with SELinux enforcing in VPS.
But before this, I did the three four things.
sudo vi /etc/pam.d/su
#auth required pam_wheel.so use_uid
–>> auth required pam_wheel.so use_uid
sudo vi /etc/aliases
#root: marc
–>> root: centos
sudo newaliases
sudo timedatectl status
sudo systemctl status chronyd.service
sudo vi /etc/chrony.conf
server 0.pool.ntp.org iburst
server 1.pool.ntp.org iburst
server 2.pool.ntp.org iburst
server 3.pool.ntp.org iburst
server 0.centos.pool.ntp.org iburst
server 1.centos.pool.ntp.org iburst
server 2.centos.pool.ntp.org iburst
server 3.centos.pool.ntp.org iburst
sudo systemctl restart chronyd.service
sudo systemctl status chronyd.service
sudo yum install yum-cron
sudo vi /etc/yum/yum-cron.conf
apply_updates = no
–>> apply_updates = yes
sudo systemctl start yum-cron.service
sudo systemctl enable yum-cron.service
1 Install Apache Httpd 2 Install MariaDB 3 Install PHP
4 Install phpMyAdmin 5 Install vsftpd
||Install Apache Httpd||
sudo yum install httpd
sudo vi /etc/httpd/conf/httpd.conf
:set nu
’. Listen 80
–>> Listen Server_global_IP:80
ServerAdmin root@localhost
–>> ServerAdmin My_email_address
#ServerName www.example.com:80
–>> ServerName VPS_DomainName:80
DocumentRoot "/var/www/html"
–>> DocumentRoot "/home/centos/www/html"
<Directory "/var/www">
–>> <Directory "/home/centos/www">
<Directory "/var/www/html">
–>> <Directory "/home/centos/www/html">
Options Indexes FollowSymLinks
–>> Options FollowSymLinks
AllowOverride None
–>> AllowOverride FileInfo Indexes Limit
DirectoryIndex index.html
–>> DirectoryIndex index.php index.html
/etc/httpd/conf.d
/etc/httpd/conf.modules.d/
/var/log/httpd/
after more than one-day server running). From when can it do this?? Or is this CentOS7’s own feature?chmod 701 centos
sudo setsebool -P httpd_enable_homedirs on
sudo systemctl start httpd.service
mkdir www
cd www
mkdir html
ls -Z
ls -Z
sudo systemctl start httpd.service
again. sudo firewall-cmd --permanent --zone=public --add-service=http
sudo firewall-cmd --reload
sudo systemctl enable httpd.service
||Install MariaDB||
sudo yum install mariadb-server mariadb
sudo systemctl start mariadb
sudo mysql_secure_installation
sudo systemctl enable mariadb.service
||Install PHP||
sudo yum install php php-mysql php-mbstring
/etc/httpd/conf.d
automatically.sudo vi /etc/php.ini
:set nu
’. output_buffering = 4096
–>> output_buffering = Off
disable_functions =
–>> disable_functions ="shell_exec, suexec, passthru"
expose_php = On
–>> expose_php = Off
allow_url_fopen = On
–>> allow_url_fopen = Off
;date.timezone =
–>> date.timezone ="Asia/Tokyo"
Note5) The location of additional.ini files: /etc/php.d
The additional ini files by default: curl.ini, fileinfo.ini, json.ini, mbstring.ini, mysql.ini, mysqli.ini, pdo.ini, pdo_mysql.ini, pdo_sqlite.ini, phar.ini, sqlite3.ini, zip.ini
sudo systemctl restart httpd.service
||Install phpMyAdmin||
sudo yum install epel-release
sudo yum install phpmyadmin
/etc/httpd/conf.d
automatically.sudo vi /etc/httpd/conf.d/phpMyAdmin.conf
Here is my phpMyAdmin.conf. See below.
# phpMyAdmin - Web based MySQL browser written in php
#
# Allows only localhost by default
#
# But allowing phpMyAdmin to anyone other than localhost should be considered
# dangerous unless properly secured by SSL
Alias /phpMyAdmin /usr/share/phpMyAdmin
Alias /phpmyadmin /usr/share/phpMyAdmin
<Directory /usr/share/phpMyAdmin/>
AddDefaultCharset UTF-8
<IfModule mod_authz_core.c>
# Apache 2.4
<RequireAny>
Require ip my_global_IP
Require host my_mobile_host
</RequireAny>
</IfModule>
</Directory>
<Directory /usr/share/phpMyAdmin/setup/>
<IfModule mod_authz_core.c>
# Apache 2.4
<RequireAny>
Require ip my_global_IP
Require host my_mobile_host
</RequireAny>
</IfModule>
</Directory>
sudo systemctl restart httpd.service
||Install vsftpd||
sudo yum install vsftpd
sudo vi /etc/vsftpd/vsftpd.conf
:set nu
’. anonymous_enable=YES
–>> anonymous_enable=NO
#ascii_upload_enable=YES
–>> ascii_upload_enable=YES
#ascii_download_enable=YES
–>> ascii_download_enable=YES
#chroot_local_user=YES
–>> chroot_local_user=YES
#chroot_list_enable=YES
–>> chroot_list_enable=YES
#chroot_list_file=/etc/vsftpd/chroot_list
–>> chroot_list_file=/etc/vsftpd/chroot_list
local_root=www/html
sudo setsebool -P ftp_home_dir on
local_enable=YES
. This information is on the vsftpd.conf.sudo vi /etc/vsftpd/chroot_list
allow_writeable_chroot=YES
to the vsftpd.conf. This information I found on 500 OOPS: vsftpd: refusing to run with writable root inside chroot() Login failed on debian.allow_writeable_chroot=YES
sudo systemctl start vsftpd.service
sudo systemctl enable vsftpd.service
sudo firewall-cmd --permanent --zone=public --add-service=ftp
sudo firewall-cmd --reload
The recipe for sweet potato yōkan that I often made this fall. Ingredients Sweet potato…
After a long time, when I checked broken links and fixed them, I got an…
I made a box, so I prepare the contents. Theme and Plugins. The theme is…
Hehe, it's been almost a year since my last post. I received a notification email…
About a week ago, I finally started to renew my sites, which I had been…
This website uses cookies.