Yesterday, they announced Hayabusa 2 Launch rescheduled again. The new schedule for it is at 13:22:04 on December 3(JST). I hope good weather which makes third time lucky aha.
I’ll create a LAMP server on CentOS7 with SELinux enforcing in VPS.
But before this, I did the three four things.
sudo vi /etc/pam.d/su#auth required pam_wheel.so use_uid –>> auth required pam_wheel.so use_uidsudo vi /etc/aliases#root: marc –>> root: centossudo newaliasessudo timedatectl statussudo systemctl status chronyd.servicesudo vi /etc/chrony.confserver 0.pool.ntp.org iburstserver 1.pool.ntp.org iburstserver 2.pool.ntp.org iburstserver 3.pool.ntp.org iburstserver 0.centos.pool.ntp.org iburstserver 1.centos.pool.ntp.org iburstserver 2.centos.pool.ntp.org iburstserver 3.centos.pool.ntp.org iburstsudo systemctl restart chronyd.servicesudo systemctl status chronyd.servicesudo yum install yum-cronsudo vi /etc/yum/yum-cron.confapply_updates = no –>> apply_updates = yessudo systemctl start yum-cron.servicesudo systemctl enable yum-cron.service 1 Install Apache Httpd 2 Install MariaDB 3 Install PHP
4 Install phpMyAdmin 5 Install vsftpd
||Install Apache Httpd||
sudo yum install httpdsudo vi /etc/httpd/conf/httpd.conf:set nu’. Listen 80 –>> Listen Server_global_IP:80ServerAdmin root@localhost –>> ServerAdmin My_email_address#ServerName www.example.com:80 –>> ServerName VPS_DomainName:80DocumentRoot "/var/www/html" –>> DocumentRoot "/home/centos/www/html"<Directory "/var/www"> –>> <Directory "/home/centos/www"><Directory "/var/www/html"> –>> <Directory "/home/centos/www/html">Options Indexes FollowSymLinks –>> Options FollowSymLinksAllowOverride None –>> AllowOverride FileInfo Indexes LimitDirectoryIndex index.html –>> DirectoryIndex index.php index.html/etc/httpd/conf.d/etc/httpd/conf.modules.d//var/log/httpd/ after more than one-day server running). From when can it do this?? Or is this CentOS7’s own feature?chmod 701 centossudo setsebool -P httpd_enable_homedirs onsudo systemctl start httpd.servicemkdir wwwcd wwwmkdir htmlls -Zls -Zsudo systemctl start httpd.service again. sudo firewall-cmd --permanent --zone=public --add-service=httpsudo firewall-cmd --reloadsudo systemctl enable httpd.service||Install MariaDB||
sudo yum install mariadb-server mariadbsudo systemctl start mariadbsudo mysql_secure_installationsudo systemctl enable mariadb.service||Install PHP||
sudo yum install php php-mysql php-mbstring/etc/httpd/conf.d automatically.sudo vi /etc/php.ini:set nu’. output_buffering = 4096 –>> output_buffering = Offdisable_functions = –>> disable_functions ="shell_exec, suexec, passthru"expose_php = On –>> expose_php = Offallow_url_fopen = On –>> allow_url_fopen = Off;date.timezone = –>> date.timezone ="Asia/Tokyo"Note5) The location of additional.ini files: /etc/php.d
The additional ini files by default: curl.ini, fileinfo.ini, json.ini, mbstring.ini, mysql.ini, mysqli.ini, pdo.ini, pdo_mysql.ini, pdo_sqlite.ini, phar.ini, sqlite3.ini, zip.ini
sudo systemctl restart httpd.service||Install phpMyAdmin||
sudo yum install epel-releasesudo yum install phpmyadmin/etc/httpd/conf.d automatically.sudo vi /etc/httpd/conf.d/phpMyAdmin.conf Here is my phpMyAdmin.conf. See below.
# phpMyAdmin - Web based MySQL browser written in php
#
# Allows only localhost by default
#
# But allowing phpMyAdmin to anyone other than localhost should be considered
# dangerous unless properly secured by SSL
Alias /phpMyAdmin /usr/share/phpMyAdmin
Alias /phpmyadmin /usr/share/phpMyAdmin
<Directory /usr/share/phpMyAdmin/>
AddDefaultCharset UTF-8
<IfModule mod_authz_core.c>
# Apache 2.4
<RequireAny>
Require ip my_global_IP
Require host my_mobile_host
</RequireAny>
</IfModule>
</Directory>
<Directory /usr/share/phpMyAdmin/setup/>
<IfModule mod_authz_core.c>
# Apache 2.4
<RequireAny>
Require ip my_global_IP
Require host my_mobile_host
</RequireAny>
</IfModule>
</Directory>
sudo systemctl restart httpd.service||Install vsftpd||
sudo yum install vsftpdsudo vi /etc/vsftpd/vsftpd.conf:set nu’. anonymous_enable=YES –>> anonymous_enable=NO#ascii_upload_enable=YES –>> ascii_upload_enable=YES#ascii_download_enable=YES –>> ascii_download_enable=YES#chroot_local_user=YES –>> chroot_local_user=YES#chroot_list_enable=YES –>> chroot_list_enable=YES#chroot_list_file=/etc/vsftpd/chroot_list –>> chroot_list_file=/etc/vsftpd/chroot_listlocal_root=www/htmlsudo setsebool -P ftp_home_dir onlocal_enable=YES. This information is on the vsftpd.conf.sudo vi /etc/vsftpd/chroot_listallow_writeable_chroot=YES to the vsftpd.conf. This information I found on 500 OOPS: vsftpd: refusing to run with writable root inside chroot() Login failed on debian.allow_writeable_chroot=YESsudo systemctl start vsftpd.servicesudo systemctl enable vsftpd.servicesudo firewall-cmd --permanent --zone=public --add-service=ftpsudo firewall-cmd --reloadThe laptop mentioned previous article successfully became 24H2. The touchpad was risen because the battery…
I had a cheap laptop from Amazon and had used it to watch streaming programs…
The recipe for sweet potato yōkan that I often made this fall. Ingredients Sweet potato…
After a long time, when I checked broken links and fixed them, I got an…
I made a box, so I prepare the contents. Theme and Plugins. The theme is…
Hehe, it's been almost a year since my last post. I received a notification email…
This website uses cookies.