Why?


Search This Blog

Friday, July 24, 2015

Centos 7 Install phpMyAdmin

Centos 7 Install phpMyAdmin

My base install has selinux=disabled, iptables off, eth0 interface setup for static , ntp working, httpd installed, MariaDB (MySQL) installed, and PHP installed. All of those things have been verified as working 100%. I have how to do all those things in this blog.

login as root

Add the the repository that is for your OS. Do this in your home directory. if root then it should be /root

# yum -y localinstall --nogpgcheck https://download.fedoraproject.org/pub/epel/7/x86_64/e/epel-release-7-5.noarch.rpm

Install phpMyAdmin

# yum -y install phpMyAdmin

phpMyAdmin by default allowed to access from localhost only. If you want to make it accessible from remote computers edit

# vi /etc/httpd/conf.d/phpMyAdmin.conf

and update all Require ip 127.0.0.1 and Allow from 127.0.0.1 with your network like below or enable phpMyAdmin access for everyone.

Example:

<Directory /usr/share/phpMyAdmin/>
    <IfModule !mod_authz_core.c>
     Order Deny,Allow
     Deny from All
     Allow from 192.168.1.0/24
     Allow from ::1
   </IfModule>
</Directory>


Now restart httpd

# systemctl restart httpd.service

Now login into your phpMyAdmin console with your web browser with:

http://my_ip_address/phpMyAdmin

Of course that means use the IP address of the server you just installed phpMyAdmin on.

When I setup MySQL I allowed root login and gave it a password. You must use a MySQL account with a password when accessing your MySQL through phpMyAdmin.

If your still getting denied:

You need to follow the following steps:

Find lines that read follows

Require ip 127.0.0.1

Replace with your workstation IP address:

Again find the following lines:

Allow from 127.0.0.1

Replace as follows:

Allow from 10.1.3.53

Also find deny from all and comment it in the entire file.
Save and close the file. Restart Apache httpd server

Thanks!

Centos 7 LAMP install

Centos 7 LAMP install

Install Apache

# yum -y install httpd
# systemctl enable httpd.service
# systemctl start httpd.service
# systemctl status httpd.service


Make sure it works with:

http://your_server_IP_address/

Install MySQL (MariaDB)

# yum -y install mariadb-server mariadb
# systemctl enable mariadb
# systemctl start mariadb
# systemctl status mariadb


Run the secure install for MySQL and answer the questions

# mysql_secure_installation

NOTE: RUNNING ALL PARTS OF THIS SCRIPT IS RECOMMENDED FOR ALL MariaDB
      SERVERS IN PRODUCTION USE!  PLEASE READ EACH STEP CAREFULLY!

In order to log into MariaDB to secure it, we'll need the current
password for the root user.  If you've just installed MariaDB, and
you haven't set the root password yet, the password will be blank,
so you should just press enter here.

Enter current password for root (enter for none):

OK, successfully used password, moving on...

Setting the root password ensures that nobody can log into the MariaDB
root user without the proper authorisation.

Set root password? [Y/n] y
New password:
Re-enter new password:
Password updated successfully!
Reloading privilege tables..
 ... Success!


By default, a MariaDB installation has an anonymous user, allowing anyone
to log into MariaDB without having to have a user account created for
them.  This is intended only for testing, and to make the installation
go a bit smoother.  You should remove them before moving into a
production environment.

Remove anonymous users? [Y/n] y
 ... Success!

Normally, root should only be allowed to connect from 'localhost'.  This
ensures that someone cannot guess at the root password from the network.

Disallow root login remotely? [Y/n] n
 ... skipping.

By default, MariaDB comes with a database named 'test' that anyone can
access.  This is also intended only for testing, and should be removed
before moving into a production environment.

Remove test database and access to it? [Y/n] y
 - Dropping test database...
 ... Success!
 - Removing privileges on test database...
 ... Success!

Reloading the privilege tables will ensure that all changes made so far
will take effect immediately.

Reload privilege tables now? [Y/n] y
 ... Success!

Cleaning up...

All done!  If you've completed all of the above steps, your MariaDB
installation should now be secure.

Thanks for using MariaDB!


Install PHP

# yum -y install php php-mysql
# systemctl restart httpd.service


Test PHP Processing

# vi /var/www/html/info.php

add the following to the file

<?php phpinfo(); ?>

Navigate to your new file in a web browser

http://your_server_IP_address/info.php

You should see your Purple and grey PHP version and info page

Enjoy!



Thursday, July 23, 2015

Centos 7 Show Startup Messages and change Console Screen Resolution

Centos 7 Show Startup Messages and change Console Screen Resolution

# vi /etc/default/grub

Change line below minus the rhgb quiet at the end

#GRUB_CMDLINE_LINUX="rd.lvm.lv=centos/root rd.lvm.lv=centos/swap crashkernel=auto rhgb quiet"
GRUB_CMDLINE_LINUX="rd.lvm.lv=centos/root rd.lvm.lv=centos/swap crashkernel=auto"


Also add the following lines to end of file to change to 1024x768

GRUB_CMDLINE_LINUX_DEFAULT="video=1024x768"
GRUB_GFXMODE=1024x768
GRUB_GFXPAYLOAD_LINUX=keep


Now update /boot/grub2/grub.cfg for next boot

# grub2-mkconfig -o /boot/grub2/grub.cfg

# grub2-mkconfig -o /boot/efi/EFI/centos/grub.cfg