
var/to (the same name without the extension. This way I can do get pull and pass only the differences I want to the production directory /var/www/PartSrvr Prepare the file parameters.php I do the git clone then I copy all the tree except the git stuff to a new directory /var/www/PartSrvr Other way, instead of wget the tar file and expand it can be to get the file from and download the zip fileĭo a git clone, this way you get the latest version NOTE - find and remove (uncomment) the “#” before the compress configuration directive Then you must tell SELinux about this by enabling the 'nis_enabled' boolean. Plugin catchall_boolean (7.83 confidence) suggests

>ausearch -c 'httpd' -raw | audit2allow -M my-httpd You can generate a local policy module to allow this access. If you believe that httpd should be allowed name_bind access on the port 8079 tcp_socket by default. >semanage port -a -t PORT_TYPE -p tcp 8079 > semanage port -a -t http_port_t -p tcp 9056Ĭheck to do all but repsecting SELINUX=enforcing and use port 8079 >semanage port -a -t http_port_t -p tcp 9072 To allow selinux run php-fpms scripts, run these commands: etc/sysconfig/selinux is a symbolic link to /etc/selinux/config Locate the line containing “SELINUX=” and edit to read “SELINUX=disabled” >journalctl -xe Start MariaDB (MySQL compatible database) and enable it on bootĬreated symlink /etc/systemd/system/rvice → /usr/lib/systemd/system/rvice.Ĭreated symlink /etc/systemd/system/rvice → /usr/lib/systemd/system/rvice.Ĭreated symlink /etc/systemd/system//rvice → /usr/lib/systemd/system/rvice. You can check the status, to see that up to here everything is ok, with


>firewall-cmd -reload Start Apache and enable it on bootĬreated symlink /etc/systemd/system//rvice → /usr/lib/systemd/system/rvice. >firewall-cmd -permanent -zone=public -add-service=http >php71 -modules Install Apache and PHP 7.1Īllow HTTP through firewall, make change persistent usr/bin/php71 is symbolic link to /opt/remi/php71/root/usr/bin/phpĬommand to check the installed version and available extensions:

The php71 collection is available in the remi-safe repository You want multiple versions which means using a Software Collection CentOS 8 provides PHP version 7.2, 7.3 in its official repositoryĬommand to install the EPEL repository configuration package:Ĭommand to install the Remi repository configuration package:Ĭommand to install the yum-utils package (for the yum-config-manager command):
