Created
December 4, 2019 14:30
-
-
Save mattintosh4/50d64ecb4b216941048f4aea03e15e6e to your computer and use it in GitHub Desktop.
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
dnf -y install httpd mysql-server patch php php-intl php-json php-mbstring php-mysqlnd php-opcache php-pdo php-pecl-zip php-xml | |
wget http://downloads.ec-cube.net/src/eccube-4.0.3.zip | |
unzip -q eccube-4.0.3 | |
rm -rf /var/www/html | |
mv eccube-4.0.3 /var/www/html | |
chown -R apache: /var/www/html | |
patch /etc/httpd/conf/httpd.conf <<'!' | |
--- /dev/fd/63 2019-12-03 22:46:40.673649696 +0900 | |
+++ httpd.conf 2019-12-03 22:46:05.214422731 +0900 | |
@@ -144,14 +144,14 @@ | |
# http://httpd.apache.org/docs/2.4/mod/core.html#options | |
# for more information. | |
# | |
- Options Indexes FollowSymLinks | |
+ Options FollowSymLinks | |
# | |
# AllowOverride controls what directives may be placed in .htaccess files. | |
# It can be "All", "None", or any combination of the keywords: | |
# Options FileInfo AuthConfig Limit | |
# | |
- AllowOverride None | |
+ AllowOverride All | |
# | |
# Controls who can get stuff from this server. | |
! | |
setenforce permissive | |
patch /etc/selinux/config <<'!' | |
--- /dev/fd/63 2019-12-03 23:07:39.069174430 +0900 | |
+++ config 2019-12-03 23:07:19.180608839 +0900 | |
@@ -4,7 +4,7 @@ | |
# enforcing - SELinux security policy is enforced. | |
# permissive - SELinux prints warnings instead of enforcing. | |
# disabled - No SELinux policy is loaded. | |
-SELINUX=enforcing | |
+SELINUX=permissive | |
# SELINUXTYPE= can take one of these three values: | |
# targeted - Targeted processes are protected, | |
# minimum - Modification of targeted policy. Only selected processes are protected. | |
! | |
firewall-cmd --permanent --add-service=http | |
firewall-cmd --reload | |
systemctl start httpd | |
systemctl start mysqld | |
mysql <<'!' | |
create database eccube; | |
create user 'eccube'@'localhost' identified by 'eccube'; | |
grant all privileges on eccube.* to 'eccube'@'localhost'; | |
! |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment