Fedora - Central Library, IIT Kharagpur

advertisement
Fedora 18 - Installation
Mr. Samrat Guha Roy
Mr. K. V. G. Rao
Central Library, IIT Kharagpur
Technology Review
Apache
Server
MySQL
Server
PHP
Perl
Apache
Tomcat
PostgreSQL
Server
Linux Operating System
Ubuntu, Fedora, Debian etc...
Java
JSP
Prerequisites Software's
Koha
•
•
•
•
Linux / Windows
Apache
Perl Modules
MySQL
DSpace
•
•
•
•
•
•
Linux / Windows
Apache Tomcat
Java
Apache Ant
Apache Maven
PostgreSQL
Prerequisites Software's
Drupal
•
•
•
•
Linux / Windows
Apache
PHP Modules
MySQL
LAMP ?
WAMP ?
Client / Server Architecture
Koha
UI
Web Server
User
Client
Server
Database
Data gets stored
in Hard Disk
DSpace
UI
User
Client
Client / Server Architecture
Client / Server Architecture
Front
End
Back
End
Data
Storage
Middleware
User
Business Logic
UI
Objectives – Fedora 18 Configuration







Installing Fedora 18
Configuring yum repository
Installation of phpMyAdmin
Configuring Network Proxy
Configuring mysql Server
Disabling SELinux
Reboot the system
Fedora 18 PPT , OSSLM 2013, IIT KGP
Fedora File System
Fedora 18 PPT , OSSLM 2013, IIT KGP
23 / 35
Some Useful Linux Commands
cd – change directory
 mkdir – make a directory
 yum commands
 clear – clear screen
 ls –l – listing directory
 yum command
 systemctl for start/stop/status of services

Configuring yum & phpMyAdmin
Set Network Proxy as 144.16.192.218:8080
Copy paste the two files from DVD’s yum
folder in the location /etc/yum.repo.d
# Yum update
# yum install phpMyAdmin
Fedora 18 PPT , OSSLM 2013, IIT KGP
Start apache and mysql server
# systemctl start httpd.service
# systemctl start mysqld.service
# mysql –uroot –p [enter]
mysql> UPDATE mysql.user SET
Password=PASSWORD('el123') WHERE
User='root';
Fedora 18 PPT , OSSLM 2013, IIT KGP
Start apache and mysql server
mysql>FLUSH PRIVILEGES;
mysql>exit
Browse to the URL of phpMyAdmin
http://localhost/phpMyAdmin
Fedora 18 PPT , OSSLM 2013, IIT KGP
http://localhost/phpMyAdmin
Fedora 18 PPT , OSSLM 2013, IIT KGP
Disabling SELinux
Browse / Open the file /etc/selinux/config
And add a line SELINUX = disabled
Sample output
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#
enforcing - SELinux security policy is
enforced.
#
permissive - SELinux prints warnings instead
of enforcing.
#
disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of these two values:
#
targeted - Targeted processes are protected,
#
mls - Multi Level Security protection.
29 / 35
Fedora 18 PPT , OSSLM 2013, IIT KGP
SELINUXTYPE=targeted
samrat@library.iitkgp.ernet.in
venu@library.iitkgp.ernet.in
Samrat Guha Roy, IIT Kharagpur
K. V. G. Rao, IIT Kharagpur
Download