用Docker解决坑爹的环境搭建系列——lamp(php5+mysql+apache2)

来源:互联网 发布:常用的算法 编辑:程序博客网 时间:2024/05/26 08:42

1. 下载适合镜像

首先在docker hub中搜索lamp

docker search lamplocalhost:~ yangyue$ docker search lampNAME                                   DESCRIPTION                                     STARS     OFFICIAL   AUTOMATEDlinode/lamp                            LAMP on Ubuntu 14.04.1 LTS Container            110...

这里我们就选择星级最高的linode/lamp,pull镜像:

docker pull linode/lamp

如果你不知道怎么使用这个镜像,或者这个镜像里面的初始配置,那么你可以在

https://hub.docker.com/

中搜索这个镜像,然后查看官方说明。
这里写图片描述

这里写图片描述

2. 启动此镜像

根据官方镜像说明,我们启动命令如下:

sudo docker run -p 80:80 -p 3306:3306 -v /your/path/www:/var/www -v /your/path/apache2.conf:/etc/apache2/apache2.conf -v /your/path/my.cnf:/etc/mysql/my.cnf -t -i linode/lamp /bin/bash#解释:docker run:运行一个container,如果后面要绑定宿主主机的0-1024端口需要使用sudo-p port1:port2: 将宿主机的端口port1映射到容器中的port2-v file1:file2: 将宿主机的文件\路径挂载到容器中的文件\路径-t -i linode/lamp /bin/bash:使用linode/lamp生成容器,并打开shell

上面的启动命令中一共映射了三个路径,分别是apache2的web根目录,Apache和mysql的两个主配置文件,都是为了方便我们后续直接在宿主机上对配置文件和web文件的修改,当然你也可以通过容器的shell进行修改,但是这样需要在容器中安装vim,而且这样也改变了基础镜像,个人感觉不太好。

分别在你映射的宿主主机目录(/your/path)中建立相应的文件和目录:

2.1 mysql配置文件my.cnf

见文末

2.2 apache配置文件apache2.conf

见文末

2.3 www目录

按照官方的说明,在你的www目录下应该有下面这些目录:

example.comexample.com/public_html #web根目录example.com/logexample.com/backups

2.4 我的配置:

首先说下我的启动命令:

sudo docker run -p 80:80 -p 3336:3306 -v /Users/yangyue/docker/lamp/www:/var/www -v /Users/yangyue/docker/lamp/apache-conf/apache2.conf:/etc/apache2/apache2.conf -v /Users/yangyue/docker/lamp/mysql-conf/my.cnf:/etc/mysql/my.cnf -t -i linode/lamp /bin/bash

我的宿主机路径配置:

/Users/yangyue/docker/lamp/├── apache-conf│   └── apache2.conf├── mysql-conf│   └── my.cnf└── www    └── example.com        ├── backups        ├── log        └── public_html

3. 在终端中对lamp环境作个性化配置

虽然配置文件等可以从宿主机进行挂载,但是mysql的权限配置、php的扩展等还是需要我们根据自己的需求进行配置。

3.1 启动apache2和mysql

service apache2 startservice mysql start# 可以通过netstat -pant 命令查看803306端口有没有开启成功

由于该镜像不允许root远程登录,所以修改密码等,我们需要在container中的shell中进行,配置mysql:

mysql -uroot -p#密码:Admin2015#修改root可远程登录:mysql>use mysql;mysql>update user set host = '%' where user = 'root' and host='127.0.0.1';#修改密码:mysql>update user set password=password("your_password");#刷新权限FLUSH PRIVILEGES;

通过上面的操作,你应该可以在容器之外访问mysql了

3.2 安装你想要的php扩展

apt-get updateapt-get install php5-mysqlapt-get install php5-gd...#然后重启apache2:service apache2 restart#再次确认mysql和apache2有没有安装成功:netstat -pant

至此,lamp环境就搭建完成了。我们通过:

ctrl + pctrl + q

退出shell,在shipyard看到我们的容器情况:

这里写图片描述

下面是我安装织梦cms后的截图:

这里写图片描述

附录:配置文件

Mysql: my.cnf

## The MySQL database server configuration file.## You can copy this to one of:# - "/etc/mysql/my.cnf" to set global options,# - "~/.my.cnf" to set user-specific options.## One can use all long options that the program supports.# Run program with --help to get a list of available options and with# --print-defaults to see which it would actually understand and use.## For explanations see# http://dev.mysql.com/doc/mysql/en/server-system-variables.html# This will be passed to all mysql clients# It has been reported that passwords should be enclosed with ticks/quotes# escpecially if they contain "#" chars...# Remember to edit /etc/mysql/debian.cnf when changing the socket location.[client]port        = 3306socket      = /var/run/mysqld/mysqld.sock# Here is entries for some specific programs# The following values assume you have at least 32M ram# This was formally known as [safe_mysqld]. Both versions are currently parsed.[mysqld_safe]socket      = /var/run/mysqld/mysqld.socknice        = 0[mysqld]## * Basic Settings#user        = mysqlpid-file    = /var/run/mysqld/mysqld.pidsocket      = /var/run/mysqld/mysqld.sockport        = 3306basedir     = /usrdatadir     = /var/lib/mysqltmpdir      = /tmplc-messages-dir = /usr/share/mysqlskip-external-locking## Instead of skip-networking the default is now to listen only on# localhost which is more compatible and is not less secure.bind-address        = 0.0.0.0## * Fine Tuning#key_buffer      = 32Mmax_allowed_packet  = 1Mthread_stack        = 128Kthread_cache_size       = 8# This replaces the startup script and checks MyISAM tables if needed# the first time they are touchedmyisam-recover         = BACKUPmax_connections        = 75table_cache            = 32#thread_concurrency     = 10## * Query Cache Configuration#query_cache_limit   = 1Mquery_cache_size        = 16M## * Logging and Replication## Both location gets rotated by the cronjob.# Be aware that this log type is a performance killer.# As of 5.1 you can enable the log at runtime!#general_log_file        = /var/log/mysql/mysql.log#general_log             = 1## Error log - should be very few entries.#log_error = /var/log/mysql/error.log## Here you can see queries with especially long duration#log_slow_queries   = /var/log/mysql/mysql-slow.log#long_query_time = 2#log-queries-not-using-indexes## The following can be used as easy to replay backup logs or for replication.# note: if you are setting up a replication slave, see README.Debian about#       other settings you may need to change.#server-id      = 1#log_bin            = /var/log/mysql/mysql-bin.logexpire_logs_days    = 10max_binlog_size         = 100M#binlog_do_db       = include_database_name#binlog_ignore_db   = include_database_name## * InnoDB## InnoDB is enabled by default with a 10MB datafile in /var/lib/mysql/.# Read the manual for more InnoDB related options. There are many!## * Security Features## Read the manual, too, if you want chroot!# chroot = /var/lib/mysql/## For generating SSL certificates I recommend the OpenSSL GUI "tinyca".## ssl-ca=/etc/mysql/cacert.pem# ssl-cert=/etc/mysql/server-cert.pem# ssl-key=/etc/mysql/server-key.pem[mysqldump]quickquote-namesmax_allowed_packet  = 16M[mysql]#no-auto-rehash # faster start of mysql but no tab completition[isamchk]key_buffer      = 16M## * IMPORTANT: Additional settings that can override those from this file!#   The files must end with '.cnf', otherwise they'll be ignored.#!includedir /etc/mysql/conf.d/

Apache: apache2.conf

# This is the main Apache server configuration file.  It contains the# configuration directives that give the server its instructions.# See http://httpd.apache.org/docs/2.4/ for detailed information about# the directives and /usr/share/doc/apache2/README.Debian about Debian specific# hints.### Summary of how the Apache 2 configuration works in Debian:# The Apache 2 web server configuration in Debian is quite different to# upstream's suggested way to configure the web server. This is because Debian's# default Apache2 installation attempts to make adding and removing modules,# virtual hosts, and extra configuration directives as flexible as possible, in# order to make automating the changes and administering the server as easy as# possible.# It is split into several files forming the configuration hierarchy outlined# below, all located in the /etc/apache2/ directory:##   /etc/apache2/#   |-- apache2.conf#   |   `--  ports.conf#   |-- mods-enabled#   |   |-- *.load#   |   `-- *.conf#   |-- conf-enabled#   |   `-- *.conf#   `-- sites-enabled#       `-- *.conf### * apache2.conf is the main configuration file (this file). It puts the pieces#   together by including all remaining configuration files when starting up the#   web server.## * ports.conf is always included from the main configuration file. It is#   supposed to determine listening ports for incoming connections which can be#   customized anytime.## * Configuration files in the mods-enabled/, conf-enabled/ and sites-enabled/#   directories contain particular configuration snippets which manage modules,#   global configuration fragments, or virtual host configurations,#   respectively.##   They are activated by symlinking available configuration files from their#   respective *-available/ counterparts. These should be managed by using our#   helpers a2enmod/a2dismod, a2ensite/a2dissite and a2enconf/a2disconf. See#   their respective man pages for detailed information.## * The binary is called apache2. Due to the use of environment variables, in#   the default configuration, apache2 needs to be started/stopped with#   /etc/init.d/apache2 or apache2ctl. Calling /usr/bin/apache2 directly will not#   work with the default configuration.# Global configuration### ServerRoot: The top of the directory tree under which the server's# configuration, error, and log files are kept.## NOTE!  If you intend to place this on an NFS (or otherwise network)# mounted filesystem then please read the Mutex documentation (available# at <URL:http://httpd.apache.org/docs/2.4/mod/core.html#mutex>);# you will save yourself a lot of trouble.## Do NOT add a slash at the end of the directory path.##ServerRoot "/etc/apache2"## The accept serialization lock file MUST BE STORED ON A LOCAL DISK.#Mutex file:${APACHE_LOCK_DIR} default## PidFile: The file in which the server should record its process# identification number when it starts.# This needs to be set in /etc/apache2/envvars#PidFile ${APACHE_PID_FILE}## Timeout: The number of seconds before receives and sends time out.#Timeout 300## KeepAlive: Whether or not to allow persistent connections (more than# one request per connection). Set to "Off" to deactivate.#KeepAlive Off## MaxKeepAliveRequests: The maximum number of requests to allow# during a persistent connection. Set to 0 to allow an unlimited amount.# We recommend you leave this number high, for maximum performance.#MaxKeepAliveRequests 100## KeepAliveTimeout: Number of seconds to wait for the next request from the# same client on the same connection.#KeepAliveTimeout 5# These need to be set in /etc/apache2/envvarsUser ${APACHE_RUN_USER}Group ${APACHE_RUN_GROUP}## HostnameLookups: Log the names of clients or just their IP addresses# e.g., www.apache.org (on) or 204.62.129.132 (off).# The default is off because it'd be overall better for the net if people# had to knowingly turn this feature on, since enabling it means that# each client request will result in AT LEAST one lookup request to the# nameserver.#HostnameLookups Off# ErrorLog: The location of the error log file.# If you do not specify an ErrorLog directive within a <VirtualHost># container, error messages relating to that virtual host will be# logged here.  If you *do* define an error logfile for a <VirtualHost># container, that host's errors will be logged there and not here.#ErrorLog ${APACHE_LOG_DIR}/error.log## LogLevel: Control the severity of messages logged to the error_log.# Available values: trace8, ..., trace1, debug, info, notice, warn,# error, crit, alert, emerg.# It is also possible to configure the log level for particular modules, e.g.# "LogLevel info ssl:warn"#LogLevel warn# Include module configuration:IncludeOptional mods-enabled/*.loadIncludeOptional mods-enabled/*.conf# Include list of ports to listen onInclude ports.conf# Sets the default security model of the Apache2 HTTPD server. It does# not allow access to the root filesystem outside of /usr/share and /var/www.# The former is used by web applications packaged in Debian,# the latter may be used for local directories served by the web server. If# your system is serving content from a sub-directory in /srv you must allow# access here, or in any related virtual host.<Directory />    Options FollowSymLinks    AllowOverride None    Require all denied</Directory><Directory /usr/share>    AllowOverride None    Require all granted</Directory><Directory /var/www/>    Options FollowSymLinks    AllowOverride None    Require all granted</Directory>#<Directory /srv/>#   Options Indexes FollowSymLinks#   AllowOverride None#   Require all granted#</Directory># AccessFileName: The name of the file to look for in each directory# for additional configuration directives.  See also the AllowOverride# directive.#AccessFileName .htaccess## The following lines prevent .htaccess and .htpasswd files from being# viewed by Web clients.#<FilesMatch "^\.ht">    Require all denied</FilesMatch>## The following directives define some format nicknames for use with# a CustomLog directive.## These deviate from the Common Log Format definitions in that they use %O# (the actual bytes sent including headers) instead of %b (the size of the# requested file), because the latter makes it impossible to detect partial# requests.## Note that the use of %{X-Forwarded-For}i instead of %h is not recommended.# Use mod_remoteip instead.#LogFormat "%v:%p %h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combinedLogFormat "%h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" combinedLogFormat "%h %l %u %t \"%r\" %>s %O" commonLogFormat "%{Referer}i -> %U" refererLogFormat "%{User-agent}i" agent# Include of directories ignores editors' and dpkg's backup files,# see README.Debian for details.# Include generic snippets of statementsIncludeOptional conf-enabled/*.conf# Include the virtual host configurations:IncludeOptional sites-enabled/*.conf# vim: syntax=apache ts=4 sw=4 sts=4 sr noet<IfModule mpm_prefork_module>StartServers 2MinSpareServers 6MaxSpareServers 12MaxClients 30MaxRequestsPerChild 3000</IfModule>ServerName localhost
阅读全文
1 0
原创粉丝点击