Debian 12.x apt方式快速部署LNMP

一.前期准备
1.建议服务器以最小化方式安装Debian 12。
何为Debian 12最小化安装呢?就是在安装Debian 12选择软件时只勾选SSH server和standard system utilities即可。另外,在分区时建议分一个/data分区,为服务器的数据目录。
2.配置源
#cd /etc/apt
#vi sources.list
输入以下内容
deb http://deb.debian.org/debian/ bookworm main
#deb-src http://deb.debian.org/debian/ bookworm main
deb http://security.debian.org/debian-security bookworm-security main
#deb-src http://security.debian.org/debian-security bookworm-security main
deb http://deb.debian.org/debian/ bookworm-updates main
#deb-src http://deb.debian.org/debian/ bookworm-updates main
deb http://deb.debian.org/debian bookworm non-free non-free-firmware
#deb-src http://deb.debian.org/debian bookworm non-free non-free-firmware
deb http://deb.debian.org/debian-security bookworm-security non-free non-free-firmware
#deb-src http://deb.debian.org/debian-security bookworm-security non-free non-free-firmware
deb http://deb.debian.org/debian bookworm-updates non-free non-free-firmware
#deb-src http://deb.debian.org/debian bookworm-updates non-free non-free-firmware
注:“#“开头的为注释,可不输入。
3.时间服务器
#apt install chrony
#systemctl status chrony
配置文件位于/etc/chrony中,为chrony.conf
二.安装相关依赖包
#apt install apt-transport-https wget git vim curl dirmngr software-properties-common ca-certificates
三.apt方式安装NMP(nginx+mariadb+php)
#apt install nginx mariadb-server mariadb-client php8.2 php8.2-mysql php8.2-fpm php8.2-gd php8.2-xmlrpc php8.2-curl php8.2-intl php8.2-mbstring php8.2-soap php8.2-zip php8.2-ldap php8.2-xsl php8.2-opcache php8.2-cli php8.2-xml php8.2-common
或者
# apt install nginx mariadb-server mariadb-client php7.4 php7.4-{mysql,fpm,gd,xmlrpc,curl,intl,mbstring,soap,zip,ldap,xsl,opcache,cli,xml,common}
四.整合LNMP
1.配置mariadb
修改密码
# mysql_secure_installation
NOTE: RUNNING ALL PARTS OF THIS SCRIPT IS RECOMMENDED FOR ALL MariaDB
SERVERS IN PRODUCTION USE! PLEASE READ EACH STEP CAREFULLY!

In order to log into MariaDB to secure it, we’ll need the current
password for the root user. If you’ve just installed MariaDB, and
haven’t set the root password yet, you should just press enter here.

Enter current password for root (enter for none): (Enter)
OK, successfully used password, moving on…

Setting the root password or using the unix_socket ensures that nobody
can log into the MariaDB root user without the proper authorisation.

You already have your root account protected, so you can safely answer ‘n’.

Switch to unix_socket authentication [Y/n] (n)
… skipping.

You already have your root account protected, so you can safely answer ‘n’.

Change the root password? [Y/n] ( y)
New password:
Re-enter new password:
Password updated successfully!
Reloading privilege tables…
… Success!

By default, a MariaDB installation has an anonymous user, allowing anyone
to log into MariaDB without having to have a user account created for
them. This is intended only for testing, and to make the installation
go a bit smoother. You should remove them before moving into a
production environment.

Remove anonymous users? [Y/n] (y)
… Success!

Normally, root should only be allowed to connect from ‘localhost’. This
ensures that someone cannot guess at the root password from the network.

Disallow root login remotely? [Y/n] (y)
… Success!

By default, MariaDB comes with a database named ‘test’ that anyone can
access. This is also intended only for testing, and should be removed
before moving into a production environment.

Remove test database and access to it? [Y/n] (y)

  • Dropping test database…
    … Success!
  • Removing privileges on test database…
    … Success!

Reloading the privilege tables will ensure that all changes made so far
will take effect immediately.

Reload privilege tables now? [Y/n] (y)
… Success!

Cleaning up…

All done! If you’ve completed all of the above steps, your MariaDB
installation should now be secure.

Thanks for using MariaDB!
2.配置php
(略)
3.配置nginx
(略)

你可能感兴趣的:(debian,运维)