CentOSLinuxTutorials

How To Install Drupal on CentOS 7

Install Drupal on CentOS 7

In this tutorial, we will show you how to install Drupal on CentOS 7. For those of you who didn’t know, Drupal is an open-source and one of the most popular PHP-based Content Management System (CMS) platforms for building personal blogs or big corporate websites. It has thousands of templates and plugins that are mostly free to download and install. Due to the stability of the base, the adaptability of the platform, and its active community, Drupal remains a popular choice after more than a decade on the scene.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple. I will show you the step-by-step installation of Drupal on CentOS 7.

Prerequisites

  • A server running one of the following operating systems: CentOS 7.
  • It’s recommended that you use a fresh OS install to prevent any potential issues.
  • SSH access to the server (or just open Terminal if you’re on a desktop).
  • A non-root sudo user or access to the root user. We recommend acting as a non-root sudo user, however, as you can harm your system if you’re not careful when acting as the root.

Install Drupal on CentOS 7

Step 1. First of all, make sure that all packages are up to date.

yum -y update

Step 2. Install LAMP server and include some PHP extensions.

Installing MariaDB Database Server in CentOS 7:

yum -y install mariadb-server mariadb

Installing Nginx web server in CentOS 7:

rpm -ivh http://nginx.org/packages/centos/7/noarch/RPMS/nginx-release-centos-7-0.el7.ngx.noarch.rpm
yum -y install nginx

Installing PHP5 and include some PHP extensions:

yum -y install php php-gd php-ldap php-fpm php-xml php-xmlrpc php-mbstring php-snmp curl curl-devel php-mysql

Start LAMP service, enable to start on boot:

systemctl start mariadb.service
systemctl enable mariadb.service
systemctl start nginx.service
systemctl enable nginx.service

Step 3. Configuring MariaDB for Drupal.

By default, MariaDB is not hardened. You can secure MariaDB using the mysql_secure_installation script. you should read and below each step carefully which will set the root password, remove anonymous users, disallow remote root login, and remove the test database and access to secure MySQL:

mysql_secure_installation

Next, we will need to log in to the MariaDB console and create a database for Drupal. Run the following command:

mysql -u root -p

This will prompt you for a password, so enter your MariaDB root password and hit Enter. Once you are logged in to your database server you need to create a database for Drupal installation:

CREATE DATABASE drupaldb;
CREATE USER drupaluser@localhost IDENTIFIED BY 'password_here';
GRANT ALL PRIVILEGES ON drupaldb.* TO drupaluser@localhost;
FLUSH PRIVILEGES;
exit

Step 4. Install Drupal on CentOS 7.

Download the latest stable version of Drupal, At the moment of writing this article it is version 7.37:

wget http://ftp.drupal.org/files/projects/drupal-7.37.tar.gz
tar xzvf drupal*
mv -v drupal*/* /var/www/html/

We will need to change some folders permissions:

chown -R nginx:nginx /var/www/html/

Step 5. Configure the Nginx web server.

Configure the Nginx web server so you can access the Drupal directory on your server using your domain name:

nano /etc/nginx/conf.d/drupal.conf

Then configure the file as shown below:

server {
    server_name domain.com;
    listen 80;
    root /var/www/html/drupal;
    access_log /var/log/nginx/domain.com-access.log;
    error_log /var/log/nginx/domain.com-error.log;
    index index.php;

    location / {
        try_files  $uri $uri/ /index.php?$args;
    }

    location ~* \.(jpg|jpeg|gif|css|png|js|ico|html)$ {
        access_log off;
        expires max;
    }
    location ~ /\.ht {
        deny  all;
    }
    location ~ \.php {
        try_files $uri = 404;
        fastcgi_pass 127.0.0.1:9000;
        fastcgi_index index.php;
        include /etc/nginx/fastcgi_params;
        fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
    }
}

Save the file and restart Nginx:

systemctl restart php-fpm.service
systemctl restart nginx.service

Step 6. Configure Firewall.

To access Drupal remotely you must enable port 80 through the firewall. If possible enable port 443 as well. Run the commands below:

firewall-cmd --permanent --zone=public --add-service=http
firewall-cmd --permanent --zone=public --add-service=https
firewall-cmd --reload

Step 7. Accessing Drupal.

Drupal will be available on HTTP port 80 by default. Open your favorite browser and navigate to http://your-domain.com or http://your-server-ip and complete the required steps to finish the installation. If you are using a firewall, please open port 80 to enable access to the control panel.

install drupal centos 7

Congratulations! You have successfully installed Drupal. Thanks for using this tutorial for installing Drupal CMS on CentOS 7 system. For additional help or useful information, we recommend you check the official Drupal website.

VPS Manage Service Offer
If you don’t have time to do all of this stuff, or if this is not your area of expertise, we offer a service to do “VPS Manage Service Offer”, starting from $10 (Paypal payment). Please contact us to get the best deal!

r00t

r00t is a seasoned Linux system administrator with a wealth of experience in the field. Known for his contributions to idroot.us, r00t has authored numerous tutorials and guides, helping users navigate the complexities of Linux systems. His expertise spans across various Linux distributions, including Ubuntu, CentOS, and Debian. r00t's work is characterized by his ability to simplify complex concepts, making Linux more accessible to users of all skill levels. His dedication to the Linux community and his commitment to sharing knowledge makes him a respected figure in the field.
Back to top button