Learn How To Install TextPattern CMS on a CentOS 7 LAMP VPS

September 29, 2019

Table of Contents

If you are using a different system, please check our other tutorials.

TextPattern CMS 4.6.2 is a simple, flexible, free and open source Content Management System (CMS) that allows web designers to design beautiful web sites without programming in PHP. TextPattern CMS features an easy to learn XML-like tag-based templating language which allows web designers to quickly structure and build fast, lean, responsive, and secure CMS-based web sites and blogs.

In this tutorial, we are going to install TextPattern CMS 4.6.2 on a CentOS 7 LAMP VPS using the Apache web server, PHP 5.4, and a MariaDB database.

Prerequisites

  • A clean IT Web Services CentOS 7 server instance with SSH access.

Step 1: Add a Sudo User

We will start by adding a new sudo user.

First, log into your server as root:

ssh root@YOUR_INSTANCE_IP_ADDRESS

Add a new user called user1 (or your preferred username):

useradd user1

Next, set the password for the user1 user:

passwd user1

When prompted, enter a secure and memorable password.

Now check the /etc/sudoers file to make sure that the sudoers group is enabled:

visudo

Look for a section like this:

%wheel        ALL=(ALL)       ALL

This line tells us that users who are members of the wheel group can use the sudo command to gain root privileges. It should be uncommented by default so you can simply exit the file.

Next we need to add user1 to the wheel group:

usermod -aG wheel user1

We can verify the user1 group membership and check that the usermod command worked with the groups command:

groups user1

Now use the su command to switch to the new sudo user user1 account:

su - user1

The command prompt will update to indicate that you are now logged into the user1 account. You can verify this with the whoami command:

whoami

Restart the sshd service so that you can login via ssh with the new non-root sudo user account you have just created:

sudo systemctl restart sshd

Exit the user1 account:

exit

Exit the root account (which will disconnect your ssh session).

exit

You can now ssh into the server instance from your local host using the new non-root sudo user user1 account:

ssh user1@YOUR_INSTANCE_IP_ADDRESS

If you want to execute sudo without having to type a password every time, then open the /etc/sudoers file again, using visudo:

sudo visudo

Edit the section for the wheel group so that it looks like this:

%wheel        ALL=(ALL)       NOPASSWD: ALL

Please note: Disabling the password requirement for the sudo user is not a recommended practice, but it is included here as it can make server configuration much more convenient and less frustrating, especially during longer systems administration sessions! If you are concerned about the security implications, you can always revert the configuration change to the original after you finish your administration tasks.

Whenever you want to log into the root user account from within the sudo user account, you can use one of the following commands:

sudo -i
sudo su -

You can exit the root account and return back to your sudo user account any time by simply typing:

exit

Step 2: Update CentOS 7 System

Before installing any packages on the CentOS server instance, we will first update the system.

Make sure you are logged into the server using a non-root sudo user and run the following command:

sudo yum -y update

Step 3: Install Apache Web Server

Install the Apache web server:

sudo yum -y install httpd

Use the systemctl command to start and enable Apache to execute automatically at boot time.

sudo systemctl enable httpd
sudo systemctl start httpd

Check your Apache configuration file to ensure that the DocumentRoot directive points to the correct directory.

sudo vi /etc/httpd/conf/httpd.conf 

The DocumentRoot configuration option should look like this:

DocumentRoot "/var/www/html"

Now, let’s make sure that the mod_rewrite Apache module is loaded. We can do this by searching the Apache base modules configuration file for the term “mod_rewrite“.

Open the file:

sudo vi /etc/httpd/conf.modules.d/00-base.conf

Search for the term mod_rewrite.

If the mod_rewrite Apache module is loaded, you should find a configuration line looking like this:

LoadModule rewrite_module modules/mod_rewrite.so

If the above line starts with a semi-colon, you will need to remove the semi-colon to uncomment the line and load the module. This, of course, applies to any other required Apache modules too.

We now need to edit Apache’s default configuration file so that mod_rewrite will work correctly with TextPattern CMS.

Open the file:

sudo vi /etc/httpd/conf/httpd.conf

Then find the section that starts with <Directory "/var/www/html"> and change AllowOverride none to AllowOverride All. The end result (with all comments removed) will look something like this:

<Directory "/var/www/html">
    Options Indexes FollowSymLinks
    AllowOverride All
    Require all granted
</Directory>

Now save and close the Apache configuration file.

We will restart Apache at the end of this tutorial, but restarting Apache regularly during installation and configuration is certainly a good habit, so let’s do it now.

sudo systemctl restart httpd

Step 4: Open Web Firewall Ports

We now need to open the default HTTP and HTTPS ports as they will be blocked by firewalld by default.

Open the firewall ports:

sudo firewall-cmd --permanent --add-port=80/tcp
sudo firewall-cmd --permanent --add-port=443/tcp

Reload the firewall to apply the changes.

sudo firewall-cmd --reload

You will see the word success displayed in your terminal after each successful firewall configuration command.

We can quickly verify that the Apache HTTP port is open by visiting the IP address or domain of the server instance in a browser:

http://YOUR_INSTANCE_IP_ADDRESS/

If everything is set up correctly, you will see the default Apache web page in your browser.

Step 5: Disable SELinux (if enabled)

SELinux stands for “Security Enhanced Linux”. It is a security enhancement to Linux which allows users and administrators a finer level of access control. It is disabled by default on IT Web Services CentOS 7 instances, but we will cover the steps to disable it, just in case you are not starting from a clean install and it was previously enabled.

To avoid file permission problems with TextPattern CMS we need to ensure that SELinux is disabled.

First, let’s check whether SELinux is enabled or disabled with the sestatus command:

sudo sestatus

If you see something like: SELinux status: disabled then it is definitely disabled and you can skip straight to Step 6. If you see any other message, then you will need to complete this section.

Open the SELinux configuration file with your favorite terminal editor:

sudo vi /etc/selinux/config

Change SELINUX=enforcing to SELINUX=disabled and then save the file.

To apply the configuration change, SELinux requires a server reboot, so you can either restart the server using the IT Web Services control panel or you can simply use the shutdown command:

sudo shutdown -r now

When the server reboots, your SSH session will get disconnected and you may see a message informing you about a 'broken pipe' or 'Connection closed by remote host'. This is nothing to worry about, simply wait for 20 seconds or so and then SSH back in again (with your own username and domain):

ssh user1@YOUR_DOMAIN

Or (with your own username and IP address):

ssh user1@YOUR_INSTANCE_IP_ADDRESS

Once you have logged back in, you should check the status of SELinux again with the sestatus command to make sure it is properly disabled:

sudo sestatus

You will see a message saying SELinux status: disabled. If you see a message saying SELinux status: enabled (or something similar) you will need to repeat the above steps and ensure that you properly restart your server.

Step 6: Install PHP 5.4

We can now install PHP 5.4 along with all of the necessary PHP modules required by TextPattern CMS. We use PHP 5.4 because it is the native PHP version offered by CentOS 7.

sudo yum -y install php php-mbstring php-gd php-common php-pdo php-mysqlnd 

Step 7: Install MariaDB (MySQL) Server

CentOS 7 defaults to using the MariaDB database server, which is an enhanced, fully open source, drop-in replacement for MySQL server.

Install MariaDB database server:

sudo yum -y install mariadb-server

Start and enable MariaDB server to execute automatically at boot time.

sudo systemctl enable mariadb
sudo systemctl start mariadb    

Secure your MariaDB server installation:

sudo mysql_secure_installation

The root password will be blank, so simply press “enter” when prompted for the root password.

When prompted to create a MariaDB/MySQL root user, select “Y” (for yes) and then enter a secure root password. Simply answer “Y” to all of the other yes/no questions as the default suggestions are the most secure options.

Step 8: Create Database for TextPattern CMS

Log into the MariaDB shell as the MariaDB root user by running the following command.

sudo mysql -u root -p

To access the MariaDB command prompt, simply enter the MariaDB root password when prompted.

Run the following queries to create a MariaDB database and database user for TextPattern CMS.

CREATE DATABASE textpattern_db CHARACTER SET utf8 COLLATE utf8_general_ci;
CREATE USER 'textpattern_user'@'localhost' IDENTIFIED BY 'UltraSecurePassword';
GRANT ALL PRIVILEGES ON textpattern_db.* TO 'textpattern_user'@'localhost';
FLUSH PRIVILEGES;
EXIT;

You can replace the database name textpattern_db and username textpattern_user with something more to your liking, if you prefer. Please note that the default maximum length for user names in MariaDB on CentOS 7 is 16 characters. Also, make sure that you replace “UltraSecurePassword” with an actually secure password.

Step 9: Install TextPattern CMS Files

Change your current working directory to the default web directory.

cd /var/www/html/

If you get an error message saying something like 'No such file or directory' then try the following command:

cd /var/www/ ; sudo mkdir html ; cd html

Your current working directory should now be: /var/www/html/. You can check this with the pwd (print working directory) command:

pwd

Now use wget to download the TextPattern CMS installation package.

sudo wget https://textpattern.com/file_download/75/textpattern-4.6.2.zip

Please note: The above TextPattern CMS package URL was correct at the time of writing, but you should definitely check for the most recent version by visiting the TextPattern CMS download page.

List the current directory to check that you have successfully downloaded the file.

ls -la

Let’s quickly install unzip so we can unzip the file.

sudo yum -y install unzip

Now uncompress the zip archive.

sudo unzip textpattern-4.6.2.zip

Move all of the installation files to the web root directory:

sudo mv textpattern-4.6.2/* /var/www/html

Change ownership of the web files to avoid any permissions problems.

sudo chown -R apache:apache *

Restart Apache again.

sudo systemctl restart httpd

Now we’re ready to move on to the final step.

Step 10: Complete TextPattern CMS Installation

It’s time to visit the IP address of your server instance in your browser, or, if you’ve already configured your IT Web Services DNS settings (and given it enough time to propagate) you can simply visit your domain instead.

To access the TextPattern CMS installation page, enter your IT Web Services instance IP address into your browser address bar, followed by /textpattern/setup/:

http://YOUR_INSTANCE_IP_ADDRESS/textpattern/setup/

Most of the installation options are self explanatory, but here are a few pointers to help you along:

  1. Select your language and click on the Submit button.

  2. Enter the database details we’ve created earlier:

    MySQL user name:    textpattern_user
    MySQL password:     UltraSecurePassword
    MySQL server:       localhost
    MySQL database:     textpattern_db
    
  3. Enter your site domain if it is configured, otherwise simply enter your IP address instead and click the Next button.

    Site URL:           YOUR_INSTANCE_IP_ADDRESS
    
  4. You will see a page confirming that your database connection is connected. If you see an error message instead, go back to step 2 and check your database settings.

  5. Now go back to your server instance terminal and create a config.php file in the /textpattern/ directory.

    sudo vi textpattern/config.php
    

    Copy the text on the installation page into the config.php file and then save and exit the file. The contents of the configuration file will look something like this:

    <?php
    $txpcfg['db'] = 'textpattern_db';
    $txpcfg['user'] = 'textpattern_user';
    $txpcfg['pass'] = 'UltraSecurePassword';
    $txpcfg['host'] = 'localhost';
    $txpcfg['table_prefix'] = '';
    $txpcfg['txpath'] = '/var/www/html/textpattern';
    $txpcfg['dbcharset'] = 'utf8mb4';
    ?>
    

    Next, return to the installation page in your browser and click the I did it! button.

  6. Now enter your login details as follows:

    Your full name: <your full name>
    Your email address: <your email address>
    Choose a login name: <a memorable login name>
    Choose a password: <a secure password>
    

    Then select an Admin site theme or simply leave the default theme selected.

  7. Click the Next button to finalize the installation.

If everything went smoothly, you will see a confirmation page that says That went well!.

For security purposes, you should return to the terminal and delete the /setup/ directory from the /textpattern/ directory:

sudo rm -rf ./textpattern/setup/

To access the admin site simply click on the “Log in now” button and enter your username and password. If you aren’t redirected to the admin login page, you can enter the address manually:

http://YOUR_INSTANCE_IP_ADDRESS/textpattern/index.php

You are now ready to start adding your content and configuring the look and feel of your site! Make sure you check out the excellent TextPattern CMS documentation for more information about how to build and configure your site.

I hope you enjoyed this tutorial, and best of luck building your new TextPattern CMS based web site!

Need help?

Do you need help setting up this on your own service?
Please contact us and we’ll provide you the best possible quote!