How to Install CMS Made Simple 2.2 on a CentOS 7 LAMP VPS

Updated on March 30, 2018
How to Install CMS Made Simple 2.2 on a CentOS 7 LAMP VPS header image

CMS Made Simple 2.2 is a flexible and extensible, free and open source Content Management System (CMS) intelligently designed to be versatile and adaptable to the needs of developers, designers and end-users. CMS Made Simple 2.2 features an intuitive user interface and simple to use WYSIWYG page editor, elegantly simple content management capabilities, flexible layout and templating possibilities using Smarty tags, a rich modular API, and the ability to fully integrate with third-party PHP applications.

In this tutorial we are going to install CMS Made Simple 2.2 on a CentOS 7 LAMP VPS using Apache web server, PHP 7.1, and a MariaDB database.

Prerequisites

  • A clean Vultr CentOS 7 server instance with SSH access

Step 1: Add a Sudo User

We will start by adding a new sudo user.

First, log into your server as root:

ssh root@YOUR_VULTR_IP_ADDRESS

Add a new user called user1 (or your preferred username):

useradd user1

Next, set the password for the user1 user:

passwd user1

When prompted, enter a secure and memorable password.

Now check the /etc/sudoers file to make sure that the sudoers group is enabled:

visudo

Look for a section like this:

%wheel        ALL=(ALL)       ALL

This line tells us that users who are members of the wheel group can use the sudo command to gain root privileges. It should be uncommented by default, so you can simply exit the file.

Next we need to add user1 to the wheel group:

usermod -aG wheel user1

We can verify the user1 group membership and check that the usermod command worked with the groups command:

groups user1

Now use the su command to switch to the new sudo user user1 account:

su - user1

The command prompt will update to indicate that you are now logged into the user1 account. You can verify this with the whoami command:

whoami

Now restart the sshd service so that you can login via ssh with the new non-root sudo user account you have just created:

sudo systemctl restart sshd

Exit the user1 account:

exit

Exit the root account (which will disconnect your ssh session):

exit

You can now ssh into the server instance from your local host using the new non-root sudo user user1 account:

ssh user1@YOUR_VULTR_IP_ADDRESS

If you want to execute sudo without having to type a password every time, then open the /etc/sudoers file again, using visudo:

sudo visudo

Edit the section for the wheel group so that it looks like this:

%wheel        ALL=(ALL)       NOPASSWD: ALL

Please note: Disabling the password requirement for the sudo user is not a recommended practice, but it is included here as it can make server configuration much more convenient and less frustrating, especially during longer systems administration sessions. If you are concerned about the security implications, you can always revert the configuration change to the original after you finish your administration tasks.

Whenever you want to log into the root user account from within the sudo user account, you can use one of the following commands:

sudo -i
sudo su -

You can exit the root account and return back to your sudo user account any time by simply typing exit.

Step 2: Update CentOS 7 System

Before installing any packages on the CentOS server instance, we will first update the system.

Make sure you are logged in to the server using a non-root sudo user and run the following command:

sudo yum -y update

Step 3: Install Apache Web Server

Install the Apache web server:

sudo yum -y install httpd

Then, use the systemctl command to start and enable Apache to execute automatically at boot time:

sudo systemctl enable httpd
sudo systemctl start httpd

Check your Apache configuration file to ensure that the DocumentRoot directive points to the correct directory:

sudo vi /etc/httpd/conf/httpd.conf 

The DocumentRoot configuration option will look like this:

DocumentRoot "/var/www/html"

Now, let's make sure that the mod_rewrite Apache module is loaded. We can do this by searching the Apache base modules configuration file for the term "mod_rewrite".

Open the file:

sudo vi /etc/httpd/conf.modules.d/00-base.conf

Search for the term mod_rewrite.

If the mod_rewrite Apache module is loaded, you will find a configuration line looking like this:

LoadModule rewrite_module modules/mod_rewrite.so

If the above line starts with a semi-colon, you will need to remove the semi-colon to uncomment the line and load the module. This, of course, applies to any other required Apache modules too.

We now need to edit Apache's default configuration file so that mod_rewrite will work correctly with CMS Made Simple.

Open the file:

sudo vi /etc/httpd/conf/httpd.conf

Then find the section that starts with <Directory "/var/www/html"> and change AllowOverride none to AllowOverride All. The end result (with all comments removed) will look something like this:

<Directory "/var/www/html">
    Options Indexes FollowSymLinks
    AllowOverride All
    Require all granted
</Directory>

Now save and close the Apache configuration file.

We will restart Apache at the end of this tutorial, but restarting Apache regularly during installation and configuration is certainly a good habit, so let's do it now:

sudo systemctl restart httpd

Step 4: Open Web Firewall Ports

We now need to open the default HTTP and HTTPS ports, as they will be blocked by firewalld by default.

Open the firewall ports:

sudo firewall-cmd --permanent --add-port=80/tcp
sudo firewall-cmd --permanent --add-port=443/tcp

Reload the firewall to apply the changes:

sudo firewall-cmd --reload

You will see the word success displayed in your terminal after each successful firewall configuration command.

We can quickly verify that the Apache HTTP port is open by visiting the IP address or domain of the server instance in a browser:

http://YOUR_VULTR_IP_ADDRESS/

You will see the default Apache web page in your browser.

Step 5: Disable SELinux (if enabled)

SELinux stands for "Security Enhanced Linux". It is a security enhancement to Linux which allows users and administrators more control over access control. It is disabled by default on Vultr CentOS 7 instances, but we will cover the steps to disable it, just in case you are not starting from a clean install and it was previously enabled.

To avoid file permission problems with CMS Made Simple we need to ensure that SELinux is disabled.

First, let's check whether SELinux is enabled or disabled with the sestatus command:

sudo sestatus

If you see something like: SELinux status: disabled, then it is definitely disabled and you can skip straight to Step 6. If you see any other message, then you will need to complete this section.

Open the SELinux configuration file with your favourite terminal editor:

sudo vi /etc/selinux/config

Change SELINUX=enforcing to SELINUX=disabled and then save the file.

To apply the configuration change, SELinux requires a server reboot, so you can either restart the server using the Vultr control panel or you can simply use the shutdown command:

sudo shutdown -r now

When the server reboots, your SSH session will get disconnected and you may see a message informing you about a 'broken pipe' or 'Connection closed by remote host'. This is nothing to worry about, simply wait for 20 seconds or so and then SSH back in again (with your own username and domain):

ssh user1@YOUR_DOMAIN

Or (with your own username and IP address):

ssh user1@YOUR_VULTR_IP_ADDRESS

Once you have logged back in, you should check the status of SELinux again with the sestatus command to make sure it is properly disabled:

sudo sestatus

You should see a message saying SELinux status: disabled. If you see a message saying SELinux status: enabled (or something similar) you will need to repeat the above steps and ensure that you properly restart your server.

Step 6: Install PHP 7.1

CentOS 7 requires us to add an external repo in order to install PHP 7.1, so run the following command:

sudo rpm -Uvh https://mirror.webtatic.com/yum/el7/webtatic-release.rpm

We can now install PHP 7.1 along with all of the necessary PHP modules required by CMS Made Simple:

sudo yum -y install php71w php71w-gd php71w-mbstring php71w-mysql php71w-xml php71w-common php71w-pdo php71w-mysqlnd

Step 7: Install MariaDB (MySQL) Server

CentOS 7 defaults to using MariaDB database server, which is an enhanced, fully open source, community developed, drop-in replacement for MySQL server.

Install MariaDB database server:

sudo yum -y install mariadb-server

Start and enable MariaDB server to execute automatically at boot time:

sudo systemctl enable mariadb
sudo systemctl start mariadb    

Secure your MariaDB server installation:

sudo mysql_secure_installation

The root password will be blank, so simply hit enter when prompted for the root password.

When prompted to create a MariaDB/MySQL root user, select "Y" (for yes) and then enter a secure root password. Simply answer "Y" to all of the other yes/no questions as the default suggestions are the most secure options.

Step 8: Create Database for CMS Made Simple

Log into the MariaDB shell as the MariaDB root user by running the following command:

sudo mysql -u root -p

To access the MariaDB command prompt, simply enter the MariaDB root password when prompted.

Run the following queries to create a MariaDB database and database user for CMS Made Simple:

CREATE DATABASE cms_db CHARACTER SET utf8 COLLATE utf8_general_ci;
CREATE USER 'cms_user'@'localhost' IDENTIFIED BY 'UltraSecurePassword';
GRANT ALL PRIVILEGES ON cms_db.* TO 'cms_user'@'localhost';
FLUSH PRIVILEGES;
EXIT;

You can replace the database name cms_db and username cms_user with something more to your liking, if you prefer. (Please note that the default maximum length for usernames in MariaDB on CentOS 7 is 16 characters). Also, make sure that you replace "UltraSecurePassword" with an actually secure password.

Step 9: Install CMS Made Simple Files

Change your current working directory to the default web directory:

cd /var/www/html/

If you get an error message saying something like 'No such file or directory' then try the following command:

cd /var/www/ ; sudo mkdir html ; cd html

Your current working directory will now be: /var/www/html/. You can check this with the pwd (print working directory) command:

pwd

Now use wget to download the CMS Made Simple installation package:

sudo wget http://s3.amazonaws.com/cmsms/downloads/14054/cmsms-2.2.4-install.zip

Please note: You should definitely check for the most recent version by visiting the CMS Made Simple download page.

List the current directory to check that you have successfully downloaded the file:

ls -la

Let's quickly install unzip so we can unzip the file:

sudo yum -y install unzip

Now uncompress the zip archive:

sudo unzip cmsms-2.2.4-install.zip

Change ownership of the web files to avoid any permissions problems:

sudo chown -R apache:apache * ./

Restart Apache again:

sudo systemctl restart httpd

Now we're ready to move on to the final step.

Step 10: Complete CMS Made Simple Installation

It's now time to visit the IP address of your server instance in your browser, or if you've already configured your Vultr DNS settings (and given it enough time to propagate) you can simply visit your domain instead.

To access the CMS Made Simple installation page, enter your Vultr instance IP address into your browser address bar, followed by /cmsms-2.2.4-install.php:

http://YOUR_VULTR_IP_ADDRESS/cmsms-2.2.4-install.php

The CMS Made Simple installer contains quite a lot of options, so here are a few pointers to help you along:

  1. On the Welcome page, select your language and leave the Enable advanced mode option set to No. When you are ready, click the Next button to continue.

  2. You will see a warning message informing you that you have files in the webroot directory. This is perfectly fine, so just click on the Install button to continue to step 3.

  3. You will see a message confirming that you have passed all Compatibility Tests. You can simply click Next to continue to Step 4.

  4. Fill in your database details as follows:

     Database Hostname:      localhost
     Database Name:          cms_db
     User name:              cms_user
     Password:               UltraSecurePassword

    The Server Timezone settings will get detected automatically, so you can click Next to continue.

  5. Enter your admin details as follows:

     User name:              admin
     Email Address:          <your admin email>
     Password:               <your password>
     Repeat password:        <the same password>

    Click Next to continue.

  6. Enter a Web Site Name and select any Additional Languages you want to install, and click Next to continue.

  7. You will now be prompted to Install Application Files so simply click Next to continue.

  8. You will be shown a list of database tasks the installer will perform so, again, simply click Next to continue.

  9. You will see a confirmation page with a message saying We are done!

You can access the admin section by simply clicking on the CMSMS admin panel link and then entering your username and password on the resulting login page.

If you are not redirected to the admin login page, you can enter the admin address manually:

http://YOUR_VULTR_IP_ADDRESS/admin/login.php

For security reasons, you should remove the installer files from your webroot before continuing:

sudo rm cmsms-2.2.4-install.*

You are now ready to start adding your content and configuring the look and feel of your site. Make sure you check out the excellent CMS Made Simple documentation for more information about how CMS Made Simple works.