Need help?

Our experts have had an average response time of 13.14 minutes in February 2024 to fix urgent issues.

We will keep your servers stable, secure, and fast at all times for one fixed price.

Install phpIPAM on CentOS 8/RHEL 8 Linux with ease

by | Oct 29, 2020

Willing to install phpIPAM on CentOS? Here are the steps for it.

Here at Bobcares, we have seen several such CentOS related queries as part of our Server Management Services for web hosts and online service providers.

Today we’ll see how to install phpIPAM on CentOS.

 

Know more about phpIPAM

phpIPAM is open-source web-based tool for IP address management application (IPAM).

Also, it is written in PHP so that it provides useful IP address management features.

Moreover, it has various features that include IPv4/IPv6 IP address management, Automatic free space display for subnets, NAT support, IPv4 / IPv6 calculator, E-mail notifications, PowerDNS integration, IP request module, and so on.

 

How to install phpIPAM on CentOS

Now let’s see the steps our Support Engineers follow to install phpIPAM on CentOS.

Before we proceed with the installation of phpIPAM, we need to install the below dependencies.

  • MySQL / MariaDB database server.
  • PHP / PHP-FPM
  • A number of PHP extensions
  • A web server – Apache / Nginx

 

1. Install httpd and PHP

First, let’s install the webserver, PHP, and required PHP extensions. Here we are considering Apache as the webserver.

$ sudo dnf -y install @httpd
$ sudo dnf -y install @php
$ sudo dnf -y install php-{mysqlnd,curl,gd,intl,pear,recode,xmlrpc,mbstring,gettext,gmp,json,xml,fpm}

Then start and enable both httpd and PHP-FPM services. For that, run the below command.

$ sudo systemctl enable --now httpd php-fpm

 

2. Install MariaDB Database server

Next, we shall install MariaDB. For that, run the below commands.

$ sudo dnf -y update
$ sudo dnf module install mariadb
$ rpm -qi mariadb-server
$ sudo systemctl enable ––now mariadb
$ sudo mysql_secure_installation

After the completion of the installation, log into the MySQL CLI as the root user, and create a phpIPAM database and user.

$ mysql -u root -p

CREATE DATABASE phpipam;
GRANT ALL ON phpipam.* TO phpipam@localhost IDENTIFIED BY 'IpamStr0ngP@sswOrd';
FLUSH PRIVILEGES;
QUIT;

 

3. Install phpIPAM on CentOS 8 / RHEL 8

We are pulling the latest source code of phpIPAM from the Github repository.

$ sudo dnf -y install git
$ sudo git clone –recursive https://github.com/phpipam/phpipam.git /var/www/html/phpipam

Next, we configure phpIPAM.

$ cd /var/www/html/phpipam

Now copy config.dist.php to config.php by executing the below command.

$ sudo cp config.dist.php config.php

Then edit the file.

$ sudo vi config.php

Also, you can configure database credentials:

/**
* database connection details
******************************/
$db['host'] = 'localhost';
$db['user'] = 'phpipam';
$db['pass'] = 'IpamStr0ngP@sswOrd';
$db['name'] = 'phpipam';
$db['port'] = 3306;

 

4. Configure Apache webserver

Here create an Apache httpd configuration file for phpIPAM on CentOS 8/RHEL 8.

$ sudo vi /etc/httpd/conf.d/phpipam.conf

Then add the below configuration.


ServerAdmin admin@example.com
DocumentRoot "/var/www/html/phpipam"
ServerName phpipam.computingforgeeks.com
ServerAlias www.phpipam.computingforgeeks.com

Options Indexes FollowSymLinks
AllowOverride All
Require all granted

ErrorLog "/var/log/httpd/phpipam-error_log"
CustomLog "/var/log/httpd/phpipam-access_log" combined

Also, make sure to change the ownership of the /var/www/phpipam directory to www-data user and group.

$ sudo chown -R apache:apache /var/www/html/

Validate the httpd configurations.

$ sudo apachectl -t
Syntax OK

If everything is good, then restart the httpd service.

$ sudo systemctl restart httpd

The status should indicate running without any errors.

 

5. Finish phpIPAM Installation

Now you can open the server domain URL on http://domain.com, and replace the domain.com with the valid domain name.

Then select the “New phpIPAM installation“ option as shown in the below image. After that, on the next page, choose the database installation method.

install phpipam on centos

Next, select “MySQL import instructions”. As a result, this will print the command to import the SQL file.

$ sudo mysql -u root -p phpipam < /var/www/html/phpipam/db/SCHEMA.sql

Once done, click on the login button.

Here are the default login credentials are:

Username: admin
Password: ipamadmin

Then you will be prompted to change the admin password on the first login.

This completes the installation of phpIPAM on CentOS 8/RHEL 8

[Need any further assistance with CentOS queries? – We are here to help you.]

 

Conclusion

In today’s writeup, we saw how our Support Engineers install phpIPAM on CentOS 8.

PREVENT YOUR SERVER FROM CRASHING!

Never again lose customers to poor server speed! Let us help you.

Our server experts will monitor & maintain your server 24/7 so that it remains lightning fast and secure.

GET STARTED

var google_conversion_label = "owonCMyG5nEQ0aD71QM";

0 Comments

Submit a Comment

Your email address will not be published. Required fields are marked *

Categories

Tags

Privacy Preference Center

Necessary

Necessary cookies help make a website usable by enabling basic functions like page navigation and access to secure areas of the website. The website cannot function properly without these cookies.

PHPSESSID - Preserves user session state across page requests.

gdpr[consent_types] - Used to store user consents.

gdpr[allowed_cookies] - Used to store user allowed cookies.

PHPSESSID, gdpr[consent_types], gdpr[allowed_cookies]
PHPSESSID
WHMCSpKDlPzh2chML

Statistics

Statistic cookies help website owners to understand how visitors interact with websites by collecting and reporting information anonymously.

_ga - Preserves user session state across page requests.

_gat - Used by Google Analytics to throttle request rate

_gid - Registers a unique ID that is used to generate statistical data on how you use the website.

smartlookCookie - Used to collect user device and location information of the site visitors to improve the websites User Experience.

_ga, _gat, _gid
_ga, _gat, _gid
smartlookCookie
_clck, _clsk, CLID, ANONCHK, MR, MUID, SM

Marketing

Marketing cookies are used to track visitors across websites. The intention is to display ads that are relevant and engaging for the individual user and thereby more valuable for publishers and third party advertisers.

IDE - Used by Google DoubleClick to register and report the website user's actions after viewing or clicking one of the advertiser's ads with the purpose of measuring the efficacy of an ad and to present targeted ads to the user.

test_cookie - Used to check if the user's browser supports cookies.

1P_JAR - Google cookie. These cookies are used to collect website statistics and track conversion rates.

NID - Registers a unique ID that identifies a returning user's device. The ID is used for serving ads that are most relevant to the user.

DV - Google ad personalisation

IDE, test_cookie, 1P_JAR, NID, DV, NID
IDE, test_cookie
1P_JAR, NID, DV
NID
hblid

Security

These are essential site cookies, used by the google reCAPTCHA. These cookies use an unique identifier to verify if a visitor is human or a bot.

SID, APISID, HSID, NID, PREF
SID, APISID, HSID, NID, PREF