revert updated for features

In the modified Dockerfile, I added the necessary dependencies (zlib1g-dev, libmemcached11) and modified the installation and enabling of the zip, memcached, and imagick extensions.
This commit is contained in:
Nick Yeoman 2023-12-17 15:53:50 -08:00
parent 95f8846e3d
commit 2d544e1411

View File

@ -1,10 +1,10 @@
######################################################################################################################################## ########################################################################################################################################
# Documentation: https://git.nickyeoman.com/4lt/phpcontainer/wiki # Documentation: https://git.nickyeoman.com/4lt/phpcontainer/wiki
# v3.0 # v2.0
################################################################################################################################# #################################################################################################################################
# Use the PHP base image # Use the PHP base image
FROM php:8.3.0-apache FROM php:8.2.9-apache
# Set maintainer information # Set maintainer information
LABEL version="2" LABEL version="2"
@ -45,8 +45,6 @@ RUN set -ex; \
libpng-dev \ libpng-dev \
libwebp-dev \ libwebp-dev \
libzip-dev \ libzip-dev \
zlib1g-dev \ # Add zlib1g-dev for zip extension
libmemcached11 \ # Add libmemcached11 for memcached extension
; \ ; \
\ \
docker-php-ext-configure gd \ docker-php-ext-configure gd \
@ -73,21 +71,49 @@ RUN set -ex; \
; \ ; \
pecl install imagick-3.6.0 && \ pecl install imagick-3.6.0 && \
docker-php-ext-enable imagick && \ docker-php-ext-enable imagick && \
pecl install memcached-3.2.0 && \ rm -r /tmp/pear; \
docker-php-ext-enable memcached && \
pecl install redis-5.3.7 && \
docker-php-ext-enable redis && \
\ \
docker-php-ext-enable opcache && \ out="$(php -r 'exit(0);')"; \
[ -z "$out" ]; \
err="$(php -r 'exit(0);' 3>&1 1>&2 2>&3)"; \
[ -z "$err" ]; \
\
extDir="$(php -r 'echo ini_get("extension_dir");')"; \
[ -d "$extDir" ]; \
\
pecl install APCu-5.1.21 && \
pecl install memcached-3.2.0 && \
pecl install redis-5.3.7 && \
\
docker-php-ext-enable \
apcu \
memcached \
redis && \
rm -r /tmp/pear; \
\
apt-mark auto '.*' > /dev/null && \
apt-mark manual $savedAptMark && \
ldd "$extDir"/*.so | awk '/=>/ { print $3 }' | sort -u | xargs -r dpkg-query -S | cut -d: -f1 | sort -u | xargs -rt apt-mark manual; \
\
apt-get purge -y --auto-remove -o APT::AutoRemove::RecommendsImportant=false && \
rm -rf /var/lib/apt/lists/* && \
! { ldd "$extDir"/*.so | grep 'not found'; } && \
err="$(php --version 3>&1 1>&2 2>&3)"; \
[ -z "$err" ]
# Set recommended PHP.ini settings
RUN set -eux; \
docker-php-ext-enable opcache; \
{ \ { \
echo 'opcache.memory_consumption=128'; \ echo 'opcache.memory_consumption=128'; \
echo 'opcache.interned_strings_buffer=8'; \ echo 'opcache.interned_strings_buffer=8'; \
echo 'opcache.max_accelerated_files=4000'; \ echo 'opcache.max_accelerated_files=4000'; \
echo 'opcache.revalidate_freq=2'; \ echo 'opcache.revalidate_freq=2'; \
echo 'opcache.fast_shutdown=1'; \ echo 'opcache.fast_shutdown=1'; \
} > /usr/local/etc/php/conf.d/opcache-recommended.ini; \ } > /usr/local/etc/php/conf.d/opcache-recommended.ini
\
{ \ # Set recommended error logging
RUN { \
echo 'error_reporting = E_ERROR | E_WARNING | E_PARSE | E_CORE_ERROR | E_CORE_WARNING | E_COMPILE_ERROR | E_COMPILE_WARNING | E_RECOVERABLE_ERROR'; \ echo 'error_reporting = E_ERROR | E_WARNING | E_PARSE | E_CORE_ERROR | E_CORE_WARNING | E_COMPILE_ERROR | E_COMPILE_WARNING | E_RECOVERABLE_ERROR'; \
echo 'display_errors = Off'; \ echo 'display_errors = Off'; \
echo 'display_startup_errors = Off'; \ echo 'display_startup_errors = Off'; \
@ -97,8 +123,10 @@ RUN set -ex; \
echo 'ignore_repeated_errors = On'; \ echo 'ignore_repeated_errors = On'; \
echo 'ignore_repeated_source = Off'; \ echo 'ignore_repeated_source = Off'; \
echo 'html_errors = Off'; \ echo 'html_errors = Off'; \
} > /usr/local/etc/php/conf.d/error-logging.ini; \ } > /usr/local/etc/php/conf.d/error-logging.ini
\
# Enable Apache modules and configure RemoteIP
RUN set -eux; \
a2enmod expires headers rewrite remoteip socache_shmcb ssl && \ a2enmod expires headers rewrite remoteip socache_shmcb ssl && \
{ \ { \
echo 'RemoteIPHeader X-Forwarded-For'; \ echo 'RemoteIPHeader X-Forwarded-For'; \
@ -109,20 +137,12 @@ RUN set -ex; \
echo 'RemoteIPTrustedProxy 127.0.0.0/8'; \ echo 'RemoteIPTrustedProxy 127.0.0.0/8'; \
} > /etc/apache2/conf-available/remoteip.conf; \ } > /etc/apache2/conf-available/remoteip.conf; \
a2enconf remoteip; \ a2enconf remoteip; \
find /etc/apache2 -type f -name '*.conf' -exec sed -ri 's/([[:space:]]*LogFormat[[:space:]]+"[^"]*)%h([^"]*")/\1%a\2/g' '{}' +; \ find /etc/apache2 -type f -name '*.conf' -exec sed -ri 's/([[:space:]]*LogFormat[[:space:]]+"[^"]*)%h([^"]*")/\1%a\2/g' '{}' +
sed -ri -e 's!/var/www/html!${APACHE_DOCUMENT_ROOT}!g' /etc/apache2/sites-available/*.conf; \
sed -ri -e 's!/var/www/!${APACHE_DOCUMENT_ROOT}!g' /etc/apache2/apache2.conf /etc/apache2/conf-available/*.conf; \ # More Apache settings
echo "ServerName localhost" >> /etc/apache2/apache2.conf; \ RUN sed -ri -e 's!/var/www/html!${APACHE_DOCUMENT_ROOT}!g' /etc/apache2/sites-available/*.conf
\ RUN sed -ri -e 's!/var/www/!${APACHE_DOCUMENT_ROOT}!g' /etc/apache2/apache2.conf /etc/apache2/conf-available/*.conf
apt-mark auto '.*' > /dev/null && \ RUN echo "ServerName localhost" >> /etc/apache2/apache2.conf
apt-mark manual $savedAptMark && \
ldd "$(php -r 'echo ini_get("extension_dir");')/"*.so | awk '/=>/ { print $3 }' | sort -u | xargs -r dpkg-query -S | cut -d: -f1 | sort -u | xargs -rt apt-mark manual; \
\
apt-get purge -y --auto-remove -o APT::AutoRemove::RecommendsImportant=false && \
rm -rf /var/lib/apt/lists/* && \
! { ldd "$(php -r 'echo ini_get("extension_dir");')/"*.so | grep 'not found'; } && \
err="$(php --version 3>&1 1>&2 2>&3)"; \
[ -z "$err" ]
EXPOSE 80 EXPOSE 80
CMD ["apache2-foreground"] CMD ["apache2-foreground"]