revert updated for features

In the modified Dockerfile, I added the necessary dependencies (zlib1g-dev, libmemcached11) and modified the installation and enabling of the zip, memcached, and imagick extensions.
This commit is contained in:
Nick Yeoman 2023-12-17 15:53:50 -08:00
parent 95f8846e3d
commit 2d544e1411

View File

@ -1,128 +1,148 @@
######################################################################################################################################## ########################################################################################################################################
# Documentation: https://git.nickyeoman.com/4lt/phpcontainer/wiki # Documentation: https://git.nickyeoman.com/4lt/phpcontainer/wiki
# v3.0 # v2.0
################################################################################################################################# #################################################################################################################################
# Use the PHP base image # Use the PHP base image
FROM php:8.3.0-apache FROM php:8.2.9-apache
# Set maintainer information # Set maintainer information
LABEL version="2" LABEL version="2"
LABEL maintainer="4 Lights Consulting <info@4lt.ca>" LABEL maintainer="4 Lights Consulting <info@4lt.ca>"
LABEL description="Production-ready PHP Apache container" LABEL description="Production-ready PHP Apache container"
LABEL org.label-schema.vcs-url="https://git.nickyeoman.com/4lt/phpcontainer" LABEL org.label-schema.vcs-url="https://git.nickyeoman.com/4lt/phpcontainer"
# Set working directory and Apache document root # Set working directory and Apache document root
WORKDIR /website WORKDIR /website
ENV APACHE_DOCUMENT_ROOT /website/public/ ENV APACHE_DOCUMENT_ROOT /website/public/
# Install required packages # Install required packages
RUN set -eux; \ RUN set -eux; \
apt-get update && \ apt-get update && \
apt-get install -y --no-install-recommends ghostscript; apt-get install -y --no-install-recommends ghostscript;
# IMAP # IMAP
RUN apt-get install -y libc-client-dev libkrb5-dev libssl-dev; RUN apt-get install -y libc-client-dev libkrb5-dev libssl-dev;
RUN docker-php-ext-configure imap --with-kerberos --with-imap-ssl RUN docker-php-ext-configure imap --with-kerberos --with-imap-ssl
RUN docker-php-ext-install imap RUN docker-php-ext-install imap
# Install PHP extensions # Install PHP extensions
RUN set -ex; \ RUN set -ex; \
\ \
savedAptMark="$(apt-mark showmanual)"; \ savedAptMark="$(apt-mark showmanual)"; \
\ \
apt-get update && \ apt-get update && \
apt-get install -y --no-install-recommends \ apt-get install -y --no-install-recommends \
libbz2-dev \ libbz2-dev \
libgmp-dev \ libgmp-dev \
libicu-dev \ libicu-dev \
libfreetype6-dev \ libfreetype6-dev \
libjpeg-dev \ libjpeg-dev \
libldap2-dev \ libldap2-dev \
libmemcached-dev \ libmemcached-dev \
libmagickwand-dev \ libmagickwand-dev \
libpq-dev \ libpq-dev \
libpng-dev \ libpng-dev \
libwebp-dev \ libwebp-dev \
libzip-dev \ libzip-dev \
zlib1g-dev \ # Add zlib1g-dev for zip extension ; \
libmemcached11 \ # Add libmemcached11 for memcached extension \
; \ docker-php-ext-configure gd \
\ --with-freetype \
docker-php-ext-configure gd \ --with-jpeg \
--with-freetype \ --with-webp \
--with-jpeg \ ; \
--with-webp \ debMultiarch="$(dpkg-architecture --query DEB_BUILD_MULTIARCH)"; \
; \ docker-php-ext-configure ldap --with-libdir="lib/$debMultiarch"; \
debMultiarch="$(dpkg-architecture --query DEB_BUILD_MULTIARCH)"; \ docker-php-ext-configure intl; \
docker-php-ext-configure ldap --with-libdir="lib/$debMultiarch"; \ docker-php-ext-install -j "$(nproc)" \
docker-php-ext-configure intl; \ bz2 \
docker-php-ext-install -j "$(nproc)" \ bcmath \
bz2 \ exif \
bcmath \ gd \
exif \ gmp \
gd \ intl \
gmp \ ldap \
intl \ mysqli \
ldap \ pdo_mysql \
mysqli \ pdo_pgsql \
pdo_mysql \ pgsql \
pdo_pgsql \ zip \
pgsql \ ; \
zip \ pecl install imagick-3.6.0 && \
; \ docker-php-ext-enable imagick && \
pecl install imagick-3.6.0 && \ rm -r /tmp/pear; \
docker-php-ext-enable imagick && \ \
pecl install memcached-3.2.0 && \ out="$(php -r 'exit(0);')"; \
docker-php-ext-enable memcached && \ [ -z "$out" ]; \
pecl install redis-5.3.7 && \ err="$(php -r 'exit(0);' 3>&1 1>&2 2>&3)"; \
docker-php-ext-enable redis && \ [ -z "$err" ]; \
\ \
docker-php-ext-enable opcache && \ extDir="$(php -r 'echo ini_get("extension_dir");')"; \
{ \ [ -d "$extDir" ]; \
echo 'opcache.memory_consumption=128'; \ \
echo 'opcache.interned_strings_buffer=8'; \ pecl install APCu-5.1.21 && \
echo 'opcache.max_accelerated_files=4000'; \ pecl install memcached-3.2.0 && \
echo 'opcache.revalidate_freq=2'; \ pecl install redis-5.3.7 && \
echo 'opcache.fast_shutdown=1'; \ \
} > /usr/local/etc/php/conf.d/opcache-recommended.ini; \ docker-php-ext-enable \
\ apcu \
{ \ memcached \
echo 'error_reporting = E_ERROR | E_WARNING | E_PARSE | E_CORE_ERROR | E_CORE_WARNING | E_COMPILE_ERROR | E_COMPILE_WARNING | E_RECOVERABLE_ERROR'; \ redis && \
echo 'display_errors = Off'; \ rm -r /tmp/pear; \
echo 'display_startup_errors = Off'; \ \
echo 'log_errors = On'; \ apt-mark auto '.*' > /dev/null && \
echo 'error_log = /dev/stderr'; \ apt-mark manual $savedAptMark && \
echo 'log_errors_max_len = 1024'; \ ldd "$extDir"/*.so | awk '/=>/ { print $3 }' | sort -u | xargs -r dpkg-query -S | cut -d: -f1 | sort -u | xargs -rt apt-mark manual; \
echo 'ignore_repeated_errors = On'; \ \
echo 'ignore_repeated_source = Off'; \ apt-get purge -y --auto-remove -o APT::AutoRemove::RecommendsImportant=false && \
echo 'html_errors = Off'; \ rm -rf /var/lib/apt/lists/* && \
} > /usr/local/etc/php/conf.d/error-logging.ini; \ ! { ldd "$extDir"/*.so | grep 'not found'; } && \
\ err="$(php --version 3>&1 1>&2 2>&3)"; \
a2enmod expires headers rewrite remoteip socache_shmcb ssl && \ [ -z "$err" ]
{ \
echo 'RemoteIPHeader X-Forwarded-For'; \ # Set recommended PHP.ini settings
echo 'RemoteIPTrustedProxy 10.0.0.0/8'; \ RUN set -eux; \
echo 'RemoteIPTrustedProxy 172.16.0.0/12'; \ docker-php-ext-enable opcache; \
echo 'RemoteIPTrustedProxy 192.168.0.0/16'; \ { \
echo 'RemoteIPTrustedProxy 169.254.0.0/16'; \ echo 'opcache.memory_consumption=128'; \
echo 'RemoteIPTrustedProxy 127.0.0.0/8'; \ echo 'opcache.interned_strings_buffer=8'; \
} > /etc/apache2/conf-available/remoteip.conf; \ echo 'opcache.max_accelerated_files=4000'; \
a2enconf remoteip; \ echo 'opcache.revalidate_freq=2'; \
find /etc/apache2 -type f -name '*.conf' -exec sed -ri 's/([[:space:]]*LogFormat[[:space:]]+"[^"]*)%h([^"]*")/\1%a\2/g' '{}' +; \ echo 'opcache.fast_shutdown=1'; \
sed -ri -e 's!/var/www/html!${APACHE_DOCUMENT_ROOT}!g' /etc/apache2/sites-available/*.conf; \ } > /usr/local/etc/php/conf.d/opcache-recommended.ini
sed -ri -e 's!/var/www/!${APACHE_DOCUMENT_ROOT}!g' /etc/apache2/apache2.conf /etc/apache2/conf-available/*.conf; \
echo "ServerName localhost" >> /etc/apache2/apache2.conf; \ # Set recommended error logging
\ RUN { \
apt-mark auto '.*' > /dev/null && \ echo 'error_reporting = E_ERROR | E_WARNING | E_PARSE | E_CORE_ERROR | E_CORE_WARNING | E_COMPILE_ERROR | E_COMPILE_WARNING | E_RECOVERABLE_ERROR'; \
apt-mark manual $savedAptMark && \ echo 'display_errors = Off'; \
ldd "$(php -r 'echo ini_get("extension_dir");')/"*.so | awk '/=>/ { print $3 }' | sort -u | xargs -r dpkg-query -S | cut -d: -f1 | sort -u | xargs -rt apt-mark manual; \ echo 'display_startup_errors = Off'; \
\ echo 'log_errors = On'; \
apt-get purge -y --auto-remove -o APT::AutoRemove::RecommendsImportant=false && \ echo 'error_log = /dev/stderr'; \
rm -rf /var/lib/apt/lists/* && \ echo 'log_errors_max_len = 1024'; \
! { ldd "$(php -r 'echo ini_get("extension_dir");')/"*.so | grep 'not found'; } && \ echo 'ignore_repeated_errors = On'; \
err="$(php --version 3>&1 1>&2 2>&3)"; \ echo 'ignore_repeated_source = Off'; \
[ -z "$err" ] echo 'html_errors = Off'; \
} > /usr/local/etc/php/conf.d/error-logging.ini
EXPOSE 80
CMD ["apache2-foreground"] # Enable Apache modules and configure RemoteIP
RUN set -eux; \
a2enmod expires headers rewrite remoteip socache_shmcb ssl && \
{ \
echo 'RemoteIPHeader X-Forwarded-For'; \
echo 'RemoteIPTrustedProxy 10.0.0.0/8'; \
echo 'RemoteIPTrustedProxy 172.16.0.0/12'; \
echo 'RemoteIPTrustedProxy 192.168.0.0/16'; \
echo 'RemoteIPTrustedProxy 169.254.0.0/16'; \
echo 'RemoteIPTrustedProxy 127.0.0.0/8'; \
} > /etc/apache2/conf-available/remoteip.conf; \
a2enconf remoteip; \
find /etc/apache2 -type f -name '*.conf' -exec sed -ri 's/([[:space:]]*LogFormat[[:space:]]+"[^"]*)%h([^"]*")/\1%a\2/g' '{}' +
# More Apache settings
RUN sed -ri -e 's!/var/www/html!${APACHE_DOCUMENT_ROOT}!g' /etc/apache2/sites-available/*.conf
RUN sed -ri -e 's!/var/www/!${APACHE_DOCUMENT_ROOT}!g' /etc/apache2/apache2.conf /etc/apache2/conf-available/*.conf
RUN echo "ServerName localhost" >> /etc/apache2/apache2.conf
EXPOSE 80
CMD ["apache2-foreground"]