在这篇文章中,我将向你展示如何在 CentOS 7 服务器中安装和配置最新版本的 Nextcloud 13。我会通过 Nginx 和 PHP7-FPM 来运行 Nextcloud,同时使用 MariaDB 做为数据库系统。
yum update
升级软件添加EPEL包的仓库源
yum -y install epel-release
通过EPEL仓库来安装Nginx
yum -y install nginx
添加 PHP7-FPM webtatic 仓库,并安装PHP7以及功能相关的包。
rpm -Uvh https://mirror.webtatic.com/yum/el7/webtatic-release.rpm
yum -y install php70w-fpm php70w-cli php70w-gd php70w-mcrypt php70w-mysql php70w-pear php70w-xml php70w-mbstring php70w-pdo php70w-json php70w-pecl-apcu php70w-pecl-apcu-devel
我们需要配置 php-fpm 与 Nginx 协同运行。php7-fpm 将使用 nginx 用户来运行,并监听 9000 端口。
使用 vim 编辑默认的 php7-fpm 配置文件。
vim /etc/php-fpm.d/www.conf
修改以下不连续的记录点,修改用户,指定端口,启用环境变量。
#Line 8-10
user = nginx
group = nginx
#Line 22
listen = 127.0.0.1:9000
#Line 366-370
env[HOSTNAME] = $HOSTNAME
env[PATH] = /usr/local/bin:/usr/bin:/bin
env[TMP] = /tmp
env[TMPDIR] = /tmp
env[TEMP] = /tmp
保存文件并退出 vim 编辑器.
需要在 /var/lib/ 目录下创建一个新的文件夹 session,并将其拥有者变更为 nginx 用户。最后启动 php-fpm 和 Nginx,并且将它们设置为随开机启动的服务。
mkdir -p /var/lib/php/session
chown nginx:nginx -R /var/lib/php/session/
sudo systemctl start php-fpm
sudo systemctl start nginx
sudo systemctl enable php-fpm
sudo systemctl enable nginx
这里使用 MariaDB 作为 Nextcloud 的数据库。可以直接使用 yum 命令从 CentOS 默认远程仓库中安装 mariadb-server包。
yum -y install mariadb mariadb-server
systemctl start mariadb
systemctl enable mariadb
另外也可以选择安装MySQL之前建议更换yum为国内的源,不然下载速度会很慢。这里有一篇我自己写的博客,传送门:http://blog.csdn.net/qq_36731677/article/details/76060519
使用MySQL初始化指令初始化root用户,默认密码为空。
mysql_secure_installation
#配置过程
Set root password? [Y/n] Y
New password:
Re-enter new password:
Remove anonymous users? [Y/n] Y
Disallow root login remotely? [Y/n] Y
Remove test database and access to it? [Y/n] Y
Reload privilege tables now? [Y/n] Y
先使用命令登录MySQL
mysql -u root -p
输入以下 mysql 查询语句来创建新的数据库和用户。
create database nextcloud;
create user nextclouduser@localhost identified by 'nextclouduser@';
grant all privileges on nextcloud_db.* to nextclouduser@localhost identified by 'nextclouduser@';
flush privileges;
exit
我们可以自己生成SSL证书,也可以申请专业的SSL证书。
自签名的SSL证书在使用的时候会报错,建议使用有资质的SSL证书。
安装过程如下:
为 SSL 文件创建新目录:
mkdir -p /etc/nginx/cert/
可以使用OpenSSL自签名证书,但是更推荐使用具有官方认证的SSL证书
openssl req -new -x509 -days 365 -nodes -out /etc/nginx/cert/cloud.example.com.crt -keyout /etc/nginx/cert/cloud.example.com.key
在该目录下储存申请过的SSL证书,并设置证书的权限:
chmod 700 /etc/nginx/cert
chmod 600 /etc/nginx/cert/*
找到正确的官方下载库:https://download.nextcloud.com/server/releases/
安装必要的下载解压工具
yum -y install wget unzip
先进入 /tmp 目录,然后使用 wget 从官网下载最新的 Nextcloud 13。
cd /tmp
wget https://download.nextcloud.com/server/releases/nextcloud-13.0.0.zip
解压 Nextcloud,并将其移动到 /var/www 目录。
mkdir /var/www/
unzip nextcloud-13.0.0.zip
mv nextcloud/ /var/www/
为NextCloud创建文件储存文件夹,并授予一定的权限。
cd /var/www
mkdir -p nextcloud/data
chown nginx:nginx -R nextcloud/
若想修改文件储存的位置(比如你另外购买了一块云硬盘)
这时则需要编辑nextcloud的配置文件,修改datadirectory指向的文件夹。
vim /var/www/nextcloud/config/config.sample.php
将'datadirectory' => '/var/www/owncloud_data/'
修改为'datadirectory' => '你的路径'
我们需要在Nginx的配置文件下写入有关nextcloud的转发协议。
我们可以直接新建一个配置文件并写入信息,当Nginx重新加载后就能使用配置文件了。
cd /etc/nginx/conf.d/
vim nextcloud.conf
根据个人需要修改并写入配置:
upstream php-handler {
server 127.0.0.1:9000;
#server unix:/var/run/php5-fpm.sock;
}
server {
listen 80;
listen [::]:80;
server_name cloud.example.com;
# enforce https
return 301 https://$server_name$request_uri;
}
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
server_name cloud.example.com;
ssl_certificate /etc/ssl/nginx/cloud.example.com.crt;
ssl_certificate_key /etc/ssl/nginx/cloud.example.com.key;
# Add headers to serve security related headers
# Before enabling Strict-Transport-Security headers please read into this
# topic first.
# add_header Strict-Transport-Security "max-age=15768000;
# includeSubDomains; preload;";
#
# WARNING: Only add the preload option once you read about
# the consequences in https://hstspreload.org/. This option
# will add the domain to a hardcoded list that is shipped
# in all major browsers and getting removed from this list
# could take several months.
add_header X-Content-Type-Options nosniff;
add_header X-XSS-Protection "1; mode=block";
add_header X-Robots-Tag none;
add_header X-Download-Options noopen;
add_header X-Permitted-Cross-Domain-Policies none;
# Path to the root of your installation
root /var/www/nextcloud/;
location = /robots.txt {
allow all;
log_not_found off;
access_log off;
}
# The following 2 rules are only needed for the user_webfinger app.
# Uncomment it if you're planning to use this app.
#rewrite ^/.well-known/host-meta /public.php?service=host-meta last;
#rewrite ^/.well-known/host-meta.json /public.php?service=host-meta-json
# last;
location = /.well-known/carddav {
return 301 $scheme://$host/remote.php/dav;
}
location = /.well-known/caldav {
return 301 $scheme://$host/remote.php/dav;
}
# set max upload size
client_max_body_size 512M;
fastcgi_buffers 64 4K;
# Enable gzip but do not remove ETag headers
gzip on;
gzip_vary on;
gzip_comp_level 4;
gzip_min_length 256;
gzip_proxied expired no-cache no-store private no_last_modified no_etag auth;
gzip_types application/atom+xml application/javascript application/json application/ld+json application/manifest+json application/rss+xml application/vnd.geo+json application/vnd.ms-fontobject application/x-font-ttf application/x-web-app-manifest+json application/xhtml+xml application/xml font/opentype image/bmp image/svg+xml image/x-icon text/cache-manifest text/css text/plain text/vcard text/vnd.rim.location.xloc text/vtt text/x-component text/x-cross-domain-policy;
# Uncomment if your server is build with the ngx_pagespeed module
# This module is currently not supported.
#pagespeed off;
location / {
rewrite ^ /index.php$uri;
}
location ~ ^/(?:build|tests|config|lib|3rdparty|templates|data)/ {
deny all;
}
location ~ ^/(?:\.|autotest|occ|issue|indie|db_|console) {
deny all;
}
location ~ ^/(?:index|remote|public|cron|core/ajax/update|status|ocs/v[12]|updater/.+|ocs-provider/.+)\.php(?:$|/) {
fastcgi_split_path_info ^(.+\.php)(/.*)$;
include fastcgi_params;
fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
fastcgi_param PATH_INFO $fastcgi_path_info;
fastcgi_param HTTPS on;
#Avoid sending the security headers twice
fastcgi_param modHeadersAvailable true;
fastcgi_param front_controller_active true;
fastcgi_pass php-handler;
fastcgi_intercept_errors on;
fastcgi_request_buffering off;
}
location ~ ^/(?:updater|ocs-provider)(?:$|/) {
try_files $uri/ =404;
index index.php;
}
# Adding the cache control header for js and css files
# Make sure it is BELOW the PHP block
location ~ \.(?:css|js|woff|svg|gif)$ {
try_files $uri /index.php$uri$is_args$args;
add_header Cache-Control "public, max-age=15778463";
# Add headers to serve security related headers (It is intended to
# have those duplicated to the ones above)
# Before enabling Strict-Transport-Security headers please read into
# this topic first.
# add_header Strict-Transport-Security "max-age=15768000; includeSubDomains; preload;";
#
# WARNING: Only add the preload option once you read about
# the consequences in https://hstspreload.org/. This option
# will add the domain to a hardcoded list that is shipped
# in all major browsers and getting removed from this list
# could take several months.
add_header X-Content-Type-Options nosniff;
add_header X-XSS-Protection "1; mode=block";
add_header X-Robots-Tag none;
add_header X-Download-Options noopen;
add_header X-Permitted-Cross-Domain-Policies none;
# Optional: Don't log access to assets
access_log off;
}
location ~ \.(?:png|html|ttf|ico|jpg|jpeg)$ {
try_files $uri /index.php$uri$is_args$args;
# Optional: Don't log access to other assets
access_log off;
}
}
检验一下配置的正确性之后就能用域名访问网盘了
nginx -t
systemctl restart nginx
有可能你在访问页面时可以正常显示但是提示你**“内部服务器错误”**,若出现这个情况有两个可能:
cd /var/www
mkdir -p nextcloud/data
chown nginx:nginx -R nextcloud/
/etc/selinux/config
,将SELINUX=enforcing
修改为SELINUX=disabled
,重启后生效setenforce 0
就可以临时关闭SELinux。