阿里云-云小站(无限量代金券发放中)
【腾讯云】云服务器、云数据库、COS、CDN、短信等热卖云产品特惠抢购

CentOS 7部署Nextcloud私有云

148次阅读
没有评论

共计 9126 个字符,预计需要花费 23 分钟才能阅读完成。

以 CentOS 7、MariaDB、PHP 7、Nginx 为环境部署 Nextcloud。

一、安装操作系统

首先安装操作系统,Nextcloud 只支持 Linux,由于个人习惯的原因,选择了 CentOS 7,使用最小化安装(为了保证之后的步骤能在只有最小化安装的 VPS 上重现,也为了节约硬件资源)。

最小化的 CentOS 7 安装完毕后,默认是没有启用网卡的,在本地登录系统后,首先进入网络配置目录,列出目录中的网卡配置文件

cd  /etc/sysconfig/network-scripts/
ll | grep ifcfg-

运行结果

[root@localhost network-scripts]# cd /etc/sysconfig/network-scripts/
[root@localhost network-scripts]# ll | grep ifcfg
-rw-r--r--. 1 root root   312 Aug 30 10:01 ifcfg-enp0s3
-rw-r--r--. 1 root root   254 Sep 12  2016 ifcfg-lo

除了 ifcfg-lo 以外的那个文件就是网卡配置文件,具体名称可能会有所不同。

然后使用 vi 编辑该文件,将最后一行“ONBOOT=no”改成“ONBOOT=yes”并保存退出。

通过命令重启网络服务,是配置生效

service network restart

如果不想通过 DHCP 动态获取 IP 地址,也可以在网络配置文件中添加以下配置项指定网络参数

IPADDR0=192.168.21.128  # 设置 IP 地址 
PREFIXO0=24  # 设置子网掩码 
GATEWAY0=192.168.21.2  # 设置网关 
DNS1=8.8.8.8  # 设置主 DNS
DNS2=8.8.4.4  # 设置备 DNS

网卡启用后,就可以通过 SSH 远程操作、通过 yum 方便的安装程序了。

查看 ip 地址,可以通过 ip 命令

ip addr

二、安装配置环境

1、安装基本工具

安装 yum 额外源、wget、unzip、gcc 等基本工具

yum -y install epel-release wget unzip gcc
yum -y install libsmbclient libsmbclient-devel redis

关闭 SELinux,可先通过 sestatus - v 命令查看 SELinux 是否开启

/usr/sbin/sestatus -v

修改 /etc/selinux/config,将’SELINUX=enforcing’改为’SELINUX=disabled’,重启系统即可生效,或者本次可以使用’setenforce 0’临时关闭。

2、安装 MariaDB

通过 yum 安装 MariaDB

yum -y install mariadb mariadb-server

开启、启动服务,运行管理工具

systemctl enable mariadb.service
systemctl start mariadb.service
MySQL_secure_installation

mysql_secure_installation 的输入如下,牢记自己的数据库 root 密码

Set root password? [Y/n] Y
New password:
Re-enter new password:

Remove anonymous users? [Y/n] Y
Disallow root login remotely? [Y/n] Y
Remove test database and access to it? [Y/n] Y
Reload privilege tables now? [Y/n] Y

登录到 mysql shell 为 Nextcloud 创建用户和数据库。

mysql -u root -p

验证 root 密码后,在 mysql shell 执行

create database nextcloud_db;
create user nextclouduser@localhost identified by 'nextclouduser@';
grant all privileges on nextcloud_db.* to nextclouduser@localhost identified by 'nextclouduser@';
flush privileges;
exit

这样就创建了一个 nextcloud_db 数据库和 nextclouduser 用户,用户密码为’nextclouduser@’。

3、安装 Nginx

通过 yum 安装 Nginx

yum -y install nginx
mkdir /var/www
chown -R nginx:nginx /var/www

开启、启动 Nginx 服务

systemctl enable nginx.service
systemctl start nginx.service

使用 nginx -s reload 可以重载配置而不需要重启 nginx

开放防火墙 HTTP、HTTPS 端口

firewall-cmd --permanent --add-service=http
firewall-cmd --permanent --add-service=https
systemctl restart firewalld

4、安装 PHP

添加 PHP7-FPM webtatic 仓库,安装 php7 主体以及 nextcloud 需要的一些模块。

rpm -Uvh https://mirror.webtatic.com/yum/el7/webtatic-release.rpm
yum -y install php71w-fpm php71w-cli php71w-gd php71w-mcrypt php71w-mysql php71w-pear php71w-xml php71w-mbstring php71w-pdo php71w-json php71w-opcache php71w-pecl-apcu php71w-pecl-apcu-devel php71w-pecl-igbinary php71w-pecl-igbinary-devel php71w-pecl-imagick php71w-pecl-imagick-devel php71w-pecl-redis php71w-pecl-redis-devel
vi /etc/php-fpm.d/www.conf

编辑 /etc/php-fpm.d/www.conf

; 修改 user 和 group 这两行,大概在 8 行左右 
user = nginx
group = nginx

; 取消这几行的注释,大概在第 370 行左右 
env[HOSTNAME] = $HOSTNAME
env[PATH] = /usr/local/bin:/usr/bin:/bin
env[TMP] = /tmp
env[TMPDIR] = /tmp
env[TEMP] = /tmp

建立相关目录,修改相关目录权限

mkdir -p /var/lib/php/session 
chown -R nginx:nginx /var/lib/php/session/
vi /etc/php.d/opcache.ini

修改 /etc/php.d/opcache.ini,将以下行注释去掉,并修改为对应的配置值

zend_extension=opcache.so
opcache.enable=1
opcache.enable_cli=1
opcache.memory_consumption=128
opcache.interned_strings_buffer=8
opcache.max_accelerated_files=10000
opcache.revalidate_freq=1
opcache.save_comments=1

安装 smbclient 扩展模块

yum -y install libsmbclient libsmbclient-devel
pecl install smbclient
vi /etc/php.d/smbclient.ini

新建 /etc/php.d/smbclient.ini,添加如下内容

extension=smbclient.so

开启、启动 php-fpm 服务

systemctl enable php-fpm.service
systemctl start php-fpm.service

三、安装 Nextcloud

1、下载并解压到 www 目录

wget https://download.nextcloud.com/server/releases/nextcloud-12.0.2.zip
unzip nextcloud-12.0.2.zip
mv nextcloud /var/www/
chown -R nginx:nginx /var/www

2、生成 SSL 证书

mkdir -p /etc/nginx/cert/
openssl req -new -x509 -days 365 -nodes -out /etc/nginx/cert/nextcloud.crt -keyout /etc/nginx/cert/nextcloud.key
chmod 700 /etc/nginx/cert
chmod 600 /etc/nginx/cert/*

3、在 Nginx 配置

修改 nginx 服务配置文件 /etc/nginx/nginx.conf 为以下内容,将“yourname.domain”替换为自己的域名,修改 client_max_body_size 可以设置最大可上传的文件大小

#user  nobody;
worker_processes  1;

#error_log  logs/error.log;
#error_log  logs/error.log  notice;
#error_log  logs/error.log  info;

#pid        logs/nginx.pid;


events {worker_connections  1024;
}


http {include       mime.types;
    default_type  application/octet-stream;

    #log_format  main  '$remote_addr - $remote_user [$time_local]"$request" '
    #                  '$status $body_bytes_sent"$http_referer" '
    #                  '"$http_user_agent" "$http_x_forwarded_for"';

    #access_log  logs/access.log  main;

    sendfile        on;
    #tcp_nopush     on;

    #keepalive_timeout  0;
    keepalive_timeout  65;

    #gzip  on;

    upstream php-handler {server 127.0.0.1:9000;
        #server unix:/var/run/php5-fpm.sock;
    }

    server {listen 80;
        server_name yourname.domain;
        # enforce https
        return 301 https://$server_name$request_uri;
    }

    server {listen 443 ssl http2;
        server_name yourname.domain;

        ssl_certificate /etc/nginx/cert/nextcloud.crt;
        ssl_certificate_key /etc/nginx/cert/nextcloud.key;

        # Add headers to serve security related headers
        # Before enabling Strict-Transport-Security headers please read into this
        # topic first.
        # add_header Strict-Transport-Security "max-age=15768000;
        # includeSubDomains; preload;";
        #
        # WARNING: Only add the preload option once you read about
        # the consequences in https://hstspreload.org/. This option
        # will add the domain to a hardcoded list that is shipped
        # in all major browsers and getting removed from this list
        # could take several months.
        add_header X-Content-Type-Options nosniff;
        add_header X-XSS-Protection "1; mode=block";
        add_header X-Robots-Tag none;
        add_header X-Download-Options noopen;
        add_header X-Permitted-Cross-Domain-Policies none;

        # Path to the root of your installation
        root /var/www/nextcloud/;

        location = /robots.txt {allow all;
            log_not_found off;
            access_log off;
        }

        # The following 2 rules are only needed for the user_webfinger app.
        # Uncomment it if you're planning to use this app.
        #rewrite ^/.well-known/host-meta /public.php?service=host-meta last;
        #rewrite ^/.well-known/host-meta.json /public.php?service=host-meta-json
        # last;

        location = /.well-known/carddav {return 301 $scheme://$host/remote.php/dav;
        }
        location = /.well-known/caldav {return 301 $scheme://$host/remote.php/dav;
        }

        # set max upload size
        client_max_body_size 512M;
        fastcgi_buffers 64 4K;

        # Enable gzip but do not remove ETag headers
        gzip on;
        gzip_vary on;
        gzip_comp_level 4;
        gzip_min_length 256;
        gzip_proxied expired no-cache no-store private no_last_modified no_etag auth;
        gzip_types application/atom+xml application/Javascript application/json application/ld+json application/manifest+json application/rss+xml application/vnd.geo+json application/vnd.ms-fontobject application/x-font-ttf application/x-web-app-manifest+json application/xhtml+xml application/xml font/opentype image/bmp image/svg+xml image/x-icon text/cache-manifest text/css text/plain text/vcard text/vnd.rim.location.xloc text/vtt text/x-component text/x-cross-domain-policy;

        # Uncomment if your server is build with the ngx_pagespeed module
        # This module is currently not supported.
        #pagespeed off;

        location / {rewrite ^ /index.php$uri;
        }

        location ~ ^/(?:build|tests|config|lib|3rdparty|templates|data)/ {deny all;
        }
        location ~ ^/(?:\.|autotest|occ|issue|indie|db_|console) {deny all;
        }

        location ~ ^/(?:index|remote|public|cron|core/ajax/update|status|ocs/v[12]|updater/.+|ocs-provider/.+)\.php(?:$|/) {fastcgi_split_path_info ^(.+\.php)(/.*)$;
            include fastcgi_params;
            fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
            fastcgi_param PATH_INFO $fastcgi_path_info;
            fastcgi_param HTTPS on;
            #Avoid sending the security headers twice
            fastcgi_param modHeadersAvailable true;
            fastcgi_param front_controller_active true;
            fastcgi_pass php-handler;
            fastcgi_intercept_errors on;
            fastcgi_request_buffering off;
        }

        location ~ ^/(?:updater|ocs-provider)(?:$|/) {try_files $uri/ =404;
            index index.php;
        }

        # Adding the cache control header for js and css files
        # Make sure it is BELOW the PHP block
        location ~ \.(?:css|js|woff|svg|gif)$ {try_files $uri /index.php$uri$is_args$args;
            add_header Cache-Control "public, max-age=15778463";
            # Add headers to serve security related headers (It is intended to
            # have those duplicated to the ones above)
            # Before enabling Strict-Transport-Security headers please read into
            # this topic first.
            # add_header Strict-Transport-Security "max-age=15768000;
            #  includeSubDomains; preload;";
            #
            # WARNING: Only add the preload option once you read about
            # the consequences in https://hstspreload.org/. This option
            # will add the domain to a hardcoded list that is shipped
            # in all major browsers and getting removed from this list
            # could take several months.
            add_header X-Content-Type-Options nosniff;
            add_header X-XSS-Protection "1; mode=block";
            add_header X-Robots-Tag none;
            add_header X-Download-Options noopen;
            add_header X-Permitted-Cross-Domain-Policies none;
            # Optional: Don't log access to assets
            access_log off;
        }

        location ~ \.(?:png|html|ttf|ico|jpg|jpeg)$ {try_files $uri /index.php$uri$is_args$args;
            # Optional: Don't log access to other assets
            access_log off;
        }
    }

}

让 Nginx 重新载入配置

nginx -s reload

4、初始化

使用域名或者 IP 访问,就会出现初始设置页面,在这里设置 Nextcloud 管理员用户名和密码,然后选择使用的数据库为 MySQL/MariaDB,填入之前设置数据库时的用户名(nextclouduser)、密码(nextclouduser@)、数据库名称(nextcloud_db),然后确认进行初始化后就可以使用了。

5、添加信任域名

Nextcloud 本身的安全机制,会检查访问的域名,如果没有配置在信任域名中,会提示正在通过不信任的域名访问。

Nextcloud 初始化完毕后,会生成“/var/www/nextcloud/config/config.php”配置文件,里面的’trusted_domains’配置项为信任域名,初始化完毕后只有一项,为主机的 IP 地址。可以修改该配置项,添加绑定的域名

'trusted_domains' => 
array (0 => '192.168.56.101',
  1 => 'yourname.domain',
),

6、开启内存缓存

开启内存缓存,可以提升响应速度。之前我们已经通过 yum 安装了 redis 服务,通过 pecl 安装了 php 的 apcu、redis 组件,下面先把 redis 设置为系统服务,再修改 Nextcloud 的配置。

安装、配置 redis 服务,设置服务自启、启动服务

yum -y install redis
systemctl enable redis
systemctl start redis

修改 /var/www/nextcloud/config/config.php 文件,在配置加入

'memcache.local' => '\OC\Memcache\APCu',
'memcache.locking' => '\OC\Memcache\Redis',
'redis' => array('host' => 'localhost',
     'port' => 6379,
      ),

让 Nginx 重新载入配置

nginx -s reload

本文永久更新链接地址 :http://www.linuxidc.com/Linux/2017-12/149717.htm

正文完
星哥说事-微信公众号
post-qrcode
 
星锅
版权声明:本站原创文章,由 星锅 2022-01-21发表,共计9126字。
转载说明:除特殊说明外本站文章皆由CC-4.0协议发布,转载请注明出处。
【腾讯云】推广者专属福利,新客户无门槛领取总价值高达2860元代金券,每种代金券限量500张,先到先得。
阿里云-最新活动爆款每日限量供应
评论(没有评论)
验证码
【腾讯云】云服务器、云数据库、COS、CDN、短信等云产品特惠热卖中