当前位置: > CentOS > CentOS教程 >

详细介绍centos7搭建Nextcloud私人云盘

时间:2019-02-28 17:44来源:未知 作者:IT
一、环境说明
CentOS 7以上
SELinux关闭
防火墙关闭

二、安装Nginx

添加EPEL包的仓库源
yum -y install epel-release
通过EPEL仓库来安装Nginx
yum -y install nginx

三、安装PHP7和PHP7-FPM

添加 PHP7-FPM webtatic 仓库,并安装PHP7以及功能相关的包。

rpm -Uvh https://mirror.webtatic.com/yum/el7/webtatic-release.rpm
yum -y install php72w-fpm php72w-cli php72w-gd php72w-mcrypt php72w-mysql php72w-pear php72w-xml php72w-mbstring php72w-

四、配置PHP-FPM

我们需要配置 php-fpm 与 Nginx 协同运行。php7-fpm 将使用 nginx 用户来运行,并监听 9000 端口。
使用 vim 编辑默认的 php7-fpm 配置文件。

vim /etc/php-fpm.d/www.conf
修改以下不连续的记录点,修改用户,指定端口,启用环境变量。

#Line 8-10
user = nginx
group = nginx
#Line 22
listen = 127.0.0.1:9000
#Line 366-370
env[HOSTNAME] = $HOSTNAME
env[PATH] = /usr/local/bin:/usr/bin:/bin
env[TMP] = /tmp
env[TMPDIR] = /tmp
env[TEMP] = /tmp

保存文件并退出 vim 编辑器.
需要在 /var/lib/ 目录下创建一个新的文件夹 session,并将其拥有者变更为 nginx 用户。最后启动 php-fpm 和 Nginx,并且将它们设置为随开机启动的服务。

mkdir -p /var/lib/php/session
chown nginx:nginx -R /var/lib/php/session/

systemctl start php-fpm
systemctl start nginx

systemctl enable php-fpm
systemctl enable nginx

五、安装mysql5.7

下载mysql源安装包
wget http://dev.mysql.com/get/mysql57-community-release-el7-8.noarch.rpm

安装mysql源
yum localinstall mysql57-community-release-el7-8.noarch.rpm
检查mysql源是否安装成功
yum repolist enabled | grep “mysql.-community.”
 
看到上图所示表示安装成功。 
2、安装MySQL
yum install mysql-community-server
3、启动MySQL服务
systemctl start mysqld
查看MySQL的启动状态
systemctl status mysqld
● mysqld.service - MySQL Server
Loaded: loaded (/usr/lib/systemd/system/mysqld.service; disabled; vendor preset: disabled)
Active: active (running) since 五 2016-06-24 04:37:37 CST; 35min ago
Main PID: 2888 (mysqld)
CGroup: /system.slice/mysqld.service
└─2888 /usr/sbin/mysqld --daemonize --pid-file=/var/run/mysqld/mysqld.pid

6月 24 04:37:36 localhost.localdomain systemd[1]: Starting MySQL Server…
6月 24 04:37:37 localhost.localdomain systemd[1]: Started MySQL Server.

4、开机启动
systemctl enable mysqld
systemctl daemon-reload
5、修改root本地登录密码#Hl101K*wW=n
mysql安装完成之后,在/var/log/mysqld.log文件中给root生成了一个默认密码。通过下面的方式找到root默认密码,然后登录mysql进行修改:
shell> grep ‘temporary password’ /var/log/mysqld.log

shell> mysql -uroot -p
mysql> ALTER USER ‘root’@‘localhost’ IDENTIFIED BY ‘1qaz@WSX’;
或者
mysql> set password for ‘root’@‘localhost’=password(‘1qaz@WSX’);
注意:mysql5.7默认安装了密码安全检查插件(validate_password),默认密码检查策略要求密码必须包含:大小写字母、数字和特殊符号,并且长度不能少于8位。否则会提示ERROR 1819 (HY000): Your password does not satisfy the current policy requirements错误,如下图所示:

安装MariaDB

这里使用 MariaDB 作为 Nextcloud 的数据库。可以直接使用 yum 命令从 CentOS 默认远程仓库中安装 mariadb-server包。

yum -y install mariadb mariadb-server

systemctl start mariadb
systemctl enable mariadb

六、配置MariaDB

使用MySQL初始化指令初始化root用户,默认密码为空。

mysql_secure_installation

#配置过程
Set root password? [Y/n] Y
New password:
Re-enter new password:

Remove anonymous users? [Y/n] Y
Disallow root login remotely? [Y/n] Y
Remove test database and access to it? [Y/n] Y
Reload privilege tables now? [Y/n] Y

先使用命令登录MySQL

mysql -u root –p

输入以下 mysql 查询语句来创建新的数据库和用户。
create database nextcloud_db;
create user nextcloud@localhost identified by ‘liaojun@YANG’;
grant all privileges on nextcloud_db.* to nextcloud@localhost identified by ‘liaojun@YANG’;
flush privileges;
exit;
这样就设置好了密码,现在登录到 mysql shell 并为 Nextcloud创建一个新的数据库和用户。这里我创建名为 nextcloud_db 的数据库以及名为 nextcloud的用户,用户密码为liaojun@YANG。当然了,要给你自己的系统选用一个更安全的密码。
七、安装SSL证书
为 SSL 文件创建新目录:

mkdir -p /etc/nginx/cert/
1
可以使用OpenSSL自签名证书,但是更推荐使用具有官方认证的SSL证书

openssl req -new -x509 -days 365 -nodes -out /etc/nginx/cert/nextcloud.crt -keyout /etc/nginx/cert/nextcloud.key

在该目录下储存申请过的SSL证书,并设置证书的权限:
chmod 700 /etc/nginx/cert
chmod 600 /etc/nginx/cert/*
八、下载和初步安装 Nextcloud
找到正确的官方下载库:https://download.nextcloud.com/server/releases/ 
安装必要的下载解压工具
yum -y install wget unzip

使用 wget 从官网下载最新的 Nextcloud 14。

wget https://download.nextcloud.com/server/releases/nextcloud-14.0.3.zip

解压 Nextcloud,并将其移动到 /var/www 目录。

unzip nextcloud-14.0.3.zip
mv nextcloud/ /var/www/
为NextCloud创建文件储存文件夹,并授予一定的权限。

cd /var/www
mkdir -p nextcloud/data
chown nginx:nginx -R nextcloud/

手动指定文件储存位置

若想修改文件储存的位置(比如你另外购买了一块云硬盘)
这时则需要编辑nextcloud的配置文件,修改datadirectory指向的文件夹。

vim /var/www/nextcloud/config/config.sample.php
1
将’datadirectory’ => ‘/var/www/owncloud_data/’
修改为’datadirectory’ => ‘你的路径’

九、配置Nginx转发规则
我们需要在Nginx的配置文件下写入有关nextcloud的转发协议。 
我们可以直接新建一个配置文件并写入信息,当Nginx重新加载后就能使用配置文件了。
cd /etc/nginx/conf.d/
vim nextcloud.conf

根据个人需要修改并写入配置:
server_name需要改为域名
ssl_certificate和ssl_certificate_key需要改为SSL证书对应的文件
root需要改为nextcloud文件夹所在路径

upstream php-handler {
server 127.0.0.1:9000;
#server unix:/var/run/php/php7.0-fpm.sock;
}

server {
listen 80;
listen [::]:80;
server_name 172.16.12.105;
# enforce https
return 301 https://servername server_nameserver
n

amerequest_uri;
}

server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
server_name 172.16.12.105;

# Use Mozilla's guidelines for SSL/TLS settings
# https://mozilla.github.io/server-side-tls/ssl-config-generator/
# NOTE: some settings below might be redundant
ssl_certificate /etc/nginx/cert/nextcloud.crt;
ssl_certificate_key /etc/nginx/cert/nextcloud.key;

# Add headers to serve security related headers
# Before enabling Strict-Transport-Security headers please read into this
# topic first.
# add_header Strict-Transport-Security "max-age=15768000;
# includeSubDomains; preload;";
#
# WARNING: Only add the preload option once you read about
# the consequences in https://hstspreload.org/. This option
# will add the domain to a hardcoded list that is shipped
# in all major browsers and getting removed from this list
# could take several months.
add_header X-Content-Type-Options nosniff;
add_header X-XSS-Protection "1; mode=block";
add_header X-Robots-Tag none;
add_header X-Download-Options noopen;
add_header X-Permitted-Cross-Domain-Policies none;
add_header Referrer-Policy no-referrer;

# Remove X-Powered-By, which is an information leak
fastcgi_hide_header X-Powered-By;

# Remove X-Powered-By, which is an information leak
fastcgi_hide_header X-Powered-By;

# Path to the root of your installation
root /var/www/nextcloud/;

location = /robots.txt {
    allow all;
    log_not_found off;
    access_log off;
}

# The following 2 rules are only needed for the user_webfinger app.
# Uncomment it if you're planning to use this app.
#rewrite ^/.well-known/host-meta /public.php?service=host-meta last;
#rewrite ^/.well-known/host-meta.json /public.php?service=host-meta-json
# last;

location = /.well-known/carddav {
  return 301 $scheme://$host/remote.php/dav;
}
location = /.well-known/caldav {
  return 301 $scheme://$host/remote.php/dav;
}

# set max upload size
client_max_body_size 512M;
fastcgi_buffers 64 4K;

# Enable gzip but do not remove ETag headers
gzip on;
gzip_vary on;
gzip_comp_level 4;
gzip_min_length 256;
gzip_proxied expired no-cache no-store private no_last_modified no_etag auth;
gzip_types application/atom+xml application/javascript application/json application/ld+json application/manifest+json application/rss+xml application/vnd.geo+json application/vnd.ms-fontobject application/x-font-ttf application/x-web-app-manifest+json application/xhtml+xml application/xml font/opentype image/bmp image/svg+xml image/x-icon text/cache-manifest text/css text/plain text/vcard text/vnd.rim.location.xloc text/vtt text/x-component text/x-cross-domain-policy;

# Uncomment if your server is build with the ngx_pagespeed module
# This module is currently not supported.
#pagespeed off;

location / {
    rewrite ^ /index.php$request_uri;
}

location ~ ^/(?:build|tests|config|lib|3rdparty|templates|data)/ {
    deny all;
}
location ~ ^/(?:\.|autotest|occ|issue|indie|db_|console) {
    deny all;
}

location ~ ^/(?:index|remote|public|cron|core/ajax/update|status|ocs/v[12]|updater/.+|ocs-provider/.+)\.php(?:$|/) {
    fastcgi_split_path_info ^(.+?\.php)(/.*)$;
    include fastcgi_params;
    fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
    fastcgi_param PATH_INFO $fastcgi_path_info;
    fastcgi_param HTTPS on;
    #Avoid sending the security headers twice
    fastcgi_param modHeadersAvailable true;
    fastcgi_param front_controller_active true;
    fastcgi_pass php-handler;
    fastcgi_intercept_errors on;
    fastcgi_request_buffering off;
}

location ~ ^/(?:updater|ocs-provider)(?:$|/) {
    try_files $uri/ =404;
    index index.php;
}

# Adding the cache control header for js and css files
# Make sure it is BELOW the PHP block
location ~ \.(?:css|js|woff|svg|gif)$ {
    try_files $uri /index.php$request_uri;
    add_header Cache-Control "public, max-age=15778463";
    # Add headers to serve security related headers (It is intended to
    # have those duplicated to the ones above)
    # Before enabling Strict-Transport-Security headers please read into
    # this topic first.
    # add_header Strict-Transport-Security "max-age=15768000; includeSubDomains; preload;";
    #
    # WARNING: Only add the preload option once you read about
    # the consequences in https://hstspreload.org/. This option
    # will add the domain to a hardcoded list that is shipped
    # in all major browsers and getting removed from this list
    # could take several months.
    add_header X-Content-Type-Options nosniff;
    add_header X-XSS-Protection "1; mode=block";
    add_header X-Robots-Tag none;
    add_header X-Download-Options noopen;
    add_header X-Permitted-Cross-Domain-Policies none;
    add_header Referrer-Policy no-referrer;

    # Optional: Don't log access to assets
    access_log off;
}

location ~ \.(?:png|html|ttf|ico|jpg|jpeg)$ {
    try_files $uri /index.php$request_uri;
    # Optional: Don't log access to other assets
    access_log off;
}


}

检验一下配置的正确性之后就能用域名访问网盘了
nginx -t
systemctl restart nginx

LDAP集成

1、安装软件包解决依赖
yum install openldap
yum install openldap-devel
2、拷贝库文件
cp -frp /usr/lib64/libldap* /usr/lib/ 
3、下载所属PHP版本源码包
http://php.net/downloads.php
可以用 php –v 查看自己的版本
上传并解压
tar jxvf php-7.2.11.tar.bz2

4、从解压的包中找到/ext/ldap/
进去该文件夹
使用
/usr/bin/phpize  
yum install gcc
5、将新增模块添加至现PHP上

./configure --with-php-config=/usr/bin/php-config --with-ldap
6、
make && make install

7.在/etc/php.ini 中添加
vim /etc/php.ini
extension = ldap.so
8重启php
systemctl restart php-fpm
systemctl restart nginx

9查看安装是否成功
php -m



(责任编辑:IT)
------分隔线----------------------------
栏目列表
推荐内容