CentOS7 搭建NextCloud私有云盘(2)

我们需要在Nginx的配置文件下写入有关nextcloud的转发协议。
 我们可以直接新建一个配置文件并写入信息,当Nginx重新加载后就能使用配置文件了。

cd /etc/nginx/conf.d/

vim nextcloud.conf

[mysqld]

basedir = /usr/local/mysql

datadir = /usr/local/mysql/data

socket = /var/lib/mysql/mysql.sock

user = mysql

symbolic-links=0

sql_mode=NO_ENGINE_SUBSTITUTION,STRICT_TRANS_TABLES

[mysqld_safe]

log-error = /usr/local/mysql/data/error.log

pid-file = /usr/local/mysql/data/mysql.pid

[root@nextcloud-master local]# cat /etc/nginx/conf.d/nextcloud.conf

upstream php-handler {

server 127.0.0.1:9000;

#server unix:/var/run/php5-fpm.sock;

}

server {

listen 80;

server_name localhost;

# enforce https

rewrite ^(.*)$ https://$host$1 permanent;

}

server {

listen 443 ssl;

server_name localhost;

ssl_certificate /etc/nginx/cert/cloud.example.com.crt;

ssl_certificate_key /etc/nginx/cert/cloud.example.com.key;

# Add headers to serve security related headers

# Before enabling Strict-Transport-Security headers please read into this

# topic first.

add_header Strict-Transport-Security "max-age=15768000;

includeSubDomains; preload;";

add_header X-Content-Type-Options nosniff;

add_header X-Frame-Options "SAMEORIGIN";

add_header X-XSS-Protection "1; mode=block";

add_header X-Robots-Tag none;

add_header X-Download-Options noopen;

add_header X-Permitted-Cross-Domain-Policies none;

# Path to the root of your installation

root /u01/nextcloud/;

location = /robots.txt {

allow all;

log_not_found off;

access_log off;

}

# The following 2 rules are only needed for the user_webfinger app.

# Uncomment it if you're planning to use this app.

#rewrite ^/.well-known/host-meta /public.php?service=host-meta last;

#rewrite ^/.well-known/host-meta.json /public.php?service=host-meta-json

# last;

location = /.well-known/carddav {

return 301 $scheme://$host/remote.php/dav;

}

location = /.well-known/caldav {

return 301 $scheme://$host/remote.php/dav;

}

# set max upload size

client_max_body_size 10240M;

fastcgi_buffers 64 4K;

# Disable gzip to avoid the removal of the ETag header

gzip off;

# Uncomment if your server is build with the ngx_pagespeed module

# This module is currently not supported.

#pagespeed off;

error_page 403 /core/templates/403.php;

error_page 404 /core/templates/404.php;

location / {

rewrite ^ /index.php$uri;

}

location ~ ^/(?:build|tests|config|lib|3rdparty|templates|data)/ {

deny all;

}

location ~ ^/(?:\.|autotest|occ|issue|indie|db_|console) {

deny all;

}

location ~ ^/(?:index|remote|public|cron|core/ajax/update|status|ocs/v[12]|updater/.+|ocs-provider/.+|core/templates/40[34])\.php(?:$|/) {

include fastcgi_params;

fastcgi_split_path_info ^(.+\.php)(/.*)$;

fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;

fastcgi_param PATH_INFO $fastcgi_path_info;

fastcgi_param HTTPS on;

#Avoid sending the security headers twice

fastcgi_param modHeadersAvailable true;

fastcgi_param front_controller_active true;

fastcgi_pass php-handler;

fastcgi_intercept_errors on;

fastcgi_request_buffering off;

}

location ~ ^/(?:updater|ocs-provider)(?:$|/) {

try_files $uri/ =404;

index index.php;

}

# Adding the cache control header for js and css files

# Make sure it is BELOW the PHP block

location ~* \.(?:css|js)$ {

try_files $uri /index.php$uri$is_args$args;

add_header Cache-Control "public, max-age=7200";

# Add headers to serve security related headers (It is intended to

# have those duplicated to the ones above)

# Before enabling Strict-Transport-Security headers please read into

# this topic first.

add_header Strict-Transport-Security "max-age=15768000;

includeSubDomains; preload;";

add_header X-Content-Type-Options nosniff;

add_header X-Frame-Options "SAMEORIGIN";

add_header X-XSS-Protection "1; mode=block";

add_header X-Robots-Tag none;

add_header X-Download-Options noopen;

add_header X-Permitted-Cross-Domain-Policies none;

# Optional: Don't log access to assets

access_log off;

}

location ~* \.(?:svg|gif|png|html|ttf|woff|ico|jpg|jpeg)$ {

try_files $uri /index.php$uri$is_args$args;

# Optional: Don't log access to other assets

access_log off;

}

}

vim /etc/nginx/nginx.conf

路径更换,也许不用更换也可以,我没有尝试

CentOS7 搭建NextCloud私有云盘

注销38-57行

CentOS7 搭建NextCloud私有云盘

重启nginx

systemctl restart nginx

十、登录

登录输入你自己的主机IP即可设置进入设置界面

CentOS7 搭建NextCloud私有云盘

也可以使用Mariadb,下边是安装配置方法

这里使用 MariaDB 作为 Nextcloud 的数据库。可以直接使用 yum 命令从 CentOS 默认远程仓库中安装 mariadb-server包。也可以安装mysql都可以

yum -y install mariadb mariadb-server

systemctl start mariadb

systemctl enable mariadb

ln -s /var/lib/mysql/mysql.sock /tmp/mysql.sock

mkdir -p /var/lib/mysql

使用MySQL初始化指令初始化root用户,默认密码为空。

mysql_secure_installation

#配置过程

Set root password? [Y/n] Y

New password:

Re-enter new password:

Remove anonymous users? [Y/n] Y

Disallow root login remotely? [Y/n] Y

Remove test database and access to it? [Y/n] Y

Reload privilege tables now? [Y/n] Y

先使用命令登录MySQL

mysql -u root -p

输入以下 mysql 查询语句来创建新的数据库和用户。

create database nextcloud_db;

create user 'nextclouduser'@'localhost' identified by '123456';

grant all privileges on nextcloud_db.* to nextclouduser@localhost identified by '123456';

flush privileges;

exit

Linux公社的RSS地址https://www.linuxidc.com/rssFeed.aspx

内容版权声明:除非注明,否则皆为本站原创文章。

转载注明出处:https://www.heiqu.com/508fc56d33956ae8b26cb18cd4f6dedf.html