Raspberry PI Private Cloud mit Nextcloud

Raspberry PI Private Cloud mit Nextcloud Anleitung

sudo raspi-config

(Passwort ändern und SD Karte7 Advanced Option > Expand Filesystem)

feste IP

Auf den neusten Stand bringen:

sudo apt update
sudo apt upgrade

Benötigte Software installieren:

sudo apt install git certbot unzip nginx postgresql curl libcurl4 redis-server php7.3-fpm php7.3-curl php7.3-gd php7.3-intl php7.3-mbstring php7.3-opcache php7.3-xml php7.3-xmlrpc php7.3-zip php7.3-apcu php7.3-common php7.3-intl php-pear php7.3-apcu php7.3-xml php7.3-mbstring php7.3-zip php7.3-pgsql php7.3-intl php-imagick php7.3-json php7.3-bz2 php-smbclient redis-server php-redis

Nextcloud installieren:

cd /var/www/

sudo wget https://download.nextcloud.com/server/releases/latest.zip

sudo unzip latest.zip

sudo rm latest.zip

sudo rm -R html

sudo mv nextcloud html

sudo chown -R www-data:www-data /var/www/html

Nginx Konfiguration für Nextcloud:

sudo mv /etc/nginx/sites-enabled/default $HOME/nginx-default.backup

sudo nano /etc/nginx/sites-enabled/default

##### Konfig #####

upstream php-handler {
#server 127.0.0.1:9000;
server unix:/var/run/php/php7.3-fpm.sock;
}

server {
listen 80;
listen [::]:80;
server_name DOMAIN;
# enforce https
# return 301 https://$server_name$request_uri;
root /var/www/html/;
}

server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
server_name DOMAIN.de;

ssl_certificate /etc/letsencrypt/live/DOMAIN.de/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/DOMAIN.de/privkey.pem;

# Add headers to serve security related headers
# Before enabling Strict-Transport-Security headers please read into this
# topic first.
add_header Strict-Transport-Security "max-age=15768000; includeSubDomains; preload;";
#
# WARNING: Only add the preload option once you read about
# the consequences in https://hstspreload.org/. This option
# will add the domain to a hardcoded list that is shipped
# in all major browsers and getting removed from this list
# could take several months.
add_header X-Content-Type-Options nosniff;
add_header X-XSS-Protection "1; mode=block";
add_header X-Robots-Tag none;
add_header X-Download-Options noopen;
add_header X-Permitted-Cross-Domain-Policies none;
add_header Referrer-Policy "no-referrer" always;
#I found this header is needed on Ubuntu, but not on Arch Linux.
add_header X-Frame-Options "SAMEORIGIN";

# Path to the root of your installation
root /var/www/html/;

location = /robots.txt {
allow all;
log_not_found off;
access_log off;
}

# The following 2 rules are only needed for the user_webfinger app.
# Uncomment it if you're planning to use this app.
#rewrite ^/.well-known/host-meta /public.php?service=host-meta last;
#rewrite ^/.well-known/host-meta.json /public.php?service=host-meta-json
# last;

location = /.well-known/carddav {
return 301 $scheme://$host/remote.php/dav;
}
location = /.well-known/caldav {
return 301 $scheme://$host/remote.php/dav;
}

# set max upload size
client_max_body_size 512M;
fastcgi_buffers 64 4K;

# Enable gzip but do not remove ETag headers
gzip on;
gzip_vary on;
gzip_comp_level 4;
gzip_min_length 256;
gzip_proxied expired no-cache no-store private no_last_modified no_etag auth;
gzip_types application/atom+xml application/javascript application/json application/ld+json application/manifest+json application/rss+xml application/vnd.geo+json application/vnd.ms-fontobject application/x-font-ttf application/x-web-app-manifest+json application/xhtml+xml application/xml font/opentype image/bmp image/svg+xml image/x-icon text/cache-manifest text/css text/plain text/vcard text/vnd.rim.location.xloc text/vtt text/x-component text/x-cross-domain-policy;

# Uncomment if your server is build with the ngx_pagespeed module
# This module is currently not supported.
#pagespeed off;

location / {
rewrite ^ /index.php;
}

location ~ ^/(?:build|tests|config|lib|3rdparty|templates|data)/ {
deny all;
}
location ~ ^/(?:\.|autotest|occ|issue|indie|db_|console) {
deny all;
}

location ~ ^/(?:index|remote|public|cron|core/ajax/update|status|ocs/v[12]|updater/.+|ocs-provider/.+)\.php(?:$|/) {
fastcgi_split_path_info ^(.+\.php)(/.*)$;
try_files $fastcgi_script_name =404;
include fastcgi_params;
fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
fastcgi_param PATH_INFO $fastcgi_path_info;
fastcgi_param HTTPS on;
#Avoid sending the security headers twice
fastcgi_param modHeadersAvailable true;
fastcgi_param front_controller_active true;
fastcgi_pass php-handler;
fastcgi_intercept_errors on;
fastcgi_request_buffering off;
}

location ~ ^/(?:updater|ocs-provider)(?:$|/) {
try_files $uri/ =404;
index index.php;
}

# Adding the cache control header for js and css files
# Make sure it is BELOW the PHP block
location ~ \.(?:css|js|woff|svg|gif)$ {
try_files $uri /index.php$uri$is_args$args;
add_header Cache-Control "public, max-age=15778463";
# Add headers to serve security related headers (It is intended to
# have those duplicated to the ones above)
# Before enabling Strict-Transport-Security headers please read into
# this topic first.
# add_header Strict-Transport-Security "max-age=15768000; includeSubDomains; preload;";
#
# WARNING: Only add the preload option once you read about
# the consequences in https://hstspreload.org/. This option
# will add the domain to a hardcoded list that is shipped
# in all major browsers and getting removed from this list
# could take several months.
add_header X-Content-Type-Options nosniff;
add_header X-XSS-Protection "1; mode=block";
add_header X-Robots-Tag none;
add_header X-Download-Options noopen;
add_header X-Permitted-Cross-Domain-Policies none;
# Optional: Don't log access to assets
access_log off;
}

location ~ \.(?:png|html|ttf|ico|jpg|jpeg)$ {
try_files $uri /index.php$uri$is_args$args;
# Optional: Don't log access to other assets
access_log off;
}
}

##### Ende #####

#Mit Strg + O, Enter & Strg +X die Datei speichern#

PostgreSQL Nutzer und Datenbank für Nextcloud anlegen:

sudo -u postgres psql
\password postgres
(Benutzer: NextPi#T)
\q

Gebt dem Benutzer ein sicheres Passwort.

sudo -u postgres createuser -P -d nextcloud

Gebt dem Benutzer ein sicheres Passwort.

sudo -u postgres createdb -O nextcloud nextcloud

Let’s Encrypt Zertifikat erstellen:

sudo certbot certonly --webroot -w /var/www/html/ -d DOMAIN.de -m EMAIL --agree-tos

Let’s Encrypt Zertifikat automatisch aktualisieren:

sudo nano /etc/crontab

Dort vor der abschließenden Raute folgenden Befehl einfügen:

PATH=/usr/sbin:/usr/bin:/sbin:/bin
0 0 5 * * /usr/bin/certbot renew --post-hook "service nginx restart"
0 0 6 * * sudo reboot

1. Stelle: Minute -> 0 (0 Minuten)
2. Stelle: Stunde -> 0 (0 Uhr)
3. Stelle: Tag des Monats -> 5 (am 5. des Monats)
4. Stelle: Monat -> * (jeden Monat)
5. Stelle: Wochentag -> * (jedes Jahr)

(Der Reboot am 6. Tag soll das SSL Zertifikat für die Nexcloud aktualisieren.)

sudo service cron reload

Konfiguration letsencrypt renewal ändern

sudo nano /etc/letsencrypt/renewal/it-for-me.spdns.de.conf

statt

post_hook= /usr/sbin/nginx restart

besser

pre_hook = sudo systemctl restart nginx.service

#### (erst mal nicht nötig) Nginx Konfiguration anpassen: ####

sudo nano /etc/nginx/sites-enabled/default

return 301 https://$server_name$request_uri;
#root /var/www/html/

#Mit Strg + O, Enter & Strg +X die Datei speichern#

sudo systemctl restart nginx.service
##################################
##### Memory Limit #####
sudo nano /etc/php/7.3/fpm/php.ini

strg + W Suche memory

php Memory auf 512M setzen

STRG+O Enter & STRG+X

sudo systemctl restart php7.3-fpm.service