Skip to main content

Nextcloud Server Setup on FreeNAS

Last Updated: March 4th, 2023

This guide sets up Nextcloud with NGINX instead of apache and adapted to my setup.

Based on this guide. Please read that for more explanations. The guide linked uses apache.

Create jail

iocage create -n "nextcloud" -r 13.1-RELEASE \
interfaces="vnet0:bridge0" \
ip4_addr="vnet0|10.0.0.201/24" \
defaultrouter="10.0.0.1" \
vnet="on" \
allow_raw_sockets="1" \
boot="on"
iocage exec nextcloud sysrc sshd_enable="YES"
iocage exec nextcloud service sshd start

Enable ssh password auth

iocage console nextcloud
ee /etc/ssh/sshd_config
PermitRootLogin="Yes"
UsePAM="Yes"

Create users

Enable Password login: No

UsernameID
mysql88

Create datasets

locationnamecompressionatimeowner
NVMenextcloudlz4on
NVMenextcloud/dblz4offmysql
NVMenextcloud/configlz4onwww
NVMenextcloud/themeslz4onwww
HDDcloudlz4offwww

Install prerequisites

pkg install htop vim
pkg install nginx php81 php81-extensions php81-curl php81-zlib
pkg install mariadb106-server
pkg install redis
pkg install php81-fileinfo php81-bz2 php81-intl php81-pdo_mysql php81-ldap php81-mbstring php81-zip php81-gd php81-pecl-imagick php81-pecl-redis

Enable startup:

sysrc nginx_enable=yes
sysrc php_fpm_enable=YES
sysrc mysql_enable=yes
sysrc redis_enable=yes
service mysql-server start
service php-fpm restart
service redis start

Drive Mappings

Do from FreeNAS UI or command line:

iocage fstab -a nextcloud /mnt/FileStore/nextcloud /mnt/data nullfs rw 0 0
iocage fstab -a nextcloud /mnt/NVMeStore/apps/nextcloud/db /var/db/mysql nullfs rw 0 0
iocage fstab -a nextcloud /mnt/NVMeStore/apps/nextcloud/config /usr/local/www/nextcloud/config nullfs rw 0 0
iocage fstab -a nextcloud /mnt/NVMeStore/apps/nextcloud/themes /usr/local/www/nextcloud/themes nullfs rw 0 0

Set cache

zfs set primarycache=metadata NVMeStore/apps/nextcloud/db

SSL Certificate

cd /usr/local/etc/ssl/
openssl ecparam -out cloud.techstormpc.net.key -name prime256v1 -genkey
openssl req -new -sha256 -key cloud.techstormpc.net.key -out cloud.techstormpc.net.csr
cat cloud.techstormpc.net.csr ## Paste that into your certificate enrollment

Paste generated certificate in cloud.techstormpc.net.crt.

See AD Cert services

MariaDB

Reset root password and drop default stuff

mysql_secure_installation
Set root password? [Y/n] y
Remove anonymous users? [Y/n] y
Disallow root login remotely? [Y/n] y
Remove test database and access to it? [Y/n] y
Reload privilege tables now? [Y/n] y
mysql -u root -p
CREATE DATABASE nextcloud;
CREATE USER 'nextcloud_admin'@'localhost' IDENTIFIED BY '<password>';
GRANT ALL ON nextcloud.* TO 'nextcloud_admin'@'localhost';
FLUSH PRIVILEGES;

Exit the mysql shell (Control - D)

Nextcloud

cd /usr/local/www/
curl https://download.nextcloud.com/server/releases/nextcloud-18.0.3.zip -o nextcloud.zip
unzip nextcloud.zip
chown -R www:www /usr/local/www/nextcloud

PHP Config

Configure unix socket and run as www user. Add the following to /usr/local/etc/php-fpm.d/www.conf

listen = /var/run/php7.3-fpm.sock
listen.owner = www
listen.group = www
listen.mode = 0660

Edit the following in /usr/local/etc/php.ini-production.

cgi.fix_pathinfo=1
date.timezone=America/Vancouver
memory_limit = 512M

Symlink the config file.

cp -v /usr/local/etc/php.ini-production /usr/local/etc/php.ini

service php-fpm restart

NGINX Config

Edit the file at /usr/local/etc/nginx/nginx.conf. After run service nginx restart.

upstream php-handler {
server unix:/var/run/php7.3-fpm.sock;
}
server {
listen 80;
listen [::]:80;
server_name cloud cloud.techstormpc.net;
# enforce https
return 301 https://$server_name:443$request_uri;
}


server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
server_name cloud cloud.techstormpc.net;

# Use Mozilla's guidelines for SSL/TLS settings
# https://mozilla.github.io/server-side-tls/ssl-config-generator/
# NOTE: some settings below might be redundant
ssl_certificate /usr/local/etc/ssl/cloud.techstormpc.net.crt;
ssl_certificate_key /usr/local/etc/ssl/cloud.techstormpc.net.key;

# Add headers to serve security related headers
# Before enabling Strict-Transport-Security headers please read into this
# topic first.
add_header Strict-Transport-Security "max-age=15768000; includeSubDomains; preload;";
#
# WARNING: Only add the preload option once you read about
# the consequences in https://hstspreload.org/. This option
# will add the domain to a hardcoded list that is shipped
# in all major browsers and getting removed from this list
# could take several months.
add_header X-Content-Type-Options nosniff;
add_header X-XSS-Protection "1; mode=block";
add_header X-Robots-Tag none;
add_header X-Download-Options noopen;
add_header X-Permitted-Cross-Domain-Policies none;
add_header Referrer-Policy no-referrer;

# Remove X-Powered-By, which is an information leak
fastcgi_hide_header X-Powered-By;

# Path to the root of your installation
root /usr/local/www/nextcloud;

location = /robots.txt {
allow all;
log_not_found off;
access_log off;
}

# The following 2 rules are only needed for the user_webfinger app.
# Uncomment it if you're planning to use this app.
#rewrite ^/.well-known/host-meta /public.php?service=host-meta last;
#rewrite ^/.well-known/host-meta.json /public.php?service=host-meta-json last;

# The following rule is only needed for the Social app.
# Uncomment it if you're planning to use this app.
#rewrite ^/.well-known/webfinger /public.php?service=webfinger last;

location = /.well-known/carddav {
return 301 $scheme://$host:$server_port/remote.php/dav;
}
location = /.well-known/caldav {
return 301 $scheme://$host:$server_port/remote.php/dav;
}

# set max upload size
client_max_body_size 512M;
fastcgi_buffers 64 4K;

# Enable gzip but do not remove ETag headers
gzip on;
gzip_vary on;
gzip_comp_level 4;
gzip_min_length 256;
gzip_proxied expired no-cache no-store private no_last_modified no_etag auth;
gzip_types application/atom+xml application/javascript application/json application/ld+json application/manifest+json application/rss+xml application/vnd.geo+json application/vnd.ms-fontobject application/x-font-ttf application/x-web-app-manifest+json application/xhtml+xml application/xml font/opentype image/bmp image/svg+xml image/x-icon text/cache-manifest text/css text/plain text/vcard text/vnd.rim.location.xloc text/vtt text/x-component text/x-cross-domain-policy;

# Uncomment if your server is build with the ngx_pagespeed module
# This module is currently not supported.
#pagespeed off;

location / {
rewrite ^ /index.php$request_uri;
}

location ~ ^\/(?:build|tests|config|lib|3rdparty|templates|data)\/ {
deny all;
}
location ~ ^\/(?:\.|autotest|occ|issue|indie|db_|console) {
deny all;
}

location ~ ^\/(?:index|remote|public|cron|core\/ajax\/update|status|ocs\/v[12]|updater\/.+|oc[ms]-provider\/.+)\.php(?:$|\/) {
fastcgi_split_path_info ^(.+?\.php)(\/.*|)$;
include fastcgi_params;
fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
fastcgi_param PATH_INFO $fastcgi_path_info;
fastcgi_param HTTPS on;
# Avoid sending the security headers twice
fastcgi_param modHeadersAvailable true;
# Enable pretty urls
fastcgi_param front_controller_active true;
fastcgi_pass php-handler;
fastcgi_intercept_errors on;
fastcgi_request_buffering off;
}

location ~ ^\/(?:updater|oc[ms]-provider)(?:$|\/) {
try_files $uri/ =404;
index index.php;
}

# Adding the cache control header for js, css and map files
# Make sure it is BELOW the PHP block
location ~ \.(?:css|js|woff2?|svg|gif|map)$ {
try_files $uri /index.php$request_uri;
add_header Cache-Control "public, max-age=15778463";
# Add headers to serve security related headers (It is intended to
# have those duplicated to the ones above)
# Before enabling Strict-Transport-Security headers please read into
# this topic first.
#add_header Strict-Transport-Security "max-age=15768000; includeSubDomains; preload;";
#
# WARNING: Only add the preload option once you read about
# the consequences in https://hstspreload.org/. This option
# will add the domain to a hardcoded list that is shipped
# in all major browsers and getting removed from this list
# could take several months.
add_header X-Content-Type-Options nosniff;
add_header X-XSS-Protection "1; mode=block";
add_header X-Robots-Tag none;
add_header X-Download-Options noopen;
add_header X-Permitted-Cross-Domain-Policies none;
add_header Referrer-Policy no-referrer;

# Optional: Don't log access to assets
access_log off;
}

location ~ \.(?:png|html|ttf|ico|jpg|jpeg|bcmap)$ {
try_files $uri /index.php$request_uri;
# Optional: Don't log access to other assets
access_log off;
}
}

Active Directory

Username: CN=NextCloud LDAP Account,OU=Service Accounts,OU=Active Users,DC=techstormpc,DC=net

Bind DN: OU=Active Users,DC=techstormpc,DC=net