Setup HumHub on with Nginx Ubuntu Linux

|

,

|

The tutorial guides on installing HumHub, a free and flexible social networking engine, on Ubuntu 18.04 or 16.04 using the Nginx HTTP server. This involves key steps of installing Nginx HTTP, the MariaDB database server, PHP 7.2-FPM and its related modules, creating a HumHub database, configuring the servers, downloading the latest HumHub release and configuring…

This brief tutorial shows students and new users how to install HumHub on Ubuntu 18.04 | 16.04 with the Nginx HTTP server.

Our previous tutorial showed you how to install HumHub on Ubuntu with an Apache2 HTTP server. This one shows you how to set it up with Nginx instead.

HumHub is a free, flexible social networking engine that makes building and maintaining your websites for any purpose easy.

Its lightweight, powerful, and user-friendly backend will allow you to manage your users and security easily.

For more on HumHub social platform, please visit its home page

To get started with installing HumHub, follow the steps below:

Install Nginx HTTP

Nginx HTTP Server is the most popular web server in use. Install it since HumHub needs it.

To install Nginx HTTP on the Ubuntu server, run the commands below.

sudo apt update
sudo apt install nginx

After installing Nginx, the commands below can be used to stop, start and enable the Nginx service to always start up with the server boots.

sudo systemctl stop nginx.service
sudo systemctl start nginx.service
sudo systemctl enable nginx.service

To test the Nginx setup, open your browser and browse to the server hostname or IP address, and you should see the Nginx default test page as shown below. When you see that, then Nginx is working as expected.

http://localhost

Install MariaDB Database Server

HumHub also needs a database server to store its content. And MariaDB database server is a great place to start when looking at open-source database servers to use with HumHub.

To install MariaDB run the commands below.

sudo apt install mariadb-server mariadb-client

After installing MariaDB, the commands below can be used to stop, start and enable the MariaDB service always to start up when the server boots.

Run these on Ubuntu

sudo systemctl stop mariadb.service
sudo systemctl start mariadb.service
sudo systemctl enable mariadb.service

After that, run the commands below to secure the MariaDB server by creating a root password and disallowing remote root access.

sudo mysql_secure_installation

When prompted, answer the questions below by following the guide.

  • Enter current password for root (enter for none): Just press the Enter
  • Set root password? [Y/n]: Y
  • New password: Enter password
  • Re-enter new password: Repeat password
  • Remove anonymous users? [Y/n]: Y
  • Disallow root login remotely? [Y/n]: Y
  • Remove test database and access to it? [Y/n]:  Y
  • Reload privilege tables now? [Y/n]:  Y

Restart MariaDB server

To test if MariaDB is installed, type the commands below to logon to the MariaDB server.

sudo mysql -u root -p

Then type the password you created above to sign on. If successful, you should see MariaDB welcome message.

Install PHP 7.2-FPM and Related Modules.

PHP 7.2-FPM may not be available in Ubuntu default repositories. To install it, you will have to get it from third-party repositories.

Run the commands below to add the below third party repository to upgrade to PHP 7.2-FPM

sudo apt-get install software-properties-common
sudo add-apt-repository ppa:ondrej/php

Then update and upgrade to PHP 7.2-FPM

sudo apt update

Next, run the commands below to install PHP 7.2-FPM and related modules.

sudo apt install php7.2-fpm php7.2-common php7.2-gmp php7.2-curl php7.2-intl php7.2-mbstring php7.2-xmlrpc php7.2-mysql php7.2-gd php7.2-xml php7.2-cli php7.2-zip php7.2-sqlite

After installing PHP 7.2, run the commands below to open Nginx’s PHP default config file.

sudo nano /etc/php/7.2/fpm/php.ini

Then save the changes on the following lines below in the file. The value below is an ideal setting to apply in your environment.

file_uploads = On
allow_url_fopen = On
short_open_tag = On
memory_limit = 256M
cgi.fix_pathinfo = 0
upload_max_filesize = 100M
max_execution_time = 360
max_input_vars = 1500
date.timezone = America/Chicago

After making the change above, save the file and closeout.

Create HumHub Database

Now that you’ve installed all the required packages, continue below to start configuring the servers. First, create a HumHub database.

Run the commands below to log on to MariaDB. When prompted for a password, type the root password you created above.

sudo mysql -u root -p

Then create a database called humhub

CREATE DATABASE humhub;

Create a database user called humhubuser with a new password

CREATE USER 'humhubuser'@'localhost' IDENTIFIED BY 'new_password_here';

Then grant the user full access to the humhub database.

GRANT ALL ON humhub.* TO 'humhubuser'@'localhost' WITH GRANT OPTION;

Finally, save your changes and exit.

FLUSH PRIVILEGES;
EXIT;

After installing PHP and related modules, you must restart Nginx to reload PHP configurations.

To restart Nginx, run the commands below

sudo systemctl restart nginx.service

Download HumHub Latest Release

To download and install HumHub, visit its download page here.

Or use the commands below to download and install via the command line. At the time of this writing, the latest version is 1.3.20.

cd /tmp
wget https://www.humhub.com/en/download/start?version=1.3.20
tar xvaf humhub-1.3.20.tar.gz
sudo mv humhub-1.3.20 /var/www/humhub

Since you just ran the web server as root, you should ensure the www-data user and group own any newly created files.

To do that, run the commands below:

sudo chown -R www-data:www-data /var/www/humhub/
sudo chmod -R 755 /var/www/humhub/

Configure Nginx

Finally, configure the Apahce2 site configuration file for HumHub. This file will control how users access HumHub content. Run the commands below to create a new configuration file called humhub

sudo nano /etc/nginx/sites-available/humhub

Then copy and paste the content below into the file and save it. Replace the highlighted line with your own domain name and directory root location.

server {
    listen 80;
    listen [::]:80;

    server_name example.com www.example.com;
    root   /var/www/humhub;
    index  index.php;
    
    access_log /var/log/nginx/example.com.access.log;
    error_log /var/log/nginx/example.com.error.log;

    client_max_body_size 100M;
  
    autoindex off;

    location / {
    try_files $uri $uri/ /index.php?$args;
      }

    location ~ \.php$ {
         include snippets/fastcgi-php.conf;
         fastcgi_pass unix:/var/run/php/php7.2-fpm.sock;
         include fastcgi_params;
         fastcgi_intercept_errors on;
    }
}

Save the file and exit.

Enable the HumHub and Rewrite Module

After configuring the VirtualHost above, please enable it by running the commands below.

sudo ln -s /etc/nginx/sites-available/humhub /etc/nginx/sites-enabled/
sudo systemctl restart nginx.service

Then open your browser and browse to the server domain name or hostname. This is often localhost but can be a hostname or IP address. Your server admin or hosting company will have this information available.

http://example.com/

Continue with the installation wizard.

Next, validate that all requirements are met and continue.

Then type in the database name, username, and password and continue.

Next, choose the type of community you want to build and continue.

After that, create an admin account to manage the platform and complete the setup.

After installing, log in and start building your social networking site.

Conclusion:

You have learned to install HumHub on Ubuntu with the Nginx HTTP server. If you find any errors above, please leave a comment below.

Thanks,

You may also like the post below:


Discover more from Geek Rewind

Subscribe to get the latest posts to your email.

Like this:



Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Blog at WordPress.com.

Discover more from Geek Rewind

Subscribe now to keep reading and get access to the full archive.

Continue reading