ownCloud quick setup for Debian

First off I wanted to say that the documentation and installation of ownCloud is incredibly easy. I just wanted to add a few notes for people who are setting it up on a Debian distro as there is a slight difference from Ubuntu as well as offer some more assistance for Active Directory users.

The following is the apt-get install string to install all needed dependencies for Debian. The apt-get string provided in ownCloud’s documentation should work fine for Ubuntu but you will get some missing package errors for php-pdo, php-xml, php-mbstring and php-zip in Debian:

apt-get install apache2 php5 php5-json php5-gd php5-sqlite curl libcurl3 libcurl3-dev php5-curl php5-common php-xml-parser php5-ldap bzip2

Now that the dependencies are installed lets begin setting everything up.

a2enmod rewrite
a2enmod headers
a2enmod ssl
bzip2 -d /path/to/owncloud-4.5.0.tar.bz2
cd /var/www
tar -xvf /path/to/owncloud-4.5.0.tar
chown -R www-data.www-data ./owncloud/

With my configuration I want everything to be SSL secured so I either purchase a certificate or at least generate a self signed certificate. Then using the configuration file below I enable it in Apache.

vi /etc/apache2/sites-available/owncloud

<VirtualHost 192.168.5.10:80>
ServerName          owncloud.domain.com
ServerAlias         owncloud owncloud.domain.com
RedirectMatch       permanent (.*) https://owncloud.domain.com$1
</VirtualHost>

<VirtualHost 192.168.5.10:443>
ServerName          owncloud.domain.com
DocumentRoot        /var/www/owncloud

SSLEngine               on
SSLCertificateFile      /etc/apache2/ssl/owncloud.crt
SSLCertificateKeyFile   /etc/apache2/ssl/owncloud.key
</VirtualHost>

<Directory /var/www/owncloud>
Options Indexes FollowSymLinks MultiViews
AllowOverride All
Order allow,deny
allow from all
</Directory>

Enable the configuration file in Apache.

cd /etc/apache2/sites-enabled
ln -s ../sites-available/owncloud 001-owncloud
service apache2 restart

At this point everything should be setup for me to navigate to my web page at http://owncloud.domain.com, set my admin username/password and finish the setup!

LDAP for Active Directory

To enable Active Directory logins I first enabled the LDAP User and Group Backend and used the following look-ups in order to search the entire AD structure.

Please note, if you have your users and groups organized under a single branch you can simplify your query by limiting the Base User Tree.


2 comments

  1. Pingback:Bookmarks for 4 feb 2013 through 13 feb 2013 | jtheo

Leave a Reply

Your email address will not be published. Required fields are marked *