1. 程式人生 > >CentOS7下使用 Seafile安裝搭建私有云盤

CentOS7下使用 Seafile安裝搭建私有云盤

一、系統環境

二、安裝seafile

三、設定防火牆、selinux

設定SELinux
[[email protected] ~]#vi /etc/selinux/config
將SELINUX=enforcing改為SELINUX=disabled
使selinux立即生效
[[email protected] ~]#setenforce 0
新增防火牆允許通行埠
[[email protected] ~]#firewall-cmd --zone=public --add-port=8000/tcp --permanent
[[email protected] ~]#firewall-cmd --zone=public --add-port=8082/tcp --permanent
[

[email protected] ~]#firewall-cmd --zone=public --add-port=3306/tcp --permanent
[[email protected] ~]#firewall-cmd --zone=public --add-port=10001/tcp --permanent
[[email protected] ~]#firewall-cmd --zone=public --add-port=12001/tcp --permanent
[[email protected] ~]#firewall-cmd --zone=public --add-port=8000/udp --permanent
[
[email protected]
~]#firewall-cmd --zone=public --add-port=8082/udp --permanent
[[email protected] ~]#firewall-cmd --zone=public --add-port=3306/udp --permanent
[[email protected] ~]#firewall-cmd --zone=public --add-port=10001/udp --permanent
[[email protected] ~]#firewall-cmd --zone=public --add-port=12001/udp --permanent
[
[email protected]
~]#firewall-cmd --reload ##載入防火牆規則使其立即生效
[[email protected] ~]#firewall-cmd --zone=public --list-ports ##檢視放行埠

四、啟動seafile

啟動seafile
[[email protected] seafile-server-6.2.3]# ./seafile.sh start # 啟動 Seafile 服務
[[email protected] seafile-server-6.2.3]# ./seahub.sh start # 啟動 Seahub 網站 (預設執行在8000埠上),可指定埠
設定開機啟動(ExecStart ExecStop替換為相應安裝位置)
[[email protected] ~]#vi /usr/lib/systemd/system/seafile.service
[Unit]
Description=Seafile Service
After=network.target
After=mariadb.service
[Service]
Type=oneshot
RemainAfterExit=yes
ExecStart=/seafile/seafile/seafile.sh start
ExecStart=/seafile/seafile/seahub.sh start
#ExecStop=/seafile/seafile/seafile.sh stop
#ExecStop=/seafile/seafile/seahub.sh stop
[Install]
WantedBy=multi-user.target
[[email protected] ~]#systemctl enable seafile
[[email protected] ~]#systemctl start seafile
[[email protected] ~]#systemctl status seafile