Our previous tutorial showed you how to install HumHub on Ubuntu with Apache2 HTTP server. This one shows you how to set it up with Nginx instead. HumHub is a free and flexible, social networking engine that makes it easy for you to build and maintain your own social networking websites for any purpose. Its lightweight, powerful and user-friendly backend will allow you manage your users and security with ease. For more on HumHub social platform , please visit its home page To get started with installing HumHub, follow the steps below:

Install Nginx HTTP

Nginx HTTP Server is the most popular web server in use. so install it since HumHub needs it. To install Nginx HTTP on Ubuntu server, run the commands below. After installing Nginx, the commands below can be used to stop, start and enable Nginx service to always start up with the server boots. To test Nginx setup, open your browser and browse to the server hostname or IP address and you should see Nginx default test page as shown below. When you see that, then Nginx is working as expected.

Install MariaDB Database Server

HumHub also needs a database server to store its content. and MariaDB database server is a great place to start when looking at open source database servers to use with HumHub. To install MariaDB run the commands below. After installing MariaDB, the commands below can be used to stop, start and enable MariaDB service to always start up when the server boots. Run these on Ubuntu After that, run the commands below to secure MariaDB server by creating a root password and disallowing remote root access. When prompted, answer the questions below by following the guide.

Enter current password for root (enter for none): Just press the EnterSet root password? [Y/n]: YNew password: Enter passwordRe-enter new password: Repeat passwordRemove anonymous users? [Y/n]: YDisallow root login remotely? [Y/n]: YRemove test database and access to it? [Y/n]:  YReload privilege tables now? [Y/n]:  Y

Restart MariaDB server To test if MariaDB is installed, type the commands below to logon to MariaDB server Then type the password you created above to sign on. if successful, you should see MariaDB welcome message

PHP 7.2-FPM may not be available in Ubuntu default repositories. in order to install it, you will have to get it from third-party repositories. Run the commands below to add the below third party repository to upgrade to PHP 7.2-FPM Then update and upgrade to PHP 7.2-FPM Next, run the commands below to install PHP 7.2-FPM and related modules. After installing PHP 7.2, run the commands below to open PHP default config file for Nginx. Then make the changes on the following lines below in the file and save. The value below are great settings to apply in your environments. After making the change above, save the file and close out.

Create HumHub Database

Now that you’ve install all the packages that are required, continue below to start configuring the servers. First create a HumHub database. Run the commands below to logon to MariaDB. When prompted for a password, type the root password you created above. Then create a database called humhub Create a database user called humhubuser with new password Then grant the user full access to the humhub database. Finally, save your changes and exit. After installing PHP and related modules, all you have to do is restart Nginx to reload PHP configurations. To restart Nginx, run the commands below

Download HumHub Latest Release

To download and install HumHub, visit its download page here. Or use the commands below to download and install via the command line. At the time or this writing, the latest version is 1.3.20. Since you just ran the web server as root, you should make sure any newly created files are owned by the www-data user and group. To do that, run the commands below:

Configure Nginx

Finally, configure Apahce2 site configuration file for HumHub. This file will control how users access HumHub content. Run the commands below to create a new configuration file called humhub Then copy and paste the content below into the file and save it. Replace the highlighted line with your own domain name and directory root location. Save the file and exit.

Enable the HumHub and Rewrite Module

After configuring the VirtualHost above, enable it by running the commands below Then open your browser and browse to the server domain name or hostname. This is often localhost but can be a host name or IP address. Your server admin or hosting company will have this information available. Continue with the installation wizard. Next, validate that all requirements are met and continue. Then type in the database name, username and password and continue. Next, choose the type of community you want to build and continue. After that, create an admin account to manage the platform and complete the setup. After installing, login and start building your social networking site. Conclusion: You have learned how to install HumHub on Ubuntu with Nginx HTTP server. If you find any errors above, please leave a comment below Thanks, You may also like the post below: