Directus CMS is an open-source, headless content management system (CMS) built on the LAMP or LEMP stack. It comes with a flat, crisp, and clear design to help you create great content.  It decouples content for use in apps, websites, or any other data-driven projects. Directus CMS works great with an Apache2 HTTP server. however, if you prefer Nginx with your setup, the steps below should be a great place to start. You’ll learn how to install Directus with Nginx support instead. For more on Directus, please visit its home page

How to install Directus CMS on Ubuntu Linux with Nginx support

As described above, Directus CMS is an open-source, headless content management system (CMS) built on the LAMP or LEMP stack. It comes with a flat, crisp, and clear design to help you create great content.  Below is how to install it on Ubuntu Linux.

Install Nginx HTTP Server on Ubuntu

Nginx HTTP Server is the second most popular web server in use. so install it, since Directus needs it. To install Nginx HTTP on the Ubuntu server, run the commands below. After installing Nginx, the commands below can be used to stop, start and enable the Nginx service to always start up with the server boots. To test the Nginx setup, open your browser and browse to the server hostname or IP address and you should see the Nginx default test page as shown below. When you see that, then Nginx is working as expected.

Install MariaDB Database Server

MariaDB database server is a great place to start when looking at open-source database servers to use with Magento. To install MariaDB run the commands below. After installing MariaDB, the commands below can be used to stop, start and enable the MariaDB service to always start up when the server boots. Run these on Ubuntu 16.04 LTS Run these on Ubuntu 17.10 and 18.04 LTS After that, run the commands below to secure the MariaDB server by creating a root password and disallowing remote root access. When prompted, answer the questions below by following the guide.

Enter current password for root (enter for none): Just press the Enter Set root password? [Y/n]: Y New password: Enter password Re-enter new password: Repeat password Remove anonymous users? [Y/n]: Y Disallow root login remotely? [Y/n]: Y Remove test database and access to it? [Y/n]:  Y Reload privilege tables now? [Y/n]:  Y

Restart MariaDB server To test if MariaDB is installed, type the commands below to logon into the MariaDB server Then type the password you created above to sign on. if successful, you should see MariaDB welcome message

PHP 7.2-FPM may not be available in Ubuntu default repositories. to install it, you will have to get it from third-party repositories. Run the commands below to add the below third party repository to upgrade to PHP 7.2-FPM Then update and upgrade to PHP 7.2-FPM Next, run the commands below to install PHP 7.2-FPM and related modules. After installing PHP 7.2, run the commands below to open the PHP default config file for Nginx. Then make the changes on the following lines below in the file and save. The value below is great setting to apply in your environments. After making the change above, save the file and close. After installing PHP and related modules, all you have to do is restart Nginx to reload PHP configurations. To restart Nginx, run the commands below

Create Directus Database

Now that you’ve installed all the packages that are required for Directus to function, continue below to start configuring the servers. First, run the commands below to create a blank Magento database. To log on to the MariaDB database server, run the commands below. Then create a database called directus Create a database user called directususer with a new password Then grant the user full access to the database. Finally, save your changes and exit.

Download and Install Directus

Run the commands below to download Directus content. you can always find the latest version from this link. Next, run the commands below to change the root folder permissions.

Configure Nginx Directus Site

Finally, configure the Nginx configuration file for Directus. This file will control how users access Directus content. Run the commands below to create a new configuration file called directus Then copy and paste the content below into the file and save it. Replace the highlighted line with your domain name and directory root location. Save the file and exit. After configuring the VirtualHost above, enable it by running the commands below

Enable the Directus Site

After configuring the VirtualHost above, enable it by running the commands below, then restart the Nginx server. Next, open your browser and go to the URL. and continue with the installation. Click Next to start the installation wizard and select the language. Next, create an administrator account to manage the platform in the backend. and continue After that, type in the database connection info you created above and continue. Finally, click Install to complete the setup. after that, you are prompted to logon Don’t forget to delete the installation directory. Enjoy!