hannesf
November 15, 2023, 11:07am
1
Hi there,
i am currently running 27.1.2 on Debian / nginx. Now i just realized, that i get a warning message prior to updating that ocm-provider is not correctly set up.
It forwards me to the Documentation here to fix the problem:
https://docs.nextcloud.com/server/27/admin_manual/installation/nginx.html
but there is nothing about ocm-provider.
where do i find more information for that problem?
Thanks a lot!
Update to 27.1.3 and the issue should gone.
opened 08:45PM - 14 Oct 23 UTC
closed 04:53PM - 15 Oct 23 UTC
bug
0. Needs triage
27-feedback
### ⚠️ This issue respects the following points: ⚠️
- [X] This is a **bug**, no… t a question or a configuration/webserver/proxy issue.
- [X] This issue is **not** already reported on [Github](https://github.com/nextcloud/server/issues?q=is%3Aopen+is%3Aissue+label%3Abug) OR [Nextcloud Community Forum](https://help.nextcloud.com/) _(I've searched it)_.
- [X] Nextcloud Server **is** up to date. See [Maintenance and Release Schedule](https://github.com/nextcloud/server/wiki/Maintenance-and-Release-Schedule) for supported versions.
- [X] I agree to follow Nextcloud's [Code of Conduct](https://nextcloud.com/contribute/code-of-conduct/).
### Bug description
I upgraded Nextcloud from 27.1.1 to 27.1.2 using updater.phar. After upgrade I get a warning in admin/overview:
---
There are some warnings regarding your setup.
Your web server is not properly set up to resolve "/nextcloud/ocm-provider/". This is most likely related to a web server configuration that was not updated to deliver this folder directly. Please compare your configuration against the shipped rewrite rules in ".htaccess" for Apache or the provided one in the documentation for Nginx at it's [documentation page ↗](https://docs.nextcloud.com/server/27/go.php?to=admin-nginx). On Nginx those are typically the lines starting with "location ~" that need an update.
---
It turns out that ocm-provider folder is missing from my /var/www/nextcloud folder. When I check inside the downloaded nextcloud-27.1.2.zip (https://download.nextcloud.com/server/releases/nextcloud-27.1.2.zip), I see that ocm-provider folder is missing.
### Steps to reproduce
1. On Nextcloud 27.1.1 running on Ubuntu 22.04.3 LTS. No issues in admin/overview
2. Upgrade Nextcloud using updater.phar
3. After upgrade ocm-provider folder is missing
### Expected behavior
ocm-folder shall be kept or reinstalled during upgraede
### Installation method
Community Manual installation with Archive
### Nextcloud Server version
27
### Operating system
Debian/Ubuntu
### PHP engine version
PHP 8.1
### Web server
Apache (supported)
### Database engine version
MariaDB
### Is this bug present after an update or on a fresh install?
Updated from a MINOR version (ex. 22.1 to 22.2)
### Are you using the Nextcloud Server Encryption module?
Encryption is Enabled
### What user-backends are you using?
- [X] Default user-backend _(database)_
- [ ] LDAP/ Active Directory
- [ ] SSO - SAML
- [ ] Other
### Configuration report
```shell
{
"system": {
"updatechecker": false,
"instanceid": "***REMOVED SENSITIVE VALUE***",
"passwordsalt": "***REMOVED SENSITIVE VALUE***",
"secret": "***REMOVED SENSITIVE VALUE***",
"trusted_domains": [
"192.168.31.211",
"***REMOVED SENSITIVE VALUE**"
],
"datadirectory": "***REMOVED SENSITIVE VALUE***",
"overwrite.cli.url": "***REMOVED SENSITIVE VALUE**",
"dbtype": "mysql",
"version": "27.1.2.1",
"dbname": "***REMOVED SENSITIVE VALUE***",
"dbhost": "***REMOVED SENSITIVE VALUE***",
"dbtableprefix": "oc_",
"dbuser": "***REMOVED SENSITIVE VALUE***",
"dbpassword": "***REMOVED SENSITIVE VALUE***",
"logtimezone": "Europe\/Stockholm",
"installed": true,
"memcache.local": "\\OC\\Memcache\\APCu",
"memcache.locking": "\\OC\\Memcache\\Redis",
"redis": {
"host": "***REMOVED SENSITIVE VALUE***",
"port": 6379
},
"maintenance": false,
"mail_smtpmode": "smtp",
"mail_from_address": "***REMOVED SENSITIVE VALUE***",
"mail_domain": "***REMOVED SENSITIVE VALUE***",
"loglevel": 0,
"logtype": "owncloud",
"logfile": "\/media\/ocdata\/nextcloud.log",
"theme": "",
"mail_smtphost": "***REMOVED SENSITIVE VALUE***",
"mail_smtpport": "1125",
"mysql.utf8mb4": true,
"app_install_overwrite": [
"calendar"
],
"updater.release.channel": "stable",
"default_phone_region": "SE"
}
}
```
### List of activated Apps
```shell
Enabled:
- activity: 2.19.0
- admin_audit: 1.17.0
- bruteforcesettings: 2.7.0
- calendar: 4.5.2
- circles: 27.0.1
- cloud_federation_api: 1.10.0
- comments: 1.17.0
- contacts: 5.4.2
- contactsinteraction: 1.8.0
- dashboard: 7.7.0
- dav: 1.27.0
- federatedfilesharing: 1.17.0
- federation: 1.17.0
- files: 1.22.0
- files_pdfviewer: 2.8.0
- files_reminders: 1.0.0
- files_rightclick: 1.6.0
- files_sharing: 1.19.0
- files_trashbin: 1.17.0
- files_versions: 1.20.0
- firstrunwizard: 2.16.0
- logreader: 2.12.0
- lookup_server_connector: 1.15.0
- mail: 3.4.2
- notes: 4.8.1
- notifications: 2.15.0
- oauth2: 1.15.1
- password_policy: 1.17.0
- photos: 2.3.0
- privacy: 1.11.0
- provisioning_api: 1.17.0
- qownnotesapi: 23.6.0
- recommendations: 1.6.0
- related_resources: 1.2.0
- serverinfo: 1.17.0
- settings: 1.9.0
- sharebymail: 1.17.0
- support: 1.10.0
- survey_client: 1.15.0
- suspicious_login: 5.0.0
- systemtags: 1.17.0
- text: 3.8.0
- theming: 2.2.0
- twofactor_backupcodes: 1.16.0
- updatenotification: 1.17.0
- user_status: 1.7.0
- viewer: 2.1.0
- weather_status: 1.7.0
- workflowengine: 2.9.0
Disabled:
- encryption: 2.15.0
- files_external: 1.19.0
- files_markdown: 2.4.1 (installed 2.4.1)
- nextcloud_announcements: 1.16.0 (installed 1.5.0)
- twofactor_totp: 9.0.0
- user_ldap: 1.17.0
```
### Nextcloud Signing status
```shell
No errors have been found.
```
### Nextcloud Logs
_No response_
### Additional info
_No response_
hannesf
November 15, 2023, 12:23pm
3
hmm, the problem seems to still exist (also rebooted the machine…)
this is my nextcloud.conf:
map $http_x_forwarded_proto $client_req_scheme_nc {
default $scheme;
https https;
}
server {
include /etc/nginx/conf.d/listen_ssl.active;
include /etc/nginx/conf.d/listen_plain.active;
include /etc/nginx/mime.types;
charset utf-8;
override_charset on;
ssl_certificate /etc/ssl/mail/cert.pem;
ssl_certificate_key /etc/ssl/mail/key.pem;
ssl_protocols TLSv1.2 TLSv1.3;
ssl_prefer_server_ciphers on;
ssl_ciphers ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305;
ssl_ecdh_curve X25519:X448:secp384r1:secp256k1;
ssl_session_cache shared:SSL: 50m;
ssl_session_timeout 1d;
ssl_session_tickets off;
add_header Referrer-Policy "no-referrer" always;
add_header X-Content-Type-Options "nosniff" always;
add_header X-Download-Options "noopen" always;
add_header X-Frame-Options "SAMEORIGIN" always;
add_header X-Permitted-Cross-Domain-Policies "none" always;
add_header X-Robots-Tag "noindex, nofollow" always;
add_header X-XSS-Protection "1; mode=block" always;
add_header Strict-Transport-Security "max-age=31536000; includeSubDomains" always;
fastcgi_hide_header X-Powered-By;
server_name cloud.domain.de;
root /web/nextcloud/;
location = /robots.txt {
allow all;
log_not_found off;
access_log off;
}
######################
# Make a regex exception for `/.well-known` so that clients can still
# access it despite the existence of the regex rule
# `location ~ /(\.|autotest|...)` which would otherwise handle requests
# for `/.well-known`.
#location ^~ /.well-known {
# The following 6 rules are borrowed from `.htaccess`
#location = /.well-known/carddav { return 301 /remote.php/dav/;
}
#location = /.well-known/caldav { return 301 /remote.php/dav/;
}
# Anything else is dynamically handled by Nextcloud
#location ^~ /.well-known { return 301 /index.php$uri;
}
#try_files $uri $uri/ =404;
#
}
location = /.well-known/carddav {
return 301 $client_req_scheme_nc: //$host/remote.php/dav;
}
location = /.well-known/caldav {
return 301 $client_req_scheme_nc: //$host/remote.php/dav;
}
location = /.well-known/webfinger {
return 301 $client_req_scheme_nc: //$host/index.php/.well-known/webfinger;
}
location = /.well-known/nodeinfo {
return 301 $client_req_scheme_nc: //$host/index.php/.well-known/nodeinfo;
}
location ^~ /.well-known/acme-challenge/ {
default_type "text/plain";
root /web;
}
fastcgi_buffers 64 4K;
gzip on;
gzip_vary on;
gzip_comp_level 4;
gzip_min_length 256;
gzip_proxied expired no-cache no-store private no_last_modified no_etag auth;
gzip_types application/atom+xml application/javascript application/json application/ld+json application/manifest+json application/rss+xml application/vnd.geo+json application/vnd.ms-fontobject application/x-font-ttf application/x-web-app-manifest+json application/xhtml+xml application/xml font/opentype image/bmp image/svg+xml image/x-icon text/cache-manifest text/css text/plain text/vcard text/vnd.rim.location.xloc text/vtt text/x-component text/x-cross-domain-policy;
set_real_ip_from fc00: :/7;
set_real_ip_from 10.0.0.0/8;
set_real_ip_from 172.16.0.0/12;
set_real_ip_from 192.168.0.0/16;
real_ip_header X-Forwarded-For;
real_ip_recursive on;
location / {
rewrite ^ /index.php$uri;
}
location ~ ^\/(?:build|tests|config|lib|3rdparty|templates|data)\/ {
deny all;
}
location ~ ^\/(?:\.|autotest|occ|issue|indie|db_|console) {
deny all;
}
location ~ ^\/(?:index|remote|public|cron|core\/ajax\/update|status|ocs\/v[
12
]|updater\/.+|oc[ms
]-provider\/.+)\.php(?:$|\/) {
fastcgi_split_path_info ^(.+?\.php)(\/.*|)$;
set $path_info $fastcgi_path_info;
try_files $fastcgi_script_name =404;
include fastcgi_params;
fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
fastcgi_param PATH_INFO $path_info;
fastcgi_param HTTPS on;
# Avoid sending the security headers twice
fastcgi_param modHeadersAvailable true;
# Enable pretty urls
fastcgi_param front_controller_active true;
fastcgi_pass phpfpm: 9002;
fastcgi_intercept_errors on;
fastcgi_request_buffering off;
client_max_body_size 0;
fastcgi_read_timeout 1200;
}
location ~ ^\/(?:updater|oc[ms
]-provider)(?:$|\/) {
try_files $uri/ =404;
index index.php;
}
location ~ \.(?:css|js|woff2?|svg|gif|map)$ {
try_files $uri /index.php$request_uri;
add_header Cache-Control "public, max-age=15778463";
add_header Referrer-Policy "no-referrer" always;
add_header X-Content-Type-Options "nosniff" always;
add_header X-Download-Options "noopen" always;
add_header X-Frame-Options "SAMEORIGIN" always;
add_header X-Permitted-Cross-Domain-Policies "none" always;
add_header X-Robots-Tag "noindex, nofollow" always;
add_header X-XSS-Protection "1; mode=block" always;
access_log off;
}
location ~ \.(?:png|html|ttf|ico|jpg|jpeg|bcmap)$ {
try_files $uri /index.php$request_uri;
access_log off;
}
}
from what i can tell it should have all the ocs provider settings.hmm maybe someone can help?
Thanks a lot!!