Trying to set up a trusted server for user sharing (federation)

Hello all,

I am running the latest version of nextcloud (22.2.0) and I try to add a friends server (same release) to the list of trusted servers (NOT the trusted domains in the config file). I do this as admin user, selecting “settings → sharing”. Well, my instance is in german so it is : Einstellungen (from the top right user dropdown menu), then “Verwaltung” and then “Teilen” (Share).

When I enter the other Nextcloud domain, I receive an error saying “no servers found to federate with”.
I do have the federation App installed. Backgrond Jobs are scheduled via cron.

Unfortunately the Nextcloud manual around this topic seems slightly outdated, as it still refers to an option “automatically add trusted servers when a federated share is accepted”. But this option is not there anymore.

Can anyone direct me to a current / up-to-date description on how to add trusted servers to my “fediverse”? Also: If someone happens to know my Nextcloud instance URL, could that person just add my instance to his trusted servers and by doing so gain acces to my user list?

Kind regards,
Martin

I think the user can always instead of downloading a shared folder or file connect it to the own nextcloud (Federation). This is very bad if you use e.g. internet filter because only the nextcloud server interacts :wink: Nextcloud works like an additional web proxy.

You can test this example:
https://emma.cloud.tabdigital.eu/s/tqzYQ8Ge6cGt6qN

Do not use Download, add it to your Nextcloud with the points on the top right.

German: Zu deiner Nextcloud hinzufügen

This is also possible with folders.

Thank you for the explanation but I really would like to understand how the “add trusted server” works.
My goal is to have the users from my friends Nextcloud instance as “autocomplete” receipients for sharing and messaging.
As far as I understand this should be possible by ading a trusted server without having to actually share a folder between instances?

I delete one entry in Settings → Sharing and add it again in this syntax:
https://cloud.server.tld

German: Verwaltung -> Teilen -> Vertrauenswürdige Server

Right. And then the other instance is automatically added in your case? Without any confirmation from the other instances admin?

No. I added it on both servers. But they are only yellow.
Read this

I think because of a user setting on my both servers.
But i do not need user exchange between the servers.
Normal Federation works fine.

And thats my initial point. The whole thing about federated servers is outdated and poorly documented. It still refers to the “add servers automatically” which isn’t there anymore and it does not give any hint whatsoever why or why not a server would turn green or remain yellow.
Also: No hint as to whether the two admins would have to cross-reference their instances simultaneously in order for this to work, or how one admin can get notified if someone esle is adding their server to trusted.

When looking at the documentation I keep asking myself if I am the only one using it at all and whether my instance is the only on on the planet where adding gives an error or an instance remains yellow and no one else wants to understand why… :frowning:
Sorry for the rant but this is frustrating…

Yes it is frustrating. And in the next realease there are a lot of new features nobody really needs :wink:

Isn’t there anyone understanding this component from the code side of things who could give some insight into what is going on?
HOW is it supposed to work? I tried to add a valid URL (in the web-browser I get the login page of the remote instance) but my nextcloud insists there is “no server to federate with”. So… why?

Could you solve getting trusted servers from yellow to green?

Hi there.

I have tried out the same feature some weeks ago and had the same problems. I think noadays I am bit further.

First check if the needed permissions are set correctly. On both servers you need to allow the following settings like this: Configuring Federation Sharing — Nextcloud latest Administration Manual latest documentation

With the permissions set above you must be able to share a remote like with the federed user address. As soon as i make a release via the federated user address, a notice appears at the corresponding user on the other server, which i can reject or accept.

Note that it is not necessary to add the servers to each other as trusted servers. And by the way both servers have never been green. It appears to be another orphaned feature.

Greetings